$75 Million Corelight Funding Round Includes CrowdStrike Investment

CrowdStrike is one of Corelight's technology partners.

James Anderson, Senior News Editor

September 2, 2021

2 Min Read
money
Shutterstock

Corelight will expand its presence in the network detection and response (NDR) market with its latest funding round.

The San Francisco-based company raised $75 million in Series D investment, bring its total funding up to $160 million.

Energy Impact Partners led the investment, alongside eight other partners who are focusing on cybersecurity, energy, utilities and digital transformation. Those investors spoke highly of Corelight and its open-source data platform.

c0b18493-d184-44b2-921c-314ed51788f0_small-e1630617852268.png

EIP’s Shawn Cherian

“Corelight’s strong NDR technology, rooted in open source, has had a significant impact across industries and is rapidly becoming the de-facto standard for sophisticated defenders,” said Shawn Cherian, partner at EIP. “We look forward to supporting them as they expand their existing footprint within the sustainable energy, manufacturing and other critical infrastructure sectors.”

Corelight will use the funding for product development as well as global expansion.

Dye-Brian_Corelight-e1630618051428-228x300.jpg

Corelight’s Brian Dye

“This latest investment is a powerful affirmation not only of the network detection and response category, but also of our open source heritage, data-centric approach, and commitment to customer success,” Corelight CEO Brian Dye said. “I am grateful for our investors’ partnership as we help organizations around the world move to a data-driven security strategy.”

Partners

One of the investors includes CrowdStrike, which has made a strategic investment in Corelight. The endpoint protection provider is one of Corelight’s technology partners. CrowdStrike CTO Michael Sentonas said both companies share a commitment to “data-centric” security.

“We are excited to support Corelight’s continued innovation in the NDR category and the growth of their new data and cloud offerings. As cyber threats increase in number and complexity, the importance of solutions like Corelight have never been greater, providing increased visibility and comprehensive data that allows organizations to identify vulnerabilities and resolve security issues faster,” Sentonas said.

Corelight runs a partner program that it launched back in 2018. The program includes deal registration and tiered levels of support and benefits.

It also conducts technology partnerships with companies like AWS, Arista, Devo, Exabeam, FireEye, McAfee and Splunk.

Corelight last month launched its Smart PCAP for Corelight AP 3000 Sensor. It allows partners to more quickly access SIEM packets.

Want to contact the author directly about this story? Have ideas for a follow-up article? Email James Anderson or connect with him on LinkedIn.

Read more about:

VARs/SIsMSPs

About the Author(s)

James Anderson

Senior News Editor, Channel Futures

James Anderson is a news editor for Channel Futures. He interned with Informa while working toward his degree in journalism from Arizona State University, then joined the company after graduating. He writes about SD-WAN, telecom and cablecos, technology services distributors and carriers. He has served as a moderator for multiple panels at Channel Partners events.

Free Newsletters for the Channel
Register for Your Free Newsletter Now

You May Also Like