XDR Alliance Releases Open Source CIM

The XDR Alliance celebrates its first anniversary today at this year’s Black Hat conference, through Thursday at the Mandalay Bay in Las Vegas. A primary focus for the alliance was collaboration on a common information model (CIM), available as open source via public GitHub with Apache 2.0 licensing.

The CIM provides the cybersecurity industry with a common foundation for understanding, normalizing, getting deeper visibility into and enriching log data across technologies to provide organizations with simplified integration and a more holistic picture of their environments.

“In the last 12 months, the alliance has achieved several milestones across technical, thought leadership, and awareness charters –– notably cadenced collaboration on an open source CIM, and organization of well-attended events at RSA Conference and Gartner Security and Risk Management Summit. We also expanded membership coverage in other key XDR-relevant categories by welcoming new members CyberArk, Recorded Future, and VMware,” said Gorka Sadowski, founder, XDR Alliance and Chief Strategy Officer, Exabeam. “The growth and teamwork are inspiring; we look forward to future anniversaries and sharing stories of our joint customers experiencing access to open, interoperable solutions to best protect their organizations.”

The CIM leverages lessons learned from thousands of customer deployments and is designed to power the next generation of XDR and threat detection, investigation and response (TDIR) solutions. Conceived as a collaborative effort with members of the XDR Alliance and developed to enable easy, transparent integration of legacy tools and the latest cloud technologies, the CIM offers future proofing with built-in extension capabilities for tomorrow’s technologies. Organizations benefit from the integration they need as their technology stacks and security infrastructure evolve.

Black Hat attendees are welcome to join the XDR Alliance Passport Program by visiting participating alliance member booths to see a demo of alliance member technologies for the chance to win a $1,000 Amazon gift card.

The members of the XDR Alliance encourage cybersecurity and IT vendors to participate in the alliance for the continuous improvement of TDIR outcomes for security professional. Do this by visiting XDR Alliance member application page.

Learn more at www.xdralliance.com.