Sentrilite

Sentrilite: Redefining EDR/XDR Through Observability and Real-Time Response

At Sentrilite, we're building a new kind of cybersecurity platform — one that treats security as a product of observability, not just an afterthought of logs and alerts. In a world where modern infrastructure is increasingly ephemeral, cloud-native, and developer-driven, we believe security must be deeply integrated, low-overhead, and intelligent from the inside out.

Our platform combines eBPF-based system tracing, AI-assisted decisioning, and a rule-driven response engine to deliver an enterprise-grade EDR/XDR solution tailored for Linux environments.

Security Powered by Observability

Traditional endpoint detection and response (EDR) systems rely on agents that hook into user-space events, collect logs, and attempt to correlate them post-facto. This often results in:

  • Delayed insights
  • High system overhead
  • Weak visibility into the kernel or container environments

Sentrilite approaches this differently: we observe the system continuously at the kernel level using eBPF (extended Berkeley Packet Filter) — a technology that allows safe, high-performance execution of bytecode within the Linux kernel.

Custom Rule Engine for Actionable Defense

We've built an intuitive rule engine that allows users to define what behavior they want to monitor, flag, or block. Rules can match on:

  • File paths (e.g., /etc/shadow, /var/log/auth.log)
  • IP addresses or CIDR blocks
  • Port ranges (inbound or outbound)
  • Commands or binaries
  • User IDs or usernames
  • System call sequences or behavioral patterns

LLM-Augmented Risk Assessment

What sets Sentrilite apart is our integration of LLM (Large Language Model) analysis into the alerting and decision-making workflow. Instead of bombarding users with low-level logs, we summarize activity into human-readable incident reports.

Live Dashboard and Real-Time Response

At the heart of Sentrilite is a centralized dashboard designed for security teams, SREs, and DevSecOps engineers. From here, you can watch real-time system activity, investigate alerts, create and apply rules, and trigger containment actions.

Built for Modern Infrastructure

Sentrilite is designed for cloud-native environments, distributed systems with high concurrency, and teams that want to move fast without compromising security.

Deep Dive into eBPF Technology

What is eBPF?
eBPF (extended Berkeley Packet Filter) is a Linux kernel technology that lets you run tiny, sandboxed programs inside the kernel safely, without writing or loading custom kernel modules. These programs attach to well-defined hooks (network path, syscalls, tracepoints, security layers, etc.) and can observe or act on live system events with very low overhead.

Why it matters
Safety: a verifier analyzes programs before load to ensure memory-safety, bounded loops, and deterministic termination.
Performance: running close to the event source avoids expensive context switches and captures high-fidelity data.
Flexibility: dynamic attach/detach, no kernel rebuilds, and rich data structures (“maps”) for passing data to user space or sharing across programs.

Core building blocks
Programs: compiled bytecode executed at kernel hooks (e.g., kprobe/tracepoint, XDP, tc, LSM, cgroup, uprobes, perf).
Maps: kernel-resident key/value stores (hash, array, LRU, per-CPU, ring buffer, bloom filter, etc.) for metrics, state, and event passing.
Helpers: kernel-provided functions to read context, access maps, adjust packets, emit events, and more.
Verifier: statically checks safety and resource bounds before admitting a program.

Where eBPF attaches
Networking: XDP (very early ingress), tc (egress/ingress shaping), socket filters, cgroup hooks for per-service policy.
Observability: kprobes/tracepoints, uprobes for user processes, perf events for profiling.
Security: Linux Security Module (LSM) hooks to enforce fine-grained policies; audit-style telemetry; process/file/network monitoring.

Common use cases
Networking: DDoS mitigation, load balancing, service mesh acceleration, flow metering.
Observability: system and app tracing, syscall audit, latency histograms, flame graphs.
Security: runtime policy, anomaly detection, prevention (e.g., block certain syscalls or IPs), forensics at source.

Development workflow (typical)
Identify a hook (e.g., tracepoint for sys_enter_execve or XDP for early packet handling).
Write a small C program using eBPF helper APIs and maps.
Compile with Clang/LLVM to BPF bytecode (-target bpf).
Load and attach via a user-space loader (libbpf-based), bpftool, or higher-level tools.
Stream events to user space (perf buffer or ring buffer) and visualize/act.

Mini example: trace process execs (C, libbpf-style)
// prog.c (escape < > in HTML)
#include <linux/bpf.h>
#include "bpf_helpers.h"

SEC("tracepoint/syscalls/sys_enter_execve")
int on_execve(void *ctx) {
  bpf_printk("execve called\n");
  return 0;
}

char LICENSE[] SEC("license") = "GPL";

Build (example): clang -O2 -g -target bpf -c prog.c -o prog.o
Load/attach with a tiny libbpf-based loader or with bpftool (for tracepoints you typically use a loader that calls bpf_link_create()). View logs via sudo cat /sys/kernel/debug/tracing/trace_pipe.

One-liners for fast exploration
bpftrace (dynamic tracing):
bpftrace -e 'tracepoint:syscalls:sys_enter_execve { printf("%s\n", str(args->filename)); }'
bpftool (introspection): list maps/programs, pin objects, dump info: sudo bpftool prog show, sudo bpftool map show.

Best practices
• Keep programs small and focused; push heavy work to user space.
• Prefer ring buffers for high-rate events; batch to reduce overhead.
• Use BTF-enabled kernels to simplify CO-RE (Compile Once, Run Everywhere) portability.
• Validate at scale: test under stress, capture edge cases, monitor verifier logs.
• Implement clear schemas for events (versioned structs) to avoid reader/writer drift.

Performance & safety notes
• eBPF runs in hot paths. Minimize helper calls, avoid unbounded loops, and use per-CPU maps to reduce contention.
• The verifier is strict by design—simplify control flow, initialize variables, and keep stack usage within limits.
• Use CO-RE to avoid brittle kernel header dependencies; prefer libbpf skeletons for cleaner loaders.

eBPF across platforms
Linux is the primary home of eBPF. There are emerging ports and projects for other OSes (e.g., eBPF for Windows), but feature parity and hook coverage vary. For production, target modern Linux distributions with recent 5.x kernels and BTF enabled.

Tooling landscape
bpftool: official Swiss-army knife for loading/introspection.
libbpf & CO-RE: low-level, fast path for portable BPF apps.
BCC: Python/Lua front-ends; great for prototyping and learning.
bpftrace: DTrace-like one-liners and scripts for rapid insights.

Security and policy with eBPF
LSM and cgroup hooks allow you to enforce decisions (deny operations, rate-limit, quarantine flows) rather than only observing them. Combine telemetry with policy for closed-loop protection (detect → decide → act).

Gotchas to expect
• Kernel version drift: ensure your CI tests on representative kernels; CO-RE helps, but verify.
• Verifier rejections: simplify logic, break into helper functions, or split into multiple programs with tail calls.
• Packaging/permissions: eBPF requires capabilities (e.g., CAP_BPF, CAP_SYS_ADMIN on older kernels); document prerequisites for operators.

Learning path
Start with bpftrace and BCC to explore. Move to libbpf + CO-RE for production-grade agents with stable performance, smaller footprints, and fewer runtime dependencies. Add a user-space pipeline that standardizes events, batches IO, and exports metrics/logs to your observability stack (Prometheus/OpenTelemetry/ELK).

Further reading & reference links
• Kernel eBPF docs: docs.kernel.org/bpf
• libbpf CO-RE guide (reference implementers): github.com/libbpf/libbpf
• BCC tools & tutorials: github.com/iovisor/bcc
• bpftrace docs: bpftrace.org
• bpftool manual: man7.org/linux/man-pages/man8/bpftool.8.html
• Cilium (networking with eBPF): cilium.io
• Brendan Gregg’s eBPF articles: brendangregg.com/ebpf.html

Closing thought
eBPF turns the kernel into a programmable platform for precise, low-overhead visibility and enforcement. With careful design and the right tooling, you can build high-performance networking, observability, and security features that adapt quickly—without kernel patches or restarts.

Automating Security with AI

TL;DR — AI turns noisy telemetry into ranked, explainable alerts and can safely automate routine responses. Start small (enrichment + triage), add human-in-the-loop approvals, then graduate to auto-containment for well-understood threats.

Why automate now

Modern environments generate more signals than humans can triage. Attackers iterate faster than rulebooks, while teams are asked to do more with less. Applied well, AI shrinks MTTD and MTTR by:

  • Enriching raw events with context (who/what/where/why),
  • Prioritizing risk so analysts focus on the few things that matter,
  • Executing low-risk, well-defined responses in seconds.

What “AI security automation” actually looks like

1) Telemetry you can trust

High-fidelity, low-overhead data from the kernel (process, file, network) plus cloud control-plane changes. Garbage in → garbage out; start with clean, structured events.

2) AI-assisted detection

  • Pattern + behavior models (e.g., unusual parent/child exec chains, rare outbound IPs, suspicious file access sequences).
  • Natural-language rules like: “Alert if any prod server reads /etc/shadow and opens an external TCP connection within 10s.”

3) Smart enrichment

Auto-attach user/asset tags, process lineage, geo/IP reputation, blast radius, and business context (is it prod?).

4) Risk scoring & triage

Rank each alert with an explanation:

“High risk (1/5): rare binary executed by nginx, followed by outbound to new ASN; rule X matched; seen on 3 prod hosts.”

5) Human-in-the-loop response

Click-to-contain actions with audit trails: block IPs/domains, kill processes, quarantine binaries, rotate keys, revoke tokens.

6) Safe automation lanes

Define “green-lane” automations for known-bad indicators and low false-positive actions. Everything else requires a one-click approve.

How Sentrilite does it

Data foundation

Collects syscall-level events (process exec, socket connect/accept, file access) via lightweight kernel instrumentation and streams them to your dashboard in real time.

AI insights

Analyzes sequences (who ran what, touched which files, talked to which IPs) and assigns a risk_level with a plain-English explanation.

Rules you control

Keep core logic in code, then layer customer rules in a simple JSON file (rules.json)—hot-reloaded by the backend.

{
  "name": "Block known-bad egress",
  "match": { "ip": "1.2.3.4", "direction": "egress", "group": "prod" },
  "action": { "type": "block_ip", "ports": "1-10000" },
  "risk_level": 1,
  "tags": ["ioc", "egress"]
}
Fleet-wide action

From the left-side rules panel, apply EDR/XDR rules to groups (dev, staging, prod). One approval can block an IOC across every affected server.

Explainability

Every AI-elevated alert shows why it was surfaced (matched rules, rarity, prior observations) so you can trust—and tune—the automation.

A pragmatic rollout plan

  1. Define outcomes — pick 3 painful tasks: “rank suspicious execs,” “flag sensitive file reads,” “auto-block known-bad IPs.”
  2. Start with enrichment + prioritization — reduce noise before automating responses.
  3. Add approvals for high-impact actions — approve-to-apply for process kills, network blocks, key rotations.
  4. Promote safe lanes to autopilot — when a playbook is repeatable and low-risk, let it auto-execute.
  5. Measure & iterate — track MTTD/MTTR, false-positive rate, and “alerts per analyst hour;” adjust monthly.

Guardrails you want

  • Least privilege & audit trails for every automated action.
  • Change controls: staging → canary → fleet, with rollback.
  • Model drift checks: monitor precision/recall and retrain schedules.
  • Data boundaries: keep telemetry in-region; redact PII where possible.

Example: from alert to action in seconds

  1. Sentrilite detects bash reading /etc/passwd followed by an outbound connection to a new ASN—rare for this host.
  2. AI sets risk_level=1 with: “Sensitive file access + rare egress; rule SR-12 matched; first seen on prod-web-03.”
  3. Analyst clicks Block IP across prod; the platform pushes an approved rule to all prod servers.
  4. Post-action report shows hosts affected, processes killed, and connections dropped.

The payoff

  • Less noise: analysts spend time on the 5% of alerts that matter.
  • Faster containment: routine playbooks execute in seconds, not tickets.
  • Better outcomes: clearer explanations build trust and accelerate approvals.
Cloud-Native Security Best Practices

As organizations continue to migrate to cloud-native architectures, traditional security approaches are no longer sufficient. The dynamic nature of containers, microservices, and serverless functions requires a new approach to security that's built for the cloud.

Learn about the key security challenges in cloud-native environments and how to implement effective security strategies that scale with your infrastructure.

Content coming soon...

Advanced Threat Detection Strategies

Modern cyber threats are becoming increasingly sophisticated, requiring advanced detection capabilities that go beyond traditional signature-based approaches. Organizations need to implement multi-layered detection strategies that can identify both known and unknown threats.

Explore cutting-edge threat detection techniques including behavioral analysis, anomaly detection, and threat hunting methodologies that can help you stay ahead of emerging threats.

Content coming soon...

DevSecOps: Bridging Development and Security

DevSecOps represents a fundamental shift in how organizations approach security, integrating security practices into the DevOps pipeline from the very beginning. This approach ensures that security is not an afterthought but a core component of the development process.

Discover how to implement effective DevSecOps practices, integrate security tools into your CI/CD pipeline, and build a culture of security awareness across your development teams.

Content coming soon...