Coro 2.0 vs. Coro 3.0: An Evolution of Cybersecurity

Video Still

If you’re wondering what’s changed with Coro since we recently launched Coro 3.0, we’ve assembled this explainer to get you caught up.

TL;DR: We’ve made it a lot easier to select the type of protection your organization needs, and skip anything you don’t. We’ll get into all the benefits that Coro 3.0 opens up for teams below, but first we’ll start with an overview of our platform’s trajectory. 

Coro 2.0: A Cybersecurity Revolution

Coro 2.0—which received a major update as recently as August—was the first-ever interoperable, all-in-one cybersecurity solution. The platform was designed to protect cloud apps, users, emails, devices, and data. And while so many other cybersecurity solutions focus on doing one or two things well, Coro does many things well. And since Coro’s various platform components also talk to each other, there’s more protection coverage compared to a patchwork stack of solutions, integrations, and dashboards.  

Aside from launching a singular, powerful platform to a market overrun by tool sprawl, what also set Coro 2.0 apart was its focus on user experience (UX). The Coro team invested heavily in design, making sure that users of basically any skill level could leverage a seamless, efficient, and safe experience. 

One of the key features of Coro 2.0 was the Coro Actionboard. This main dashboard made it easy for users to quickly understand their security posture, showcasing only the most critical information through overview widgets.

With a single click, users could jump to relevant sub-dashboards, and get insights into overall ticket statistics, tickets needing attention, and other relevant details. Coro 2.0 also made it simple to manage protected users and devices from these dashboards.

Transition to Coro 3.0: Modular Security

We’re entering a new era for Coro, but one thing hasn’t changed: it’s still a singular platform for all your cybersecurity needs. With Coro 3.0, we’ve now introduced the concept of modular security. This means you still get one dashboard, one endpoint agent, and one data engine, but now you also have the option to add discreet security modules that just snap into place. This is how Coro is changing cybersecurity.

In this transition, our five original domains from 2.0 were transformed into modules and add-ons. Each module now focuses on a specific area of data security and privacy, giving users a more targeted approach to cybersecurity.

Coro Platform

Below you can see how we’ve categorized our modules by their capabilities.

Coro 3.0 modules for protecting endpoints

Endpoint Security

The core endpoint module in Coro. Capabilities in this module include:

Device Posture
Apply device posture policies to users or groups and determine the remediation action for vulnerabilities.

Next-gen Antivirus
Advanced threat protection (ATP) analyzes both static files and running processes for anomalies.

Allow/Block Lists
Create lists of files, folders, and processes to allow or block on your protected endpoints.

Endpoint Detection and Response
Extend your ability to handle incidents as they occur, remediate quickly to prevent further damage from known and unknown threat sources, and to conduct post-breach analysis.

Endpoint Data Governance
Protect sensitive data from unauthorized access, use, disclosure, modification, or destruction.

Wifi Phishing
This add-on guards endpoints outside the LAN by preventing connections to suspicious WiFi access points.


Modules for protecting email

Email Security

The main email module in Coro. It includes the following capabilities:

Malware Scanning
Identify and quarantine emails with potential malware or ransomware attachments.

Email Phishing Protection
Prevent threats from domain impersonation, spoofing, and other misleading phishing attempts.

Allow/Block Lists
Create and maintain a list of individual senders or sending domains to allow or block from your business inboxes.

User Data Governance
Helps administrators establish a strategy for correct and secure handling of data assets by authorized users while maintaining compliance to strict regulatory standards.

Secure Messages
This add-on lets you encrypt outbound emails, allowing only the intended recipients to access and read them using a private key.

Inbound Gateway
A proxy that provides real-time detection and protection for incoming emails. 

Modules for protecting network and cloud environments

Network Security

One of the core SASE modules in Coro. Capabilities in this module include:

Remote Office Cluster
Protect your corporate network against hijacking, intrusion, adware, malware, and phishing attacks.

Cloud VPN
Encrypt all network data for remote users without hurting performance or increasing management overhead.

Cloud Firewall
Route all traffic through a virtual, cloud firewall, stripping out malicious before they can attack your devices.

Cloud Security
One of the core SASE modules in Coro. With it, you can stop abnormal admin activity, access violations, ID compromise, malware, and mass data changes in the following cloud apps: Microsoft Office 365, Google Workspace, Slack, Dropbox, Box, and Salesforce. 

Secure Web Gateway
This add-on lets you apply DNS filtering to restrict network traffic. DNS filtering can protect your business from malware, viruses, and other potential threats.

Zero Trust Network Access
This lets you apply strict security protocols for remote workers without hindering end-user productivity.

Coro users can now select any of these modules to add or subtract from their overall protection. 

Benefits of Coro 3.0’s modular security

Coro 3.0 new approach brings four primary benefits:

  • Familiar terminology: The areas of protection in Coro 3.0 align with industry terminology, making it easier for users to understand and manage their security.
  • Increased power: With new modules and features, Coro offers enhanced protection in various domains, including cloud security, email security, user data governance, endpoint security, endpoint detection and response (EDR), endpoint data governance, network security, and mobile device management (MDM).
  • Robust add-ons: Some modules come with add-ons, allowing users to scale their security as their business grows.
  • Enterprise-grade security: Coro continues to provide enterprise-grade security, leveraging its award-winning artificial intelligence technology to automate prioritization and remediation.

How Coro 3.0 works

Along with our move to modular security, among the other changes we’ve made for Coro 3.0 is a new user interface. The security posture widgets now reside on the left side of the Actionboard, making room for future module additions while preserving interface clarity. Everything in the Actionboard functions as it did in 2.0.

Modules lock into place when activated, and a single click on any active module widget grants access to the relevant dashboard. Each dashboard provides familiar information, including overall ticket stats and those needing action. Plus, you can easily view your open and closed tickets from the ticket log within each dashboard.

Quick access to protected users and devices has been added, making it more convenient. From the top of any screen, one click on the relevant icon grants access to your protected users list or your protected devices list. Configuration settings are now at the top right of each module, ensuring easy access to module-specific settings.

The control panel has also undergone a redesign for intuitive navigation, grouping settings per module at the top. For example, Cloud Security now focuses solely on access permissions management, while all cloud app connections can be managed from workspace settings at the bottom. This simplifies the management of Cloud App Connections across modules.

In the workspace settings section, users can handle Coro console admin users, active sessions, activity logs, and integrations. Plus, you can easily configure the users and devices that you’ve protected.

Looking ahead

In the ever-changing landscape of cybersecurity, Coro continues to evolve and adapt. The transition from Coro 2.0 to Coro 3.0 is a testament to our commitment to providing robust, user-friendly cybersecurity solutions. With the introduction of modular security, Coro empowers users to tailor their protection to their specific needs, all while maintaining a seamless and efficient user experience.

These changes in Coro 3.0 represent a significant shift in the way we approach cybersecurity, aligning more closely with industry standards and making it easier for businesses to secure their assets. There’s a lot more exciting things on the way, and Coro 3.0 is just the beginning. 

Interested in taking Coro 3.0 for a test drive? Check out our free trial now