CIO Influence
CIO Influence News Cloud Networking

Sophos Acquires Braintrace to Boost Adaptive Cybersecurity Ecosystem with Braintrace’s Network Detection and Response (NDR) Technology

Sophos Acquires Braintrace to Boost Adaptive Cybersecurity Ecosystem with Braintrace’s Network Detection
Provides Visibility into Suspicious Network Traffic Patterns, Adding Novel Threat Intelligence to Sophos’ Fast-Growing Managed Threat Response (MTR) and Rapid Response Services, Extended Detection and Response (XDR) Technology and Data Lake

Sophos, a global leader in next-generation cybersecurity, announced that it has acquired Braintrace, further enhancing Sophos’ Adaptive Cybersecurity Ecosystem with Braintrace’s proprietary Network Detection and Response (NDR) technology. Braintrace’s NDR provides deep visibility into network traffic patterns, including encrypted traffic, without the need for Man-in-the-Middle (MitM) decryption. Located in Salt Lake City, Utah, Braintrace launched in 2016 and is privately held.

As part of the acquisition, Braintrace’s developers, data scientists and security analysts have joined Sophos’ global Managed Threat Response (MTR) and Rapid Response teams. Sophos’ MTR and Rapid Response services business has expanded rapidly, establishing Sophos as one of the largest and fastest-growing MDR providers in the world, with more than 5,000 active customers.

Recommended ITech News:  Securonix Announces ‘Bring Your Own Snowflake’ Program To Power Security Data Lake For Snowflake Customers

Braintrace’s NDR technology will support Sophos’ MTR and Rapid Response analysts and Extended Detection and Response (XDR) customers through integration into the Adaptive Cybersecurity Ecosystem, which underpins all Sophos products and services. The Braintrace technology will also serve as the launchpad to collect and forward third-party event data from firewalls, proxies, virtual private networks (VPNs), and other sources. These additional layers of visibility and event ingestion will significantly improve threat detection, threat hunting and response to suspicious activity.

“You can’t protect what you don’t know is there, and businesses of all sizes often miscalculate their assets and attack surface, both on-premises and in the cloud. Attackers take advantage of this, often going after weakly protected assets as a means of initial access. Defenders benefit from an ‘air traffic control system’ that sees all network activity, reveals unknown and unprotected assets, and exposes evasive malware more reliably than Intrusion Protection Systems (IPS),” said Joe Levy, chief technology officer, Sophos. “We’re particularly excited that Braintrace built this technology specifically to provide better security outcomes to their Managed Detection and Response (MDR) customers. It’s hard to beat the effectiveness of solutions built by teams of skilled practitioners and developers to solve real world cybersecurity problems.”

Recommended ITech News:  Workato Releases New Automation Accelerator To Get Companies Back To The Office Quickly and Safely

Sophos will deploy Braintrace’s NDR technology as a virtual machine, fed from traditional observability points such as a Switched Port Analyzer (SPAN) port or a network Test Access Point (TAP) to inspect both north-south traffic at boundaries or east-west traffic within networks. These deployments help discover threats inside any type of network, including those that remain encrypted, serving as a complement to the decryption capabilities of Sophos Firewall. The technology’s packet and flow engine feeds a variety of machine learning models trained to detect suspicious or malicious network patterns, such as connections to Command and Control (C2) servers, lateral movement and communications with suspicious domains. Since Braintrace built its NDR technology specifically for predictive, passive monitoring, its engine also provides intelligent network packet capture that IT security administrators and threat hunters can use as supporting evidence during investigations. The novel NDR analysis and prediction technique is patent pending.

According to Gartner, “compared with traditional approaches, where malicious behavior is defined ahead of time in the form of prebuilt signatures and detection engines inspecting traffic looking for matches, NDR takes a different approach. Instead of only inspecting traffic against a list of known bad payloads or behaviors, NDR also focuses on looking for unknown patterns in the network traffic, calculating a probability as to whether that anomaly is malicious.”1 Gartner further notes that, “the machine learning algorithms that are at the core of many NDR products help to detect anomalous traffic that is often missed by other detection techniques. The optional automated response capabilities help to offload some of the workload for incident responders. The threat hunting functionality provides valuable tools for incident responders.”2

Recommended ITech News:  FedRAMP Authorized DevSecOps Solution Now Available

“NDR is critical to successful threat hunting. Braintrace’s competitive differentiation is its unique NDR technology that our MDR analysts leveraged for finding, interrupting and remediating cyberattacks,” said Bret Laughlin, CEO and co-founder of Braintrace. “With our own NDR technology, the team responds faster and more accurately because of the real-time, automated visibility and threat verification they have into encrypted traffic. We built Braintrace’s NDR technology from the ground up for detection and now, with Sophos, it will fit into a complete system to provide cross-product detection and response across a multi-vendor ecosystem.”

Braintrace’s NDR technology is a key component for defending against cyberattacks today and in the future. Sophos research demonstrates how adversaries aggressively and constantly change tactics to evade detection and execute their attacks. Braintrace’s technology helps uncover malicious C2 traffic from malware, such as ColbaltStrike, BazaLoader and TrickBot, as well as zero-days, that could lead to ransomware and other attacks. This visibility allows threat hunters and analysts to pre-empt any potential ransomware attack, including recent strikes by REvil and DarkSide.

Recommended ITech News:  Mavenir Enables Faster 5G Service Creation With Its BSS Digital Enablement Platform

Related posts

Booz Allen Hamilton Enters into Agreement to Acquire Liberty IT Solutions, LLC, Expanding Digital Transformation Leadership for Federal Civilian Agencies

CIO Influence News Desk

AI and Cloud Transformation Lead IT Investments in 2024: Rackspace Survey

CIO Influence News Desk

Kensington Thunderbolt 4 Laptop Docking Station Maximizes Experience of New Intel® Evo™ Platform-Verified Laptops

Leave a Comment