What is Network Detection and Response (NDR)?

Posted
Networks are becoming more complex and widely distributed, so full visibility is more critical than ever before to being able to detect and stop threats before they become breached. We have all read headlines about companies that suffered from a breach because a threat actor lingered in their network undetected for months. Many of these breaches could have been prevented if the security teams had a solution in place to detect and respond to network-borne threats. You know your team needs network visibility, but you may not be aware of the best option for your team. That’s where network detection and response (NDR) comes in.

There is a lot of confusion around what exactly network detection and response (NDR) is and why it should be included in a network security strategy. This blog post provides a straightforward definition of NDR, how it works, and how to determine if your team should implement an NDR solution.

Network Detection and Response Defined
Network detection and response (NDR) is a progressive security solution for obtaining full visibility to both known and unknown threats that cross your network. NDR provides centralized, machine-based analysis of network traffic, and response solutions, including efficient workflows and automation.

You might be wondering why your team can’t just use legacy security tools like intrusion detection and prevention systems (IDS/IPS) for your network security strategy. Unfortunately, security teams can’t rely on signature-based security tools to detect network security threats that require broader analysis. Signature-based security tools can’t detect new attacks unless signatures have been previously written to recognize the attacks on the network.

These legacy tools also don’t find connections in multiple data points or look at data over time to recognize potential threats. Additionally, they don’t offer much in response capabilities. NDR solutions provide teams with real-time awareness of relevant network activities to detect the network-borne threat as quickly as possible.

Network Detection and Response vs. Network Traffic Analytics.
A lot of the confusion surrounding NDR has to do with its relation to network traffic analytics (NTA). NTA is the process of collecting and analyzing network traffic. NDR is a subset of NTA.

There are many approaches to addressing NTA, but the best approach is NDR.
NDR builds on the real-time monitoring and analysis that NTA provides with built-in response capabilities. The most comprehensive NDR solutions integrate security orchestration, automation, and response (SOAR) technology to streamline and automate response options.

How Network Detection and Response Works
NDR provides an integrated set of detection, investigation, and response capabilities.
Detection: NDR solutions gather data across your environments and use machine analytics to quickly expose threats. The most effective NDR solutions incorporate multiple machine analytics approaches, like scenario-based modelling for known tactics, techniques, and procedures (TTPs) and deep inspection of traffic metadata against known indicators of compromise (IoC), to effectively detect threats.

Investigation: NDR provides your team with real-time network insights and analytics and gathers data from within your environment to add relevant, contextual information to streamline your investigations.

An NDR solution can generate irrefutable network-based evidence for threat analysis, policy enforcement, audit support, and legal action. NDR makes threat hunting easier because it gives your team the ability to quickly and easily identify suspicious activity.

Response: The best NDR solutions help you accelerate and automate security workflows with SOAR capabilities. This is critical because many routine actions your team may take to respond to these threats can be automated, allowing you to focus on more important matters. More importantly, you can automate the response to these threats, reducing dwell time. For example, you can automatically disable an account or block an IP address in response to an attack, without manual intervention.

How to Know if You Need an NDR Solution.
Security teams that want visibility across on-prem, remote, and cloud environments within a single solution should consider NDR. NDR is the best solution to give your team full visibility into your network and keep it from worrying about what it can’t see.

If you already have a (SIEM) and endpoint detection and response (EDR) tool in place, you might be wondering if you need an NDR solution. Gartner suggests that security teams use all three to create a Security Operations Center (SOC) Visibility Triad that provides a proactive approach to reducing the chances of a threat actor being on your network long enough to get what they are after.

NDR is also an ideal solution if your team works in an environment with the Internet of Things (IoT) and operational technology (OT) or industrial control systems (ICS) devices, where you cannot install agents for endpoint-based detection. For example, organizations with Supervisory Control and Data Acquisition (SCADA) systems can use NDR to monitor and inspect traffic flow between devices and alert on protocols that are rarely seen.

Learn More About LogRhythm’s Network Detection and Response Solution.
In 2021, LogRhythm acquired MistNet, a cloud-based analytics platform that delivers network visibility and threat detection. LogRhythm’s comprehensive SaaS platform and cloud collection capabilities, combined with MistNet’s distributed analytics, empower customers to manage their security and compliance needs like never before.

Mist Net NDR by LogRhythm provides a machine learning (ML)-driven network threat detection and response solution and a built-in MITRE ATT&CK™ Engine that eliminates blind spots and monitors your organization’s network in real-time. Learn more here.

TN Media News