Tag Archive for: Response

What is Network Detection and Response (NDR)?


Network Detection and Response Defined

Network detection and response (NDR) solutions are advanced security products that use artificial intelligence (AI) such as machine learning to detect and alert potential cyberthreats within an organization’s network. NDR tools help security operations and network security teams obtain full visibility and enhance network detection against a variety of threats such as sophisticated evasion methods (“known unknown” cyberthreats) and brand new zero-day threats (“unknown unknown” cyberthreats). 

According to Gartner®, NDR solutions deliver incident response workflow interfaces that inform end users with: 

    1. The high-level scope, severity, and probability of an unusual event being malicious
    2. Events that are composed of alerts, details, and forensics to validate the maliciousness of the event
    3. Recommendations on a course of action to remediate the incident1

How Network Detection and Response Solutions Works

NDR solutions detect abnormal system behaviors by applying multiple detection models, including machine learning, to network traffic data by tapping into the network, sitting passively, and continuously analyzing raw network packets or traffic metadata in internal networks (east-west) and public networks (north-south) to identify signs of suspicious activity.  

NDR solutions provide visibility where logs are not being collected – including critical early-stage attack activities on the network – as well as added contextualization and higher confidence that an attack is occurring. It develops a baseline of normal behavior, and then uses models to identify suspicious patterns.  

NDR can help security operations (SecOps) and IT network security teams:  

  • Protect critical data stores in data centers and the cloud in real time.
  • Minimize mean time to respond (MTTR) when addressing attacks. The best NDR solutions enable organizations to decrease the dwell time of threats.
  • Eliminate blind spots with rules-based network threat detection and response.
  • Integrate with market-leading firewalls, security information and event management (SIEM) and endpoint detection and response (EDR) solutions for comprehensive visibility.

With the…

Source…

CommScope’s response to ransomware attack eludes employees



Major U.S. network infrastructure firm CommScope has been reported by its employees to have not provided any updates on its recovery efforts more than a week after it confirmed having been impacted by …

Source…

OIG Assesses CISA’s Cyber Response Post-SolarWinds


A review by the Office of Inspector General (OIG) has found that the Cybersecurity and Infrastructure Security Agency (CISA) has improved its ability to detect and mitigate risks from major cyber attacks since the SolarWinds breach discovery in 2020. The watchdog added however, that work remains to safeguard Federal networks. 

The SolarWinds Incident

In 2019, a threat actor, later identified as the Russian Foreign Intelligence Service, carried out a campaign of cyber attacks that breached computing networks at SolarWinds, a Texas-based network management software company. The threat actor conducted a software supply chain attack, taking advantage of security vulnerabilities to plant malware (malicious code) in a software update that SolarWinds sent to its clients. When a client installed an infected update, the malware would spread, allowing access to the client’s networks and systems. The attack was highly sophisticated and used new techniques and advanced tradecraft to remain undetected for more than a year.

Because the U.S. government widely uses SolarWinds software to monitor network activity on Federal systems, this incident allowed the threat actor to breach infected agency information systems. SolarWinds estimated that nearly 18,000 of its customers could have received a compromised software update. Of those, the threat actor targeted a subset of high-value customers to exploit, including DHS and multiple other Federal agencies, primarily for espionage. The operation was first detected and reported to CISA by a private sector cybersecurity firm.

CISA participated in a task force with other Federal agencies to coordinate a government-wide response to the SolarWinds breach. The task force worked from December 2020 through April 2021 to discover the impact and mitigate the effects of the cyberattack. After CISA completed its SolarWinds response, it prepared several after-action reports that identified lessons learned, capability gaps, and areas for improvement. CISA reported it needed a better communication process, more visibility into Federal agencies’ networks, and increased authority to find cyber threats on Federal networks.

The Department of Homeland Security…

Source…

EDR: Endpoint Detection and Response


Endpoint detection and response (EDR) is a security analysis approach that focuses on detecting, analyzing, and responding to malicious activity on endpoints, such as laptops, servers, and mobile devices. It involves continuously monitoring endpoint activity for signs of potential threats, and then using that information to identify, investigate, and respond to those threats in real time.

EDR originated in the early 2010s as a way to address the growing complexity and volume of cyber threats faced by organizations. With the proliferation of cloud computing, mobile devices, and the Internet of Things (IoT), traditional security approaches were no longer sufficient to protect against the full range of threats facing organizations. EDR was developed as a way to provide more visibility and control over endpoint activity, and to enable organizations to respond more quickly to potential threats.

Threat hunters can leverage EDR to identify and investigate potential threats by analyzing endpoint data in real time. This includes analyzing network traffic, process execution, and other endpoint activity for signs of malicious behavior. EDR can also be used to detect and respond to threats that have already infiltrated an organization’s systems, by providing the visibility and context needed to understand the extent of the compromise and take appropriate action. Overall, EDR is an important tool for threat hunters because it provides the real-time visibility and context needed to identify and respond to potential threats, and to continuously improve an organization’s security posture.

The post EDR: Endpoint Detection and Response appeared first on Cyborg Security.

*** This is a Security Bloggers Network syndicated blog from Cyborg Security authored by Cyborg Security. Read the original post at: https://www.cyborgsecurity.com/glossary/edr-endpoint-detection-and-response/

Source…