Sophos to boost Adaptive Cybersecurity Ecosystem as it acquires Braintrace technologies


Share

Sophos to boost Adaptive Cybercecurity Ecosystem as it acquired  Braintrace technologies, further enhancing  includes Braintrace’s proprietary Network Detection and Response (NDR) technology. Braintrace’s NDRprovides deep visibility into network traffic patterns, including encrypted traffic, without the need for Man-in-the-Middle (MitM) decryption. Located in Salt Lake City, Utah, Braintrace launched in 2016 and is privately held.

Braintrace is a sole-source security provider specializing in the development of customized, cutting-edge solutions for its clients with its Network Detection and Response (NDR) technology. In addition to providing Extended Detection and Response (XDR) and IT services, Braintrace has vast experience in advising customers in broad areas of security-related business risks, including government compliance and regulatory issues.

Sophos is a cybersecurity, protecting more than 500,000 organizations and millions of consumers in more than 150 countries from most advanced cyberthreats. Powered by threat intelligence, AI and machine learning from SophosLabs and SophosAI, Sophos delivers a broad portfolio of advanced products and services to secure users, networks and endpoints against ransomware, malware, exploits, phishing and the wide range of other cyberattacks.

As part of the acquisition, Braintrace’s developers, data scientists and security analysts have joined Sophos’ global Managed Threat Response (MTR) and Rapid Response teams. Sophos’ MTR and Rapid Response services business has expanded rapidly, establishing Sophos as one of the largest and fastest-growing MDR providers in the world, with more than 5,000 active customers.

Braintrace’sNDRtechnology will support Sophos’ MTR and Rapid Response analysts and Extended Detection and Response (XDR) customers through integration into the Adaptive Cybersecurity Ecosystem, which underpins all Sophos products and services. The Braintrace technology will also serve as the launchpad to collect and forward third-party event data from firewalls, proxies, virtual private networks (VPNs), and other sources. These additional layers of visibility and event ingestion will significantly improve threat detection, threat hunting and response to suspicious activity.

“You can’t protect what you don’t know is there, and businesses of all sizes often miscalculate their assets and attack surface, both on-premises and in the cloud. Attackers take advantage of this, often going after weakly protected assets as a means of initial access. Defenders benefit from an ‘air traffic control system’ that sees all network activity, reveals unknown and unprotected assets, and exposes evasive malware more reliably than Intrusion Protection Systems (IPS),” said Joe Levy, chief technology officer, Sophos.

“We’re particularly excited that Braintrace built this technology specifically to provide better security outcomes to their Managed Detection and Response (MDR)customers. It’s hard to beat the effectiveness of solutions built by teams of skilled practitioners and developers to solve real world cybersecurity problems,” stated Joe Levy.

Sophos will deploy Braintrace’s NDR technology as a virtual machine, fed from traditional observability points such as a Switched Port Analyzer (SPAN) port or a network Test Access Point (TAP) to inspect both north-south traffic at boundaries or east-west traffic within networks. These deployments help discover threats inside any type of network, including those that remain encrypted,serving as a complement to the decryption capabilities of Sophos Firewall. The technology’s packet and flow engine feedsa variety of machine learning models trained to detect suspicious or malicious network patterns, such as connections to Command and Control (C2) servers, lateral movement and communications with suspicious domains. Since Braintrace built its NDR technologyspecifically for predictive, passive monitoring, its engine also provides intelligent network packet capture that IT security administrators and threat hunters can use as supporting evidence during investigations. The novel NDRanalysis and prediction technique is patent pending.

According to Gartner, “compared with traditional approaches, where malicious behavior is defined ahead of time in the form of prebuilt signatures and detection engines inspecting traffic looking for matches, NDR takes a different approach. Instead of only inspecting traffic against a list of known bad payloads or behaviors, NDR also focuses on looking for unknown patterns in the network traffic, calculating a probability as to whether that anomaly is malicious.”

 Gartner further notes that, “the machine learning algorithms that are at the core of many NDR products help to detect anomalous traffic that is often missed by other detection techniques. The optional automated response capabilities help to offload some of the workload for incident responders. The threat hunting functionality provides valuable tools for incident responders.”

“NDR is criticalto successful threat hunting. Braintrace’s competitive differentiationisitsuniqueNDR technology that ourMDR analysts leveraged forfinding, interrupting and remediating cyberattacks,” said Bret Laughlin, CEO and co-founder of Braintrace.

He also added, “With our own NDR technology, the team respondsfaster and more accurately because of the real-time, automated visibility and threat verification they haveinto encrypted traffic. We built Braintrace’s NDRtechnology from the ground up for detection and now, with Sophos, it will fit into a complete system to provide cross-product detection and response across a multi-vendor ecosystem.”

Braintrace’s NDR technology is a key component for defending against cyberattacks today and in the future. Sophos research demonstrates how adversaries aggressively and constantly change tactics to evade detection and execute their attacks. Braintrace’stechnology helps uncover malicious C2 traffic from malware,such as ColbaltStrike, BazaLoader and TrickBot, as well as zero-days, that could lead to ransomware and other attacks. This visibility allows threat hunters and analysts to pre-emptany potential ransomwareattack, including recent strikes by REvil and DarkSide.

Sophos plans to introduce Braintrace’s NDR technologyfor MTR and XDR in the first half of 2022.


Leave a reply