Accedian is now part of Cisco  |

Avatar photo
By Andrey Yesyev

The importance of intelligent network traffic analysis in next-generation intrusion detection systems solutions

Next-generation intrusion detection systems (IDS) are supplanting their legacy predecessors to provide complete security for complex networks. This new breed of security solutions take advantage of intelligent data and machine learning to provide full network traffic analysis (NTA).

NTA actually is a term coined by research firm, Gartner. The company defines NTA as a way to separate legacy (mostly layer 3 technology) from next-gen layer 7-based technology – what that means is that NTA analyzes network activities intelligently to provide comprehensive security.

NTA now is inextricably linked with modern IDS solutions, relying on intelligent data and machine learning to offer full visibility of the network. It works in tandem with, or is complementary to, perimeter protection offerings to provide a holistic view of the entire network, within and beyond the network’s edge.

To understand why NTA is an essential building block of next-gen IDS, we need to examine its critical role regarding data, traffic flow and network deployment.

NTA’s role in complex networks

Network traffic and data are the two absolutes in any network. Unauthorized access and malicious behaviors occur as network activity, and can be detected within traffic data.

Next-generation IDS relies on complete, holistic data about all network traffic to work effectively. Consequently, all traffic and transactions taking place throughout the network must be analyzed to achieve 100% visibility. Network layers 2 through 7 must be thoroughly analyzed to detect threats and illicit behavior.

Of course, that’s where legacy IDS offerings fail, providing limited visibility of traffic in the upper layers of the network. NTA offers a clear view of all traffic and transactions, capturing data intelligently and automatically.

Less manual manipulation of data means there are less chances of human error. Beyond that, next-generation IDS solutions using NTA are typically lightweight and have no impact on network speed and quality of service once deployed. They work by acquiring relevant information from traffic packets and storing it as intelligent metadata.

This smart, cost-effective, lightweight approach to capturing and analyzing network data is what makes NTA so attractive for next-generation IDS solutions.

How next-generation intrusion detection systems use machine learning and analytics

Machine learning and analytics are critical components of next-generation IDS solutions. These capabilities bridge data to the network platform to offer signature, statistical and anomaly threat and behavior protection.

Analytics and data intelligence are used for investigations and support of threat and behavior detection. They also trigger alerts and inform alert management, offering guidance about issues that have been pinpointed and suggested areas that need additional investigation.

Further, real-time data is seamlessly combined with historical data for advanced forensics and analytics. Warning signals for threats, indicators of compromise (IOCs), attacks and other malicious activity are triggered more accurately as well. The result is that organizations can find and remediate issues quickly and efficiently.

Why NTA is an important consideration when choosing a next-generation IDS

Network architectures are becoming increasingly sprawling and complex, and IDS solutions need to be able to work with a variety of platforms. That includes public and private cloud environments, data centers and IaaS, PaaS and SaaS deployments.

Next-generation IDS offerings need to integrate easily with third-party applications and data to offer true visibility and coverage. That means a solution should be able to enforce third-party APIs and orchestrators. It should also be able to integrate threat intelligence from third parties as well as offer integrated active directory to provide enriched incident context.

According to Gartner, many of the firm’s clients report that NTA has detected suspicious network traffic other security tools missed. Gartner believes NTA has a vital role to play in security operations and should be a strong consideration for any organization upgrading its network security.

Behavior-based machine learning detection will be a core component in next-gen security, and NTA places behavior analysis at its core. Scalability is another important consideration for many organizations, and NTA’s lightweight nature lends itself to easy and affordable scalability.

The ability to automatically investigate threats and attacks is a major factor in mitigating security breaches. NTA enables intelligent and automated investigation and response, making it an invaluable part of any next-generation IDS solution.

NTA should be an important consideration when choosing a next-generation IDS solution. It’s an ideal fit for today’s complex, sprawling multi-layered network topologies. By analyzing network traffic and behavior intelligently and automatically, NTA builds on its findings through machine learning to pinpoint malicious behavior quickly and efficiently.

NTA-based solutions also are designed to work with public and private cloud infrastructure as well as data centers and other network elements. The end result is a holistic solution offering a unified view of the entire network, its traffic and its behaviors.

This blog post is part of a three-part series on the importance of next-generation IDS solutions for securing complex networks. Our previous post discussed how next-gen IDS solutions can work effectively beyond the network edge: “How intrusion detection systems work effectively beyond the network edge”. Our final post, “Protecting against perimeter breaches with network traffic analysis (NTA) in next-generation intrusion detection systems“, will discuss the importance of NTA for detecting illicit activities and behaviors.