NSFOCUS Ranked No. 2 in China Network Detection and Response Market 2022

| | Blog, network traffic analysis
IDC has recently published its China Network Detection and Response (NDR) Market Report for 2022, which provides a comprehensive analysis of the market development, functions, and technologies pertaining to Network Detection and ...
Network Traffic Analysis (NTA) Datasheet

What is Network Traffic Analysis (NTA)?

Network traffic analysis (NTA) monitors traffic flowing over the network and can tip off an organization of a potential cyberattack on the network infrastructure. The post What is Network Traffic Analysis (NTA)? ...
A Comprehensive Guide to Network Detection & Response (NDR) — What CIOs & Security Analysts Should Know

A Comprehensive Guide to Network Detection & Response (NDR) — What CIOs & Security Analysts Should Know

This guide covers what security professionals need to know about NDR - what it is, its key features, the differences between NDR and XDR, what makes it so effective, and what you ...

U.S. Cities Relying on Legacy Cybersecurity Plagued By False Positives and Negatives

Cybersecurity teams working in municipal settings face a constant struggle — protecting vital public network infrastructure with limited resources. The situation can reach a breaking point when these teams become overwhelmed managing ...

Updated for 2022: What is Network Traffic Analysis? A Beginner’s Guide

87 percent of organizations use network traffic analysis (NTA) tools for threat detection and response according to ESG, an IT strategy firm. In their 2020 study, 43 percent of organizations surveyed said ...

Cybersecurity Acronyms: Making Sense of the Alphabet Soup

Trying to decipher Cybersecurity jargon can feel like trying to make sense out of a spoonful of alphabet soup. Is your SIEM equipped with sufficient NTA? What about your XDR? Or wait, ...

Smart PCAP and threat detection in the cloud

I am thrilled to publicly launch Corelight software version 22, which introduces a transformative new security product, Smart PCAP, and also enables threat detection in the cloud by extending Corelight’s Open NDR ...
Telegram Zeek, you’re my main notice

Telegram Zeek, you’re my main notice

Notices in Zeek Zeek’s Notice Framework enables network operators to specify how potentially interesting network findings can be reported. This decoupling of detection and reporting highlights Zeek’s flexibility: a notice-worthy event in ...
Finding SolarWinds / SUNBURST backdoors with Zeek, Suricata, & Corelight

Detecting CVE-2021-31166 – HTTP vulnerability

By Ben Reardon, Corelight Security Researcher In this blog we aim to provide a little insight into part of the lifecycle of Corelight Lab’s response to a critical HTTP vulnerability. We’ve open-sourced ...

What the Cyber EO means for federal agencies

By Jean Schaffer, Federal CTO, Corelight For those of us who have spent our careers working in cybersecurity, President Biden’s recent “Executive Order on Improving the Nation’s Cybersecurity,” (EO) held no surprises ...