Introducing Bricata Network Detection & Response

Helping businesses and organizations keep operations in a trusted state  In today’s digital world, enterprises and organizations of all sizes have one thing in common…

OpenText Security Cloud Team profile picture

OpenText Security Cloud Team

February 22, 20224 minutes read

Helping businesses and organizations keep operations in a trusted state 

In today’s digital world, enterprises and organizations of all sizes have one thing in common – their Intellectual Property and valuable assets are constantly exposed to risks from sophisticated attackers who persistently attempt to penetrate their networks.

Networks are the unseen boundaries of the modern enterprise. They connect people, devices, and information across business entities – in many cases even transcending geographical regions. These business networks carry valuable business transactions and sensitive customer information, 24×7.

To protect a business, security teams must first protect their networks. They must be able to see everything on their network. OpenText™ Security & Protection Cloud CE 22.1 delivers Bricata to help enterprises and organizations secure their networks using next-generation Network Detection & Response (NDR) technologies.  

Bricata NDR – See the Truth Across Your Network

The laptop displays the user interface of Bricata Network Detection & Response.

With the release of Bricata NDR in Security Cloud CE 22.1, Fortune 1000 organizations and government agencies needing to detect and respond to threats beyond the endpoint and across their network can take advantage of the solution’s deep capabilities to provide full network visibility, enriched alerts, and automated threat detection.   

This next-generation NDR for high-performance security teams delivers:

  • total visibility from tunable sensors and multi-faceted threat detection, eliminating blind spots immediately across hybrid-cloud environments to apply focus on what really matters,
  • instant insights and full context at a click for every alert, and
  • integrated correlation so that informed response can happen in near real-time, right from the platform, so queues are cleared faster, and experts are free to proactively defend the network.

The Bricata technology fills the gap between “alert cannons” and “black-box” network security solutions that bury security teams in false positives while remaining blind to their networks’ vulnerabilities and unknown threats.  Built on MITRE ATT&CK’s Tactics, Techniques, Procedures (TTPs) and aligned to Lockheed Martin’s Cyber Kill Chain, Bricata NDR comes with signature inspection, stateful anomaly detection, and machine learning-powered malware conviction.

This saves security teams from wasting time on misleading alerts and provides them with end-to-end, total visibility to see and know the truth about their network. With high-fidelity metadata at their fingertips, Analysts can know in real-time how users, devices, systems, and applications are behaving on the network.

See and secure the cloud

Cloud networks have the same security risks as on-premises systems. However, the rapid evolution of the architecture of cloud networks means control and visibility are moving targets. This makes securing applications and protecting data in edge and cloud environments difficult for the modern enterprise. Bricata’s software-based sensors capture and process cloud network data to proactively detect threats.

These sensors transmit metadata and alerts for immediate review and analysis, either through the Bricata Central Management Console (CMC) or any existing customer tools including SIEM and SOAR platforms. This allows Analysts to perform rapid threat assessments and successful remediations, improve threat investigations, and gain deeper insights about the security of the network.

Bricata gives enterprise security teams total visibility of their network traffic in real-time and provides the most advanced protection that can be applied consistently across all cloud – whether Amazon, Azure or Google – hybrid, and on-prem environments.

Reduction of time to containment by 80%

The laptop displays a dashboard in Bricata Network Detection & Response.

Whether Bricata alerts you to a potential threat or you’re trying to investigate a suspicious network behavior, the solution’s rich metadata is indexed and made available in an unconstrained threat hunting environment. Bricata NDR gives you access to access to all of your metadata and PCAPs.

Your rapid threat investigation is enabled by an intuitive user interface along with workflows, visualization, analytics, and reports.

The result is a single, powerful platform that efficiently and effectively protects enterprise network environments in real-time.  With the combination of Bricata’s NDR technology and OpenText’s Endpoint Detection & Response, Digital Forensics and Incident Response (DFIR), and Managed Detection & Response (MDR) – security teams have 360-degree visibility across their network and associated endpoints to detect threats, and the ability to conduct root cause analysis across the network and can bring their systems back to a trusted state quickly.

For more information, visit us at https://bricata.com or tour Bricata NDR here.

Share this post

Share this post to x. Share to linkedin. Mail to
OpenText Security Cloud Team avatar image

OpenText Security Cloud Team

See all posts

More from the author

Dissecting IcedID behavior on an infected endpoint

Dissecting IcedID behavior on an infected endpoint

IcedID, also known as BokDot, is a banking trojan that was first discovered in 2017. It targets a victim’s financial information and it is also…

March 30, 2023 4 minutes read
Technology meets tenacity

Technology meets tenacity

Technology alone won’t defeat cybercriminals. Effective cybersecurity isn’t something you buy off the shelf, set, and forget. To secure your data, you must be proactive,…

November 3, 2022 4 minutes read
OpenText MxDR platform: a team player

OpenText MxDR platform: a team player

There’s a truism in the cybersecurity sector that says enterprise technology stacks are so large because the market demanded big-stack solutions. Convenience, fiscal constraints, and…

November 1, 2022 3 minutes read

Stay in the loop!

Get our most popular content delivered monthly to your inbox.