1. Network-based cybersecurity threat detection SDK launches
10/16/2023 7:17:39 AM
Network-based cybersecurity threat detection SDK launches
Threat Detection,SDK,Network,Cybersecurity,Enea Qosmos
https://news-cdn.moonbeam.co/Threat-Detection-SDK-has-launched-from-Enea-Qosmos-App-Developer-Magazine_zsiwj6lz.jpg
App Developer Magazine
SDK

Network-based cybersecurity threat detection SDK launches


Monday, October 16, 2023

Freeman Lightner Freeman Lightner

Enea recently launched its Enea Qosmos Threat Detection SDK that has the potential to double performance in network-based cybersecurity solutions. The SDK was built out of direct feedback and collaboration with customers as a result of a growing need identified in the market.

Enea has launched the Enea Qosmos Threat Detection SDK. This revolutionary threat detection system has the potential to double performance in network-based cybersecurity solutions.

The Qosmos Threat Detection SDK enables the integration of Enea's flagship deep packet inspection (DPI) engine, Qosmos ixEngine, with core IDS capabilities drawn from Suricata, the widely trusted open-source Intrusion Detection System (IDS)/Intrusion Prevention System (IPS) solution, significantly enhancing performance and scaling for large, multifunction cloud-based platforms. 

The Qosmos Threat Detection SDK facilitates easy integration into third-party software developed by cybersecurity solution vendors, large organizations, and managed service providers, and enables the creation of custom rules tailored to unique network environments. The Qosmos Threat Detection SDK is fully scalable, ensuring customers benefit from simplified licensing, improved accessibility, and optimized operating costs.

Enea Qosmos Threat Detection SDK to boost the performance of network-based cybersecurity

Cloud, IoT, and remote working have transformed cybersecurity and accelerated the development of cloud-based, multifunction security platforms. These platforms have extreme performance demands and require detailed, real-time traffic visibility based on a far broader range of protocols and applications. By drawing on the DPI-based traffic visibility of Qosmos ixEngine and combining it with core IDS functionalities, Qosmos Threat Detection SDK meets these challenges. It delivers cybersecurity performance improvements up to twofold from traditional IDS/IPS systems. It leverages a single network traffic visibility function, eliminating the need for dual packet processing, and ensures highly efficient network traffic data processing at scale without compromising speed.

The integration with Enea's Qosmos ixEngine, the de facto industry standard for embedded DPI, delivers superior traffic visibility. In particular, the software development kit enables improved visibility into encrypted and evasive traffic, which, in turn, greatly boosts overall malware and threat detection, and it significantly reduces false positives through improved parsing. Customers can further use this enhanced visibility to improve security performance by creating custom rules tailored to their environments.

The Qosmos Threat Detection SDK was built out of direct feedback and collaboration with customers as a result of a growing need identified in the market. Two leading vendors have already deployed it, with increasing interest from Enea's customer base. 

Jean-Pierre Coury, Vice President of Enea Traffic Intelligence, commented, "Faced with the performance and scale requirements of today's cloud-centric, multifunction IT platforms, traditional IDS/IPS systems are falling behind. Enea Qosmos Threat Detection SDK meets these challenges with a threat detection engine delivered in the format of a software development kit capable of tight integration with third-party solutions, easy customization, and radically improved cybersecurity performance."

Roy Chua, Founder and Principal at AvidThink, said, "Modern cybersecurity models such as zero-trust networking access and extended detection response pivot around DPI, a trusted technology we all know, but one that's evolved to meet the needs of the threat landscape today. A strong DPI engine is central to high-performance threat detection. Not only does it enable visibility into network traffic, but it also provides the intelligence around which to base custom rules that customers can tailor to their specific environments."


Subscribe to App Developer Magazine

Become a subscriber of App Developer Magazine for just $5.99 a month and take advantage of all these perks.

MEMBERS GET ACCESS TO

  • - Exclusive content from leaders in the industry
  • - Q&A articles from industry leaders
  • - Tips and tricks from the most successful developers weekly
  • - Monthly issues, including all 90+ back-issues since 2012
  • - Event discounts and early-bird signups
  • - Gain insight from top achievers in the app store
  • - Learn what tools to use, what SDK's to use, and more

    Subscribe here