<img height="1" width="1" style="display:none;" alt="" src="https://px.ads.linkedin.com/collect/?pid=2180921&amp;fmt=gif">

What is the Difference Between IDS/IPS and NDR?

by Dallon Robinette | Dec 27, 2023 | Back to Basics

Understanding the benefits of network detection and response (NDR) can be difficult if you are unfamiliar with the differences between NDR and the network security tools that preceded it. For some organizations traditional IDS/IPS security tools have been a standard method of network security for a long time, so there is an understandable hesitance to upgrade to more modern solutions. For those organizations, it may be encouraging to learn that the best NDR solutions include IDS/IPS functionality. This blog post explains the differences between IDS/IPS and NDR and highlights how the increased visibility provided by NDR could be beneficial to your organization.

What is IDS / IPS security?

IDS/IPS (intrusion detection/prevention system) is a traditional network security tool that monitors network traffic for known malicious, suspicious, or unwanted activity. These systems contain a limited database of known threats and vulnerabilities, called signatures. The difference between IDS and IPS is what the system does when malicious activity is spotted. An IDS will issue an alert, while an IPS will block the traffic. Some intrusion detection/prevention system examples are:

  • Suricata
  • Snort
  • Zeek

It is important to note that there are some problems with traditional IDS/IPS measures:

  • Alert overload: IDS/IPS is known for issuing too many alerts, leading to alert fatigue and false positives. This is because IDS will alert on any traffic that matches a signature, without any additional information on whether or not that alert signals truly malicious or potentially harmful activity.
  • Insufficient attack visibility: Despite providing robust visibility into the network, IDS/IPS has very limited threat detection and visibility of cloud workflows, lateral movement, encrypted communications, and anomalous activity. This causes weaker attack signals such as homoglyphs to routinely be missed by IDS/IPS systems.
  • Lack of context: IDS does not include valuable alert context, requiring additional resources and more time to see the full story behind a potentially malicious alert.

Despite these challenges, IDS/IPS systems are still incredibly powerful and popular network security tools. They continue to be used in many organizations, and IDS/IPS signature-based detection methods are commonly included in many network detection and response platforms.

What is NDR in cyber security?

In cyber security, NDR (network detection and response) is a solution that monitors and analyzes network traffic to identify potential security threats or other malicious activities. By employing advanced detection methods, automated incident response, and active threat hunting, NDR empowers organizations to detect and respond to potential threats swiftly, thereby minimizing the risk of data breaches and unauthorized access.

In the 2022 Market Guide for Network Detection and Response, Gartner states the following:

“Network detection and response (NDR) products detect abnormal system behaviors by applying behavioral analytics to network traffic data. They continuously analyze raw network packets or traffic metadata between internal networks (east-west) and public networks (north-south). NDR can be delivered as a combination of hardware and software appliances for sensors, and a management and orchestration console in the form of an on-premises software or SaaS.”

NDR represents a logical progression from conventional network security tools such as intrusion detection systems (IDS). In contrast to IDS, NDR offers advanced detection methods, anomaly detection, threat hunting, high-fidelity alerts, and automated response capabilities essential for addressing emerging threats. While some NDR systems may incorporate IDS signature-based threat detection methods, it's important to note that no IDS is capable of delivering the comprehensive functionality provided by NDR.

NDR is a logical evolution from traditional network security tools like intrusion detection/prevention systems.

What is the difference between IDS/IPS and NDR?

The primary difference between IDS/IPS and NDR is that network detection and response systems typically offer everything found in IDS/IPS plus more advanced features.

IDS/IPS simply issues an alert anytime network traffic matches a signature for a known attack signal. This means it is not only unable to detect novel threats, but it also cannot detect more nuanced or weak attack signals like those found in unauthorized user activity, anomalous network activity, malware beacons, or homoglyphs.

Alternatively, NDR includes functionality that filters events from various sources into actionable alerts with context. It also includes more advanced detection methods built with machine learning and artificial intelligence in order to detect the more nuanced attack signals that are missed by IDS. NDR will typically alos include other useful features, such as interfaces for threat hunting.

Some NDR systems rely heavily on IDS/IPS signature-based threat detection, but it is important to note that there is no IDS/IPS capable of matching the comprehensive functionality of NDR. This is why many organizations do not compare NDR vs. IDS, but instead choose to replace their legacy IDS/IPS tools with modern NDR solutions.

What are the benefits of NDR?

The main benefit of NDR is its ability to provide optimum network visibility. NDR solutions use the information made available on the network to understand what is happening within the organization. It then uses those insights to help protect the organization from both inside and outside threats. Increased network visibility leads to three things:

  • Early Threat Detection: By maximizing network visibility, the organization is enabled to detect malicious activities and indicators of compromise (IOCs) at their earliest stages. Network traffic holds the information needed to identify abnormal behaviors, suspicious communication patterns, and unauthorized activity. This early detection allows security teams to promptly respond and mitigate threats before they can cause significant damage or exfiltrate sensitive data.
  • Rapid Incident Response: With greater network visibility comes real-time monitoring and analysis of network traffic, enabling organizations to respond swiftly to security incidents. Security teams need clear visibility into network activities to identify the scope and impact of an incident, trace its origin, and take immediate action to contain and remediate the threat. Timely incident response minimizes the potential damage, reduces downtime, and helps security teams restore normal operations quickly.
  • Comprehensive Threat Analysis: Expanded network visibility allows for in-depth analysis of network traffic, helping organizations understand the context, nature, and scope of potential threat proliferation. By examining network communication patterns, traffic flows, and data exchanges, security teams can identify malicious behavior, detect malware infections, uncover hidden threats, and gain valuable insights into the tactics, techniques, and procedures (TTPs) employed by attackers. This comprehensive threat analysis helps security teams develop effective countermeasures and improve defenses.

Stamus Networks: The Global Experts in Suricata

Stamus Networks is a global provider of high-performance Suricata-based threat detection and response (NDR) systems. Suricata is one of the most popular IDS engines in the world, and our team has more combined Suricata experience than any other NDR vendor. We believe in the power of IDS, but more importantly, we believe that IDS is a vital component of a successful NDR solution.

If you are considering replacing your legacy IDS with a modern NDR solution, you’ll find that our experts are ready and equipped to help you.

To be notified of new blog posts and other news, make sure to subscribe to the Stamus Networks blog and the Stamus Spotlight Monthly Newsletter, follow us on Twitter, LinkedIn, and Facebook, or join our Discord.

Dallon Robinette

Schedule a Demo of Stamus Security Platform

REQUEST A DEMO

Related posts

What is Continuous Security Monitoring?

Continuous security monitoring (CSM) is a term that frequently comes up when discussing network...

What is Threat Detection and Reponse?

When assessing the options available, it can be difficult to understand the nuances between various...

What is an Example of an Intrusion Prevention System?

It is easy to confuse intrusion detection systems (IDS) with intrusion prevention systems (IPS),...