Cisco Adds Encrypted Traffic Analysis Function

ETA is designed to help enterprises inspect encrypted traffic for malicious activity without having to decrypt it first.

Network Computing logo

After months of field trials, Cisco now has moved to general availability its Encrypted Traffic Analytics (ETA) technology that addresses the increasingly critical security challenge of inspecting encrypted traffic for malicious activity - without first having to decrypt it.

In addition to its campus switches, ETA will also now be available with a majority of Cisco's enterprise routing platforms including its branch office router, Integrated Services Router, and Cloud Services Routers, the company announced Jan 10.

Attackers have increasingly begun using encryption to hide payloads, command and control communications, data exfilitration, and other activity from conventional malware detection tools. The only way to inspect this traffic typically is to decrypt it first, which besides being technologically challenging can compromise the privacy of the encrypted traffic — a problem especially for organizations that are required to comply with certain data regulations. The US-CERT has even cautioned organizations about the dangers of implementing interception tools that weaken TLS security.

"The network is growing more and more opaque through encrypted transports," says Cisco principal engineer TK Keanini. "When threat actors use encrypted transports their activities are hidden and we cannot afford for any malicious activity to be hidden, as this is the primary way they will persist in your network. "

A study conduced by Zscaler showed malicious threats using SSL encryption doubling in the first six months of last year. The security vendor reported blocking an average of 12,000 phishing attempts delivered over SSL/TLS every day — a 400% increase over the previous year.  

Many of the new malware strains that the company blocked last year used SSL to encrypt C&C communications. Banking Trojans such as Dridex and Trickbot accounted for 60% of these payloads and ransomware accounted of 25% of the payloads using SSL/TLS encryption for C&C activity.

Read the rest of this article on Dark Reading.

About the Author(s)

Jai Vijayan, Contributing Writer, Dark Reading

Freelance writerJai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year career at Computerworld, Jai also covered a variety of other technology topics including Big Data, Hadoop, Internet of Things, E-voting and data analytics. Prior to Computerworld, Jai covered technology issues for The Economic Times in Bangalore, India. Jai has a Master's degree in Statistics and lives in Naperville, IL.

SUBSCRIBE TO OUR NEWSLETTER
Stay informed! Sign up to get expert advice and insight delivered direct to your inbox
More Insights