Using NDR (Network Detection and Response) to eliminate unknown network threats is one of its most powerful capabilities—particularly because traditional security tools (like firewalls and antivirus) rely heavily on known signatures and rules, whereas NDR solutions can detect novel, stealthy, and zero-day attacks.
What Are Unknown Network Threats?
"Unknown threats" refer to malicious activity that doesn’t match any known pattern, such as:
-
Zero-day exploits
-
Novel command-and-control (C2) methods
-
Fileless malware
-
Insider threats with no IOC trail
-
Abnormal but low-and-slow attacks
-
Use of legitimate tools (e.g., PowerShell, SMB) in unexpected ways
How NDR Detects Unknown Threats
Unlike signature-based tools, NDR detects based on behavior, context, and anomalies using several techniques:
1. Behavioral Baselines
NDR solutions build a profile of “normal” behavior for users, devices, workloads, and applications.
Then it flags:
-
Unusual access times
-
New or rare destinations
-
Traffic volume spikes
-
Device-to-device communication that hasn’t occurred before
Example: A backup server suddenly initiating outbound DNS tunneling = suspicious.
2. Anomaly Detection via Machine Learning
ML models learn patterns over time and detect subtle deviations that may indicate unknown threats.
Flags behaviors like:
-
Unexpected lateral movement (e.g., desktop to finance server)
-
Protocol misuse (e.g., HTTP over port 443)
-
High-entropy domains (used in DGA attacks)
Example: Host starts beaconing to an IP with no known reputation, using uncommon protocol signatures.
3. Encrypted Traffic Analytics (ETA)
Even when payloads are encrypted (e.g., TLS 1.3), NDR platforms detects threats based on metadata and behavioral fingerprints.
Techniques include:
-
JA3/JA3S fingerprinting
-
Session duration, packet size, timing
-
Identifying unusual encrypted sessions or traffic patterns
Example: Malware communicating with its C2 via HTTPS mimicking Google, but with suspicious JA3 fingerprint.
4. MITRE ATT&CK-Based Detection
NDR aligns behaviors to known adversary tactics, even when the specific tools or payloads are unknown.
Example:
-
Suspicious remote desktop login + lateral SMB access → maps to MITRE techniques T1021.001 and T1021.002
-
NDR sees the pattern, not the tool
5. Unmanaged / Rogue Device Detection
Unknown threats often come from rogue devices (e.g., Raspberry Pi on the network, infected IoT).
Network Detection and Response (NDR) identifies new devices and watches for:
-
Abnormal communication patterns
-
Passive MAC/IP profiling
-
DNS anomalies from unknown sources
Example: IoT camera begins uploading large volumes of data to a foreign IP = alert.
6. Continuous Threat Hunting
-
Security analysts can use NDR to:
-
Search for rare or first-seen behaviors
-
Trace connections from suspicious hosts
-
Link seemingly unrelated events into one threat chain
-
Proactive hunting uncovers threats before damage is done.
7. Automated Scoring and Prioritization
-
Assigns threat scores based on severity, asset importance, and behavior
-
Surfaces the highest-risk unknown threats first
-
Enables quicker triage and response
Avoids wasting time chasing noise or benign anomalies.
Real-World Use Case
Threat: Zero-day ransomware uses SMB for lateral spread, no known signatures.
How NDR solutions helps:
-
Detects anomalous SMB traffic between devices that never communicated before
-
Flags large file transfers to external shares
-
Identifies repeat beaconing behavior to unlisted domains
-
Scores activity as high-risk, correlates across sessions
-
Alerts SOC and optionally auto-isolates affected device
Summary: How NDR Eliminates Unknown Threats
NDR Capability | Contribution to Unknown Threat Detection |
---|---|
Behavioral Analytics | Detects deviations from baseline |
Machine Learning | Flags novel patterns not in threat intel |
Protocol & Session Analysis | Catches covert data exfiltration |
Encrypted Traffic Analytics | Detects hidden threats in TLS streams |
Device Discovery | Finds rogue and unmanaged devices |
Threat Correlation | Links minor anomalies into major alerts |
MITRE Mapping | Flags behavior even without malware |
Bonus: Key Benefits
-
Reduces dwell time for unknown threats
-
Increases SOC visibility where EDR/AV can’t see
-
Protects against advanced attacks using fileless or living-off-the-land techniques
-
Strengthens cloud, IoT, and remote network defenses