HPE Aruba Networking Strengthens Cyber Defenses With AI-Powered Network Detection and Response

August 9, 2024

3 Min Read

PRESS RELEASE

HOUSTON, Texas – August 7, 2024 – Hewlett Packard Enterprise (NYSE: HPE) today announced the expansion of its security-first, AI-powered networking portfolio with the introduction of behavioral analytics-based network detection and response (NDR) capabilities, delivered by HPE Aruba Networking Central.
The company is also enhancing its cloud-based universal ZTNA approach by extending its reach to campus-based local area networks. This new local edge capability brings the same access control policies defined for the cloud directly to campuses and data centers, delivering a superior user experience and consistent enforcement regardless of a user's location or connection method.
The new NDR solution leverages telemetry from HPE Aruba Networking Central’s data lake to train and deploy AI models to monitor and detect unusual activity in vulnerable IoT devices that play an increasingly important role in supporting mission-critical business processes. As the opportunity grows for IoT to provide organizations with data to train and activate Generative AI models, so too does the critical need to detect changes in network traffic patterns, connection status or dynamic device attributes that are indicative of a successful compromise.

“Unsecured IoT devices in the network present an observability blind spot in security solutions. Those devices can be exploited for initiating larger network attacks, and thus are also one of the largest contributors to a growing attack surface.”

Jon Green HPE Aruba Networking Chief Security Officer

“Enterprises are increasingly realizing that unsecured IoT devices in the network present an observability blind spot in their security solutions. Those devices can be exploited for initiating larger network attacks, and thus are also one of the largest contributors to a growing attack surface,” said Jon Green, chief technology and security officer, HPE Aruba Networking. “In addition, as security teams increasingly rely on the network to deliver zero trust security solutions, HPE Aruba Networking is providing the ability to leverage a single access control policy for application resources, on-prem or off-prem, that customers can adopt to reduce overlapping and potentially confusing controls."

“As security teams increasingly rely on the network to deliver zero trust security solutions, HPE Aruba Networking is providing a single access control policy for application resources, on-prem or off-prem, to reduce overlapping and potentially confusing controls.“

Jon Green HPE Aruba Networking Chief Security Officer

Also, to accelerate threat response, HPE Aruba Networking Central combines attack detection with new policy recommendations to protect against threats by intercepting potential attacks. To ensure recommendations will not disrupt network operations, teams can also preview changes to their security policies before implementation as part of their enforcement and response workflow.
“Companies need AI-powered behavioral network detection and response, universal security policies, and edge-to-cloud enforcement to protect users, devices, and applications at scale  a key consideration as AI assets throughout the enterprise increasingly become attack targets,” said Maribel Lopez, founder and industry analyst at Lopez Research.
These new tools further expand HPE Aruba Networking’s security portfolio, following the new solutions unveiled at the RSA Conference in May, which included AI-powered security observability and monitoring capabilities within HPE Aruba Networking Central, and the company’s first SSE firewall-as-a-service. Also at the conference, HPE Aruba Networking was recognized for one of the “Coolest Cybersecurity Products at RSAC 2024.”
HPE Aruba Networking Central and HPE Aruba Networking SSE will be on display at Black Hat USA 2024, taking place August 7-8, 2024, at booth #1160. In addition, HPE will be showcasing secure compute management and Zerto rapid air-gapped recovery solutions that complement network security controls for comprehensive protection against cyber threats like ransomware.

About Hewlett Packard Enterprise
Hewlett Packard Enterprise (NYSE: HPE) is the global edge-to-cloud company that helps organizations accelerate outcomes by unlocking value from all of their data, everywhere. Built on decades of reimagining the future and innovating to advance the way people live and work, HPE delivers unique, open, and intelligent technology solutions as a service.  With offerings spanning Cloud Services, Compute, High Performance Computing & AI, Intelligent Edge, Software, and Storage, HPE provides a consistent experience across all clouds and edges, helping customers develop new business models, engage in new ways, and increase operational performance. For more information, visit: www.hpe.com

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights