Separator

Niksun: Making The Unknown Known

Separator
“At NIKSUN, our motto is ‘To empower organizations to Know the Unknown.’ We truly understand that we cannot just rely on responding to what we know, but must build solutions to prevent and mitigate the risks and challenges that we don’t know,” states Dr. Parag Pruthi, Founder, Chairman, and CEO, NIKSUN. Recognized as one of the world’s foremost experts on advanced cyber security technologies, Dr. Pruthi laid the foundation for NIKSUN with a vision to help businesses and governments gain prompt and actionable insights on the incomprehensible array of “the unknowns” that can compromise their networks. What was launched as a start-up in Dr. Pruthi’s garage with NIKSUN’s flagship NetVCR suite for network performance monitoring, is today revolutionizing the cyber security, wireless, and network monitoring markets. Headquartered in Princeton, NJ, NIKSUN delivers real-time, forensics-based cyber security and network monitoring solutions to secure critical infrastructure, optimize service delivery, and reduce compliance risks. It is an industry pioneer offering robust solutions with zero-loss, full-packet capture technology based on Dr. Pruthi’s ground-breaking doctoral dissertation — An Application of Chaotic Maps to Packet Traffic Modelling — the first of its kind to apply chaotic and fractal systems to accurately model the inconsistent nature of network traffic.

I wanted to revolutionize the analytics and data mining industry for data-in-motion and that is what we have done through NikOS Everest


Often referred to as the ‘Father of Packet Capture,’ his extensive experience in network security, surveillance, data warehousing/ mining and systems performance evaluation has helped him foresee the changing landscape of cyber threats. From NIKSUN’s Supreme Eagle, allowing modular and scalable recording and analysis up to and exceeding unprecedented rates of 100 Gbps, to the world’s first packet-capture-to-disk appliance for cyber security, NetDetector Suite, to its NetMobility solution for service providers, the company’s highly scalable and flexible solutions bring a paradigm shift in the network performance monitoring, mobility, and security arenas. The NetDetector Suite enables enterprises to monitor distributed networks with a single, unified end-to-end view. “What makes our solution unique is its ability to perform Deep Packet Inspection (DPI), IDS (signature and anomaly), forensic analysis, and the ability to ‘go back in time’ all on one appliance, from one view, on any smart device,” expresses Dr. Pruthi. The company’s patented real-time analysis and recording technology is the industry’s most comprehensive solution for securing and maintaining dynamic network infrastructure.

The award-winning product suite offered by NIKSUN allows every piece of data travelling through a network to be simultaneously captured, inspected, mined, correlated, and stored, behaving as a Google for the network. Since having a bird’s eye view on all aspects of a global network is essential to organizations, NIKSUN brings forth NetOmni, which acts as a central manager, correlating and aggregating data from many different appliances and thus making network monitoring easier to manage. “As our clients’ network grows, NIKSUN is able to scale its features right along with them, making NIKSUN the most desired partner for security,” expresses Dr. Pruthi. Another key solution that gives financial institutions end-to-end visibility into their network environments is NIKSUN’s NetTradeWatch.
Dr. Parag Pruthi,Founder, Chairman, and CEO

Dr. Parag Pruthi

Founder, Chairman, and CEO

Since in the arena of trading transactions, the loss of even a single packet could result in the loss of millions of dollars in revenue, NetTradeWatch provides visibility into packet loss analysis so network engineers can prevent such incidents in the future.

Trusted Partner for Superior Security

In addition to providing innovative solutions for securing and optimizing the networks for Fortune 500 companies, government agencies, and service providers, NIKSUN’s state-of-the-art solutions have also been successfully meeting the world’s most stringent security standards of the Defense Information Systems Agency (DISA) and Department of Defense (DoD).

For instance, the 48 Joint Regional Security Stacks (JRSS) responsible for safeguarding the U.S. military’s digital networks against hackers, viruses, and malware attacks, were falling behind schedule. Since JRSS gateways are the only way for all the network traffic to traverse in and out from DoD networks, its timely implementation was critical to transform DoD’s networks into a single, secure, Joint Information Environment (JIE). NIKSUN was recruited to help accomplish this mission with its Supreme Eagle, enabling JRSS to make and store copies of all of the traffic that flows in and out of the military’s networks, all the while examining them for malware and signs of malicious activity – seamlessly, simultaneously, and instantly. While the initial packet capture technology used by JRSS was not efficient enough to keep up with the network traffic, Supreme Eagle exhibits an outstanding performance by capturing all packets at more than 100 Gbps, with zero-loss, successfully keeping up with the full flow of data through JRSS gateways.

Another remarkable achievement of NIKSUN was revealed when the United States Secret Service (USSS) approached the company to build a solution to investigate an unprecedented and complex cyber breach in which an international group of cyber criminals hacked into databases and stole close to 1.7 million credit card numbers, causing reverberations throughout the banking industry. Dr. Pruthi, along with his exceptional team of engineers, designed and delivered a product to lawfully intercept and analyze large amounts of data streaming through networks. “Through Dr. Pruthi’s efforts, we were able to take down an international organization that consisted of over 28 different entities in six different countries around the world. It literally saved billions of dollars in losses around the world,” noted Commissioner William Ralph Basham. Furthermore, Dr. Pruthi was requested, by the United States Secret Service (USSS), to not publicly disclose NIKSUN’s role in busting the international cybercrime ring in order to allow the prosecutions to occur without hiccup. Despite the many years of lost potential revenue and publicity, Dr. Pruthi faithfully adhered to this request and was later congratulated personally and publicly by Commissioner William Ralph Basham for his contribution in helping to protect the nation’s infrastructure.
Pinnacle of Achievement

Dr. Pruthi set out with the vision of creating a ‘security camera’ for the network and a ‘search engine’ for the cybersecurity landscape. He appears to have brought his idea to full fruition with the launching of the NIKSUN NikOS Everest—their revolutionary intelligent data analytics platform. He highlights that a solution is not complete without configuration, operations, administration and management, reporting, and a myriad of other necessary elements. NikOS Everest is the sum total of all these capabilities. “It is the pinnacle of my work to date. Supported by hundreds of engineers, working for many years, every piece of the solution has now been optimized and it is my firm belief that this will move the cyber security field forward in a significant way,” Dr. Pruthi said.

"We truly understand that we cannot just rely on responding to what we know, but must build solutions to prevent and mitigate the risks and challenges that we don’t know"

With NikOS Everest, the company now provides full zero-loss packet-capture, with just one click to view information, reducing navigation by 99 percent and accelerating analytics by 5 times. While other solutions in the market may take hours, days, weeks, or even months, NikOS Everest allows customers to detect, analyze, and mitigate threats within seconds. This efficient solution fulfils Dr. Pruthi’s aim of making organizations proactive rather than reactive in their response to cyber threats. It offers a much simpler and smarter way to mine data from the NIKSUN Knowledge Warehouse (NKW), be it local on a NIKSUN appliance or remote via NIKSUN NetOmni. It further auto-scales for viewing on devices ranging from desktops and laptops to tablets and smartphones. NikOS Everest makes finding reports, filtering data, visualizing, exporting, and running analytics an effortless process, eliminating the need for ad-hoc special studies to obtain the required data. “It just takes too long to know anything affirmatively when it comes to today’s cyber attacks or service issues,” says Dr. Pruthi. “I wanted to revolutionize the analytics and data mining industry for data-in-motion and that is what we have done.” NikOS Everest takes the guesswork out of discovering network performance problems or security breaches and threats, all within a single integrated platform, and without any compromise. Rather than simply capturing threats and slowdowns that we know, NIKSUN’s solution lets you see everything that occurs on your network, presenting problems immediately and intelligently. And the platform does not necessarily mean hardware-only, as NIKSUN offers full virtual solutions for its NetDetector, NetDetectorLive, and NetVCR solutions, supporting customers’ cloud environments including public, private, and hybrid cloud computing.

With cyber security and mobility challenges continuing to dominate and impact the way people connect and communicate, NIKSUN has an aggressive development pipeline and is gearing up to release even more ground-breaking solutions in the future. “We have no interest in flooding the market with products that don’t solve customers’ problems. We take our work seriously and build upon each new idea and technological advance with utmost dexterity, providing our customers advanced technology that they can rely upon,” states Dr. Pruthi. He further adds that the future will witness NIKSUN being committed to visionary innovation and steady progress in solving problems that even its customers are not aware of yet, letting them truly Know the Unknown.