NIKSUN: Enabling Network Forensics to Know the Unknown Si100 2010

Published on: 11-01-2010

“Most vendors are chasing down what they know, or investigating a series of packets, sessions, or connections in which they think something may have occurred. What they cannot investigate, however, is what they do not know happened. NIKSUN captures and stores every packet that transverses the network so that if needed you can go back in time from seconds to years to see what happened. Ability to react fast is necessary to keep ahead of the plethora of attacks in the new cyber environment,“ says Dr. Parag Pruthi, CEO and Founder of NIKSUN. Thus, it empowers you to ‘know the unknown’.

Securing networks has unfolded into a huge opportunity with the appliance and software market expected to touch nearly $7 billion in 2014. Dr. Parag Pruthi’s eyes are quite sharp to catch on the trend. This CEO has deliberately steered NIKSUN, the enterprise network surveillance solutions provider, to grab the market through their strategic acquisition of Sandstorm Enterprises and the release of their new Alpine security software. In addition, NIKSUN’s new IntelliSeries puts the most powerful features of their NetDetector and NetVCR appliances into a small, portable form-factor to perform “forensics on the go”. End-to-end network security while guaranteeing end-to-end service delivery requires scientific disciplines such as chaos theory, fractal analytics and hierarchical distributed computing. As these components are unified in a harmonious and scalable manner, the company is on its way to fulfill its single vision: to create the equivalent of Tivo and Google for the network.

Today, NIKSUN’s solutions are deployed in thousands of networks throughout U.S., Europe and Asia Pacific. It positions itself strongly in the Network Forensics market in terms of forensics, network monitoring, incident response, and reporting in a court of law should a data breach occur. At any given instance, for a single customer, the company solutions’ constantly process petabytes (1000’s of terabytes) of information, which is further analyzed, stored, aggregated, correlated and alarmed upon. With over 600 customers having signed up since the company’s start in 1997, NIKSUN has seen enormous success.

About NIKSUN, Inc.
NIKSUN is the recognized worldwide leader in making the Unknown Known. The company develops and deploys a complete range of award-winning forensics, compliance, security surveillance and performance management solutions for applications ranging from core infrastructures to edge and branch environments. NIKSUN’s proactive enterprise scalable solutions deliver unprecedented flexibility and real-time response. The company’s patented real-time analysis and recording technology enables enterprises, service providers and governments to provide secure and reliable network infrastructure and services. NIKSUN, headquartered in Princeton, New Jersey, has sales offices in major cities throughout the US, Europe and Asia-Pacific. For more information, please visit www.niksun.com.

NIKSUN, NetDetector and NetVCR are either registered trademarks or trademarks of NIKSUN, Inc. in the United States and/or other countries. Other product and company names mentioned herein may be the trademarks of their respective owners.

We use cookies to offer you a better browsing experience and to analyze site traffic. By using our site, you consent to our use of cookies.

Essential Cookies
Site Analytics