To defend your network environment against cyberattacks, VMware NSX® Network Detection and Response™ uses signals received from the network traffic analysis, intrusion detection and prevention, and network sandboxing engines available in NSX Data Center. NSX Network Detection and Response references its detection to the MITRE ATT&CK framework and enables your security operations team to gain comprehensive visibility into the traffic that crosses the perimeter (north/south), and traffic that moves laterally inside the perimeter (east/west) of your network.

This security feature is part of the VMware NSX® Advanced Threat Prevention solution.