Skip to main content

All features

Capture

Decoding

  • Real time decoding of communications.
  • Rebuilding of TCP flows.
  • Real time deciphering of TLS encrypted TCP sessions.
  • On the fly payload content rebuilding content and decompressing.
  • High level protocols analysis.
    • Only HTTP for now.
    • Modular architecture to quickly add new protocols.
  • Clients identification and customisable tagging for specific filtering.
  • Filtering and removal of sensitive data by defining rules in configuration.

Analysis and reporting

User management

System management

Setup

Integration

  • Open API with complete OpenAPI v3 documentation for integration and extensions.
  • Documented plugin mechanism to extend Spider feature and allow business integration with the systems under analysis.
  • Central Plugin Store to install and share plugins
  • Existing plugins (samples):
    • HTTP plugins:
      • HTTP headers decoding: certificates, security token, cookies…
      • Tags enrichment.
      • Client identification enrichment.
    • TCP plugins:
      • MQTT decoding.
      • HTTP decoding.
      • Redis protocol decoding.

Security

High Availability and Performance

  • Low agent footprint thanks to Go: < 50MB of RAM, low CPU usage, highly scalable.
  • Stateless REST microservices.
  • High availability by Kubernetes clustering.
  • Resilient architecture with automatic remediation of most errors.
  • Optimised resources usage on Kubernetes.
  • Optimised Docker images.
  • Tuning options on the setup + comprehensive documentation.
  • Auto-scaling solution, battle tested at more than:
    • 2 GB of packets parsed /min
    • 200 000 HTTP communications/min for days
    • Capturing and analysing 2 TB of data per day.

Learning

Support

License