Fact-checked by Grok 2 weeks ago

Arbor Networks

Arbor Networks is an cybersecurity company specializing in the detection, , and prevention of distributed denial-of-service (DDoS) attacks and advanced network threats, providing visibility and solutions for enterprise, service provider, and cloud networks. Founded in 2000 by , a professor at the , and Robert Malan, a graduate student, Arbor Networks originated from research on large-scale and conducted at the university in . Initially backed by investors including , , and , the company developed early products like Peakflow for network and the Threat System for DDoS protection, establishing itself as a leader in securing complex global networks. Headquartered in , Arbor Networks grew to serve over 550 customers worldwide, offering visibility into up to 800 terabits per second (Tbps) of traffic—covering approximately 50% of the world's internet—and operating in more than 200 countries and 375 industry verticals. In 2015, Arbor Networks was acquired by as part of a larger transaction involving Danaher Corporation's communications business unit, integrating its DDoS expertise with NETSCOUT's and technologies. Today, under NETSCOUT, 's portfolio includes the Arbor DDoS Protection platforms for service providers and enterprises, Cloud for managed DDoS services, and the ATLAS and ASERT global threat intelligence feeds, which have been recognized for leadership in by independent analysts.

History

Founding

Arbor Networks was founded in 2000 by professor and his doctoral student Rob Malan, who spun out research on from the university. The founding team was joined by industry veterans Ted Julian, who served as chief strategist, and Dug Song, who served as chief security architect, bringing expertise in cybersecurity and entrepreneurship. The company established its initial headquarters in , , positioning itself near key technology hubs to attract talent and partners. This location supported the firm's early operations focused on developing software solutions for detecting and mitigating denial-of-service (DoS) attacks and other network threats. Arbor Networks' creation was motivated by the escalating internet threats of the late 1990s, including high-profile DDoS attacks that exposed vulnerabilities in global networks and disrupted online services. The founders drew on DARPA-sponsored research from the to pioneer proactive defenses, addressing a problem that was not yet widely understood but critically needed scalable solutions.

Early Development and Funding

Following its founding in 2000, Arbor Networks concentrated its early efforts on developing network monitoring tools designed to detect and mitigate denial-of-service (DoS) attacks, leveraging innovations in traffic analysis such as NetFlow technology. The company's flagship product, Peakflow, emerged as a key solution for identifying network anomalies and DoS threats in real time, enabling service providers to maintain operational continuity during early internet-scale attacks. This focus addressed the growing prevalence of distributed DoS (DDoS) incidents, positioning Arbor as a pioneer in out-of-band detection methods that avoided disrupting legitimate traffic. To fuel this product development and expansion, Arbor Networks secured significant funding in the early . In August 2002, the company raised $22 million in an oversubscribed Series B round led by Thomas Weisel Venture Partners, with participation from existing investors and Cisco Systems, as well as new strategic backers including Interactive Capital. This infusion brought Arbor's total funding to $33 million at the time, supporting enhancements to its Peakflow platform and scaling sales efforts toward service providers (ISPs). No additional major funding rounds occurred through 2008, allowing the company to prioritize internal growth and . By the mid-2000s, Arbor Networks had established itself as a leading provider of network protection solutions for ISPs, with its tools deployed across a substantial portion of global backbone networks to counter escalating threats. A 2006 survey conducted by Arbor involving 55 ISPs across , , and highlighted the rising scale of multi-gigabit attacks and underscored the company's role in enabling effective defenses, solidifying its reputation through widespread adoption among carriers. This early leadership in ISP security laid the groundwork for broader industry influence in threat intelligence and mitigation.

Key Milestones

In March 2009, Arbor Networks launched , an enhanced global threat monitoring system developed in collaboration with over 100 service providers (ISPs) worldwide, including British Telecom, Nextgen Networks, and , to collect and analyze real-time data on , , and application performance exceeding 3 terabits per second. This initiative expanded beyond DDoS attack detection to provide ISPs with actionable for network planning and . Following the integration of advanced technologies in , Arbor Networks broadened its offerings into solutions, such as the eSeries platform, enabling ISPs to optimize bandwidth allocation and handle surging data demands in the post-broadband expansion era. By the , Arbor Networks' security solutions had achieved widespread adoption, securing over 90% of the world's ISPs and supporting more than 1,200 customers across 107 countries in mitigating DDoS threats and ensuring network availability. In 2010, Arbor Networks was acquired by Communications, and in 2015, it became part of as part of Danaher Corporation's divestiture of its communications business unit, integrating its DDoS expertise with NETSCOUT's technologies. In 2025, Arbor Networks marked its 25th anniversary, celebrating its foundational role in DDoS protection innovation, from DARPA-backed origins to AI-driven defenses that now safeguard the majority of global ISP networks against evolving threats.

Products and Technologies

Core Security Solutions

Arbor Networks' core security solutions center on a suite of products designed to provide network operators with robust protection against distributed denial-of-service (DDoS) attacks and other threats. These solutions emphasize real-time , , and automated mitigation to ensure network availability and performance. Initially developed as on-premises hardware and software platforms, the offerings have evolved under —following the 2015 acquisition—to include cloud-integrated options that enhance scalability and deployment flexibility. In 2025, NETSCOUT further innovated these solutions with advanced and enhancements, particularly in adaptive DDoS protection for products like Arbor Edge Defense. The foundational product for and is Peakflow, which provides comprehensive visibility into network traffic patterns to identify deviations indicative of threats such as DDoS attacks, botnets, and . Peakflow employs flow-based monitoring technologies like , sFlow, and IPFIX to deliver real-time insights, enabling proactive detection of volumetric floods, application-layer exploits, and unusual traffic behaviors without disrupting legitimate flows. This platform targets internet service providers (ISPs), large enterprises, and government networks, where high-volume traffic demands precise anomaly baselining and alerting. Over time, Peakflow has transitioned into Arbor Sightline, the current iteration that incorporates and for enhanced threat detection and , offering a unified for geographic and customer-specific reporting. For direct threat mitigation, Arbor Networks offers the Threat Mitigation System (TMS), a series of that surgically block malicious traffic while preserving legitimate communications. TMS supports mitigation capacities up to 500 Gbps per unit, scalable to 50 Tbps in clustered deployments, and handles diverse attack vectors including state exhaustion, IoT-based assaults, and multi-vector DDoS campaigns through adaptive filtering and behavioral analysis. Key features include automated response orchestration, integration with detection tools for seamless handoff, and support for both physical and virtual environments to protect edge and core segments. Primarily deployed by ISPs, providers, and enterprises, TMS ensures rapid recovery from attacks, often within seconds, minimizing downtime for . These solutions collectively address the need for end-to-end network protection, with Peakflow/Sightline focusing on visibility and early warning, and TMS on active . Brief integration with the ATLAS provides enriched from global threat data to refine detection accuracy. The shift toward options under NetScout has expanded accessibility, allowing hybrid deployments that combine on-premises resilience with elastic scaling for dynamic threat landscapes.

ATLAS Threat Intelligence System

The Active Threat Level Analysis System (ATLAS) is a global threat monitoring platform developed by Arbor Networks, now part of NETSCOUT, designed to collect and analyze anonymized internet traffic data for identifying emerging cybersecurity threats. Launched in 2009 in collaboration with over 100 initial Internet Service Providers (ISPs), ATLAS expanded through ongoing ISP partnerships to enhance its data-sharing network, enabling broader visibility into worldwide network activities. ATLAS operates through a distributed that aggregates anonymized from global networks, utilizing sensors embedded in participating ISP and enterprise infrastructures to capture without compromising user . Key components include pipelines that ingest flows, advanced analytics engines for —particularly for distributed denial-of-service (DDoS) attacks, botnets, and propagation—and a centralized processing system that correlates insights across datasets. This setup allows ATLAS to detect anomalies such as unusual spikes or attack vectors by examining packet headers, flow statistics, and behavioral indicators from diverse sources. At scale, ATLAS monitors over 800 Tbps of in , drawn from more than 500 ISPs and 3,000 enterprise sites across 125+ countries, representing up to 50% of global and covering two-thirds of the routable space. This vast dataset equates to processing petabytes of daily, with hundreds of sensors worldwide contributing to the network's observational . The system's reach into 125+ countries, 600+ industry verticals, and over 31,000 Autonomous System Numbers (ASNs) provides a comprehensive view of threat landscapes. In applications, ATLAS generates threat intelligence reports that detail attack trends, sources, and mitigation strategies, while offering predictive analytics to forecast evolving threats like DDoS campaign shifts based on historical and real-time patterns. These outputs, including bi-annual reports and feeds like the ATLAS Intelligence Feed (AIF), support proactive defenses by integrating insights into security tools for automated responses. For instance, it tracks tens of millions of attacks annually, enabling organizations to anticipate and counter sophisticated threats through data-driven foresight.

Acquisitions and Ownership

Companies Acquired by Arbor Networks

Arbor Networks expanded its capabilities in and management through strategic acquisitions, notably targeting technologies that complemented its core offerings in and threat mitigation. In January 2008, Arbor Networks announced the acquisition of Ellacoya Networks, a provider of carrier-class service optimization solutions, with the deal completed in February 2008. This move integrated Ellacoya's (DPI) and technologies, enabling Arbor to address growing demands for bandwidth management among service providers. The acquisition enhanced Arbor's portfolio by combining Ellacoya's service optimization tools with its existing security platforms, facilitating more comprehensive traffic visibility and control for enterprise and service provider networks. In September 2013, Arbor Networks acquired Packetloop, an Australian-based innovator in security analytics focused on processing for network threat detection. Packetloop's platform specialized in analysis of captures to identify anomalies, advanced persistent threats, and misuse patterns, complementing Arbor's NetFlow-based visibility and capabilities. Following the integration, Packetloop's technology was incorporated into Arbor's Peakflow SP security platform, bolstering advanced analytics for proactive threat hunting and incident response. These acquisitions significantly strengthened Arbor Networks' product ecosystem, particularly in and , by merging specialized technologies that improved overall and against sophisticated attacks. The integrations allowed Arbor to deliver unified solutions that combined optimization, visibility, and intelligence, supporting its growth in serving global service providers and enterprises.

Ownership Transitions

Arbor Networks was acquired by , a of , on August 31, 2010. This transaction integrated Arbor into Danaher's portfolio of communications and enterprise companies, allowing it to operate as an independent while benefiting from broader corporate resources. In 2015, as part of Danaher's divestiture of its communications business, completed the acquisition of Networks on July 14. The deal, valued at approximately $2.6 billion based on NetScout's stock price at announcement, combined with other Danaher entities including Communications and parts of Networks to form a larger entity focused on and cybersecurity. This merger shifted from an independent operation under Danaher to an integrated component of NetScout, enhancing its scale through combined technologies and market reach. Since the 2015 acquisition, Arbor Networks has operated as the security division of , continuing to develop and innovate in DDoS protection and threat intelligence solutions. This integration has provided expanded resources for , enabling Arbor's technologies to support a wider range of enterprise and service provider customers globally.

References

  1. [1]
    Arbor DDoS Detection & Defense - Netscout
    NETSCOUT/Arbor DDoS is the most powerful DDoS detector on the market. Identify, mitigate, and defend against DDoS attacks with powerful protection.Arbor Threat Mitigation System · Arbor Sightline · Arbor Insight · Arbor Cloud
  2. [2]
    Arbor Networks - Crunchbase Company Profile & Funding
    Company Description. Arbor Networks secures the world's most demanding and complex networks from DDoS attacks and advanced threats. Solutions Overview.
  3. [3]
    25 Years of Arbor (Networks) Innovation & DDoS Protection
    Sep 16, 2025 · Arbor Networks then released its own DDoS attack mitigation product, called the Threat Mitigation System (TMS), to complement Peakflow SP's DDoS ...
  4. [4]
    A Primer on Ann Arbor's Tech History
    Aug 24, 2018 · In 2000, Arbor Networks was born when co-founders Farnam Jahanian and Rob Malan spun the company out of the University of Michigan. The ...
  5. [5]
    Arbor Networks's Competitors, Revenue, Number of Employees ...
    Arbor Networks was founded in 2000. Arbor Networks' headquarters is located in Burlington, Massachusetts, USA 01803. Arbor Networks has an estima...
  6. [6]
    NetScout Systems To Acquire Danaher's Communications Arm ...
    Oct 17, 2014 · The acquisition, expected to close in 2015, will give NetScout full ownership of Danaher's communications business, which, in addition to Arbor ...
  7. [7]
    Danaher And NetScout Systems Announce Business Combination
    Oct 13, 2014 · - Danaher plans to merge its Communications business (including Tektronix Communications, Arbor Networks, and Fluke Networks) with NetScout in a ...
  8. [8]
  9. [9]
    University of Michigan spinoff Arbor Networks sold to Tektronix ...
    Aug 9, 2010 · Arbor Networks, founded by U-M engineering professor Farnam Jahanian and then-doctoral student Rob Malan in 2000, is a major source of network ...<|control11|><|separator|>
  10. [10]
    Duo of CSE Alums Form and Grow Security Company in Ann Arbor
    Aug 12, 2012 · ... Arbor. The company joins security industry heavyweights Arbor Networks – co-founded by Prof. Farnam Jahanian and G. Robert Malan (MSE PhD ...
  11. [11]
    Dug Song - Crain's Detroit Business
    Dug Song. Founder, CEO. Duo Security Inc. Duo Security, which ... In 2000 he was one of five self-proclaimed geeks and hackers who co-founded Arbor Networks ...<|separator|>
  12. [12]
    Devo Adds Security Industry Trailblazer Ted Julian to Accelerate ...
    Jan 21, 2021 · (acquired by Trustwave), and cofounded and was on the executive teams of Arbor Networks (acquired by Danaher) and @Stake (acquired by Symantec).Missing: founder | Show results with:founder
  13. [13]
    Carnegie Mellon makes network security guru Jahanian president
    Mar 8, 2018 · Carnegie Mellon University has named computer science professor and Arbor Networks founder Farnam Jahanian as its new president.
  14. [14]
    DDoS: Evolving Threats, Solutions - BankInfoSecurity
    MORALES: Arbor has been doing DDoS basically since it was founded in the year 2000. We're a pioneer in using NetFlow technology to detect those statistical ...Characteristics Of Recent... · Gaps In Perimeter Defense · Arbor's Ddos Detection &...
  15. [15]
    Arbor Scores $22M - Light Reading
    Arbor Scores $22M. Arbor Networks' oversubscribed series B funding round was led by Thomas Weisel Venture Partners; Arbor names Thomas Arthur CEO.<|control11|><|separator|>
  16. [16]
    Network security firm raises $22 million - CNET
    Aug 5, 2002 · Arbor Networks has now raised a total of $33 million. The company, based in Lexington, Mass., also said it has hired Thomas Arthur as its new ...Missing: 2002-2008 | Show results with:2002-2008
  17. [17]
  18. [18]
    Massive DoS Attacks Against ISPs On the Rise - CRN
    Sep 12, 2006 · According to the Arbor poll of 55 ISPs in North America, Europe, and Asia, multi-gigabit, supra-backbone DoS attacks are on the upswing.
  19. [19]
    Arbor Networks bolsters Internet monitoring system - InfoWorld
    Atlas 2.0 culls data from more than 100 ISPs, monitoring and collecting real-time data for global Internet traffic, routing, and application ...
  20. [20]
    Arbor Networks Upgrades DDoS Detection and Mitigation Platform
    Jun 8, 2017 · The new release, Arbor APS v5.11, is designed to help organizations manage multiple APS devices and reduce the time to attack mitigation.<|control11|><|separator|>
  21. [21]
    Arbor Sightline DDoS Attack Detection Solution - NetScout Systems
    Arbor Sightline is a DDoS attack detection solution that provides robust capabilities from network-wide capacity planning, to identifying and managing the ...
  22. [22]
    Arbor Threat Mitigation System for DDoS Attacks | NETSCOUT
    Features. Arbor Threat Mitigation System surgically removes up to 50Tbps of DDoS attack traffic in a single deployment, while enabling the flow of legitimate ...
  23. [23]
    Adaptive DDoS Protection Solutions - NetScout Systems
    Powerful DDoS protection solutions are here with NETSCOUT/Arbor. Our adaptive DDoS attack mitigation protects networks of all sizes from dynamic attacks.Ai-And Ml-Powered Ddos... · World's Broadest View Of The... · Industry-Leading Ddos...
  24. [24]
    Arbor Networks ATLAS(R) Threat Monitoring System Turns Six ...
    Feb 25, 2013 · "Since 2009, we've seen a 3X increase in the number of participants and a 14X increase in the amount of Internet traffic monitored, totaling 43 ...
  25. [25]
    NETSCOUT Real-Time Advanced Threat Intelligence
    NETSCOUT's bi-annual Threat Intelligence Report offers statistics and unique insight into worldwide DDoS attack activity.
  26. [26]
    Introducing NETSCOUT's Threat Intelligence Report
    Aug 7, 2018 · NETSCOUT's Arbor Active Threat Level Analysis System (ATLAS®) has actively monitored the global internet threat landscape since 2007.
  27. [27]
    DDoS Threat Intelligence Report - NetScout Systems
    NETSCOUT's ATLAS platform has visibility into an average of 401 Tbps of internet traffic, a staggering aggregate average of 34.6 exabits per day and greater ...
  28. [28]
    NETSCOUT DDoS Threat Intelligence Report
    Vertical industry DDoS attack data and regional cyber threat activity for the US, UK, Brazil, France, Germany, Japan, Latin America, EMEA and more.
  29. [29]
    Arbor Networks purchases Ellacoya - Network World
    Jan 17, 2008 · Arbor CEO says his company will benefit from Ellacoya's extensive DPI product set. ... In an effort to meet increased demand for traffic and ...Missing: details | Show results with:details<|control11|><|separator|>
  30. [30]
    Arbor Networks buys networking company Ellacoya - Computerworld
    Jan 17, 2008 · The acquisition allows Arbor to take advantage of an increased focus on traffic and service management by broadband providers, the company said.
  31. [31]
    Arbor Networks To Merge With Ellacoya - CRN
    Jan 18, 2008 · In acquiring Ellacoya, Arbor execs say that they are fulfilling a company mission by implementing a three-fold growth strategy that includes ...
  32. [32]
    Arbor Networks Buys Security Analytics Startup Packetloop
    Sep 3, 2013 · Arbor Networks said Tuesday that it has acquired Packetloop, a Sydney, Australia-based startup focused on security analytics.Missing: details | Show results with:details
  33. [33]
    Arbor Networks Acquires Security Analytics Company, Packetloop
    Packetloop's capabilities complement Arbor's market leading NetFlow visibility, anomaly detection, application intelligence and identity tracking. Arbor will ...
  34. [34]
    Arbor Networks acquires security analytics innovator Packetloop
    Sep 3, 2013 · Global network security firm Arbor Networks Inc. has acquired privately-held Packetloop – an innovator and leader in the field of security ( ...
  35. [35]
    Arbor Networks - M&A Summary, Ownership, and Business Overview
    Arbor Networks has acquired 2 companies of its own. Arbor Networks has acquired in 1 US state, and 2 countries. The Company's most targeted sectors include ...
  36. [36]
    Arbor Networks Acquires Ellacoya - Dark Reading
    It has signed a definitive agreement to acquire Ellacoya Networks, a leading provider of carrier-class broadband service optimization solutions.Missing: details | Show results with:details
  37. [37]
    Tektronix Communications Completes Acquisition of Arbor Networks
    Aug 31, 2010 · The terms of the acquisition are not disclosed. Upon completion of the acquisition, Arbor Networks joins Danaher's portfolio of communications ...
  38. [38]
    NETSCOUT Systems Completes Acquisition of Danaher's ...
    NETSCOUT Systems Completes Acquisition of Danaher's Communications Business. July 14, 2015 ... press release or with respect to the announcements described herein ...