Glossary

EDR Solutions

What is an EDR solution?

EDR stands for Endpoint Detection and Response.  The term originated as “ETDR” (Endpoint Threat Detection Response) when it was coined by Gartner’s Anton Chuvakin. Chuvakin’s “ETDR” was eventually shortened to “EDR” (endpoint detection response) by the higher-ups at Gartner.

Chavukin conceived the term to define tools and solutions that focus on detecting and investigating suspicious activities and threats on endpoints. EDRs incorporate the power of threat intelligence, machine learning, and advanced file analysis to achieve advanced threat detection. According to Gartner, “Organizations investing in endpoint detection and response EDR tools are purposefully moving from an ‘incident response’ mentality to one of ‘continuous monitoring’ in search of incidents that they know are constantly occurring.”

An endpoint is any device that is a physical endpoint of a network, whether on-premises or remote. 

Examples of network endpoints: 

  • Computers
  • Laptops
  • Printers
  • Smartphones
  • Tablets
  • Servers
  • IoT (internet-of-things) devices

These points provide potential entry to cyber criminals through vulnerability exploitation. EDRs install software agents onto each endpoint to detect if an attacker is attempting to access a device. EDRs gather data from endpoint device sources and log the information into a central database. 

EDR Solutions

How EDR Works

EDR security solutions use advanced techniques to proactively detect and respond to threats. 

  • Data Collection

EDR tools install software agents on all devices and collect telemetry data from communications, queries, processes, and user logins which get stored in central logs.

  • Data Analysis

Behavioral analysis establishes a baseline of normal activity over time to help identify anomalies that represent malicious behavior.

  • Response

In case of a suspected breach, EDRs quarantine malware while isolating and testing the malicious file in a safe sandboxed environment.

Why Do You Need EDR

Advanced persistent threats (APTs) and other sophisticated attacks cannot be identified and resolved with a quick fix. They require persistent monitoring over time to establish baseline norms and detect suspicious activity. For high-impact and potentially destructive attacks, EDR cybersecurity solutions are imperative to detect and respond to threats. 

EDR vs. Antivirus

Traditional antivirus software is signature and definition-based. The detection process is rather simple. Periodically, antivirus programs receive an update of the newest list of known malware and virus definitions. The list is then used to scan for viruses at network entry points. This sounds like a wonderful idea… until a device encounters a never-seen-before virus, called a zero-day attack. Antivirus software has some really good advantages, but it falls short of today’s complex attack vectors that are specifically built to evade signature detection and definition-based antivirus software.

Start Getting Value With
Centraleyes for Free

See for yourself how the Centraleyes platform exceeds anything an old GRC
system does and eliminates the need for manual processes and spreadsheets
to give you immediate value and run a full risk assessment in less than 30 days

Learn more about EDR Solutions

Stealth Viruses that Avoid Antivirus Detection

Polymorphic malware

Imagine a virus replicating its code every time it gets detected by an antivirus scan. Sounds surreal? It exists and has been dubbed a polymorphic virus. This shape-changing malware mutates itself endlessly to outwit traditional defense systems. 

Fileless malware 

This new class of malware uses memory, not files, to creep its way into a system. It leaves no digital footprint, and signature detection methods are useless in its tracks.

Obfuscated malware

This technique compresses a malicious file to the point that its contents are not readable by legacy antivirus scans.  

EDR tools do not rely on signature detection methods. Instead, EDR uses behavioral analytics to detect suspicious activity on a system. If an attacker is lurking somewhere in the network, an EDR can sense the presence of an unknown actor.  Where new virus models render antivirus methods useless, EDRs step in to detect novel and process-based attacks.

And the success rate? Fantastic.

Why EDR is Not Enough

EDR appears to be an essential element of any comprehensive security strategy. It has the advantage of consistent, proactive system monitoring. However, after a threat is detected, the EDR reverts to a reactive incident response module. 

Proactive security measures remain the #1 component of securing businesses and complement EDR solutions well. Proactive strategies focus on identifying and eliminating vulnerabilities within the network infrastructure, evaluating the level of business security posture in real-time, and ensuring compliance with industry security standards.

Centraleyes Cybersecurity Risk Management platform provides the ultimate solution to proactive security management. The platform offers automated vulnerability detection tools, real-time updates, automated remediation steps, and built-in questionnaires for compliance with all the industry frameworks. 

Set up a demo today so you can achieve a secure business environment as soon as possible!

Start Getting Value With
Centraleyes for Free

See for yourself how the Centraleyes platform exceeds anything an old GRC
system does and eliminates the need for manual processes and spreadsheets
to give you immediate value and run a full risk assessment in less than 30 days

Want to talk to Centraleyes about EDR Solutions?

Related Content

AI Auditing

AI Auditing

What is an AI Audit? AI audits determine whether an AI system and its supporting algorithms…
Data Exfiltration

Data Exfiltration

What Is Data Exfiltration? Data exfiltration is the unauthorized removal or moving of data from or…
Data Sovereignty

Data Sovereignty

What is Data Sovereignty? Data sovereignty asserts that digital data is subject to the laws of…
Skip to content