Low Hanging Fruit: Endpoint Detection and Response

Cyber, Property & Casualty, Risk

Cyber insurance claims activity has proliferated at a break-neck speed. The frequency of incidents has risen as ransomware, business email compromise, and other perils have become more successful and sophisticated. With that success comes hefty price tags for ransoms and remediation costs that can span months. In our ongoing series, Low Hanging Fruit, we explore cybersecurity solutions that your organization can implement to boost cybersecurity.

What is Endpoint Detection and Response?

Endpoint Detection and Response (EDR) is a software solution that provides continuous monitoring of data from desktops, laptops, and other devices (endpoints). This solution collects activity data, analyzes the data, and then automatically responds to a threat – notifying personnel of the suspicious activity. According to McAfee, the average IT team manages between 5,000 and 500,000 endpoints. These endpoints have become increasingly hard to manage as companies continue their remote workforce practices. Crowdstrike outlines the important capabilities of an EDR tool.

  • Incident data search and investigation
  • Alert triage or suspicious activity validation
  • Suspicious activity detection
  • Threat hunting or data exploration
  • Stopping malicious activity

Why is EDR Important?

Antivirus was once the gold standard of managing one’s endpoints, stopping cyber threats from entering a network. This was once a highly effective tool, and is still part of the standard cybersecurity arsenal of an organization. As threats continued to evolve, EDR became a major enhancement as it would catch the activity that antivirus may have missed. More importantly, this allows for information sharing in a centralized, anonymous environment that allows for quick and effective translation of the threat. This leads to a quicker response to an incident, and also provides for full visibility into the network, endpoints, and the cloud. As companies continue additional reliance on cloud-based services, this has become an additional cybersecurity challenge.

How will this prevent claims?

Cyberattacks continue to become more automated. With this automation comes an increased burden on IT teams to monitor and respond quickly. The centralization of data and the real-time efforts of EDR allow for prevention of attacks on a much broader scale than what can be performed individually. As it relates to business email compromise, this can stop criminals in their tracks – alerting companies of suspicious behavior in real time in an email account.

When threats aren’t prevented on the front end, an attack can grow like weeds to your endpoints. Endpoint Detection Response can be seen as the herbicide needed to stop these attacks from happening to you. At a time when attacks continue to automate, it is time for fertilize the fruit of EDR to provide the automation your company needs.

READ THE FIRST POST IN THIS SERIES: HOW MULTIFACTOR AUTHENTICATION BOOSTS CYBERSECURITY

READ THE SECOND POST IN THIS SERIES: CLOSE YOUR OPEN PORTS

Back to Insight Center