Jamf Blog
June 22, 2022 by Jesus Vigo

What is Endpoint Detection and Response (EDR)?

Endpoint security goes well beyond preventing malware and staying up to date with the latest patches. In fact, employing both of those safety measures doesn’t guarantee that your organization’s devices won’t be targeted by threat actors.

Endpoint detection and response (EDR), on the other hand, provides a powerful yet intuitive solution. This comprises an integrated, layered approach to endpoint security that combats cybersecurity threats through:

  • Continuous monitoring, combined with granular device health metrics
  • Gathering data and analyzing it frequently to determine if issues are detected
  • Deciding whether further investigation is needed or if endpoints should be quarantined and remediated
  • Utilizing behavioral analytics, rules-based responses and advanced machine learning (ML) technology.

What is EDR?

Succinctly, EDR is not a singular function, but rather an array of endpoint security technologies that work to holistically and continuously:

  • Monitor endpoint health
  • Detect security threats
  • Investigate and triage incidents
  • Quarantine compromised endpoints
  • Remediate cybersecurity threats

It performs these functions in an efficient, automated manner, springing into action when changes to endpoint health are detected. EDR solutions operate proactively, constantly monitoring endpoints, gathering granular data and aggregating this collection, providing IT and security teams greater visibility into a device’s security posture.

Learn how to succeed with your macOS security incident response.

Ready for holistic and continuous endpoint security? Request a free trial.

How does EDR work?

Leveraging interconnected technologies, EDR solutions work to comprehensively protect endpoints by incorporating data critical to maintaining device health. By combining granular data with deep insight into endpoint health status, the additional context provided by telemetry and metadata allows EDR functions to not only detect threats sooner, but also consistently provide insight throughout the entire lifecycle of a security threat.

But EDR is capable of more than data gathering and analysis — much more. In fact, the same data gathered and analyzed then informs incident response tasks, which can lend themselves to blocking malicious activity, segmenting affected endpoints to prevent lateral movement and/or remediating security threats automatically or providing suggestions to manually restore affected endpoints.

Depending on the resources available to your organization, the capabilities to automate detection, investigative, alerting, containment and remediation processes may include predefined rules, analytics that assess baseline behaviors or integrated, policy-based responses — all of which function to quickly remediate incidents while reducing the security team’s workload.

Why is Endpoint Detection and Response important?

As an added benefit, the continuous data collection and analysis — especially when paired with machine learning, or AI-based technologies — can make short work of analyzing complex data sets. This aids threat-hunting teams in further identifying threats, investigating them more thoroughly to determine if infections exist and/or determining potentially new risks to their organization’s endpoints.

In addition to automating detection and remediation workflows, the contextualizing of data collected and subsequent analysis grants threat-hunting teams wider visibility into an endpoint’s status. Lastly, it provides your organization answers to important questions relating to the types of security threats you’re experiencing and attack frequency, such as:

  • When was an endpoint impacted?
  • How did it get infected?
  • What is the extent of the compromise?
  • What is it currently doing?
  • Who is it communicating with?
  • Where is that data being sent?
  • What can be done to remediate the issue?

Ultimately, as the saying goes, “knowledge is power.” For the purposes of cybersecurity and strengthening your organization’s overall security posture, the knowledge gleaned from these answers will help yours to provide device-level protection against precisely the security threats that are targeting your devices, users and sensitive data.

Are there other forms of EDR technology?

In fact, there are several other approaches that are adjacent to, or variations of, EDR. Each has its own benefits (and shortcomings) and offers varying degrees of protection for your devices and/or organizational network, adding value to, expanding or perhaps even replacing your in-house security operations center (SOC) altogether.

While all differ in the services they offer, including how they operate and who manages them, the additional EDR-related capabilities are:

  1. Managed detection and response (MDR): Consider this akin to “security-as-a-service,” as the primary aim here is to provide a turn-key solution that offers the tools, security professionals and requisite knowledge base necessary for an organization to protect its assets and mitigate risk against cybersecurity threats.
  2. Network detection and response (NDR): Detecting potential threats through the monitoring and analyzing of raw network traffic is possible when baselines of normal network traffic behavior are generated and compared to suspicious traffic patterns and anomalies.
  3. Identity threat detection and response (ITDR): This relatively new collection of tools and best practices aims to provide visibility into the side of the authentication process (and the privileges associated with credential access) that IT cannot see from their IdP, since that only shows the identities stored within their respective directories —potentially leaving internal and external users and their access rights unaccounted for.
  4. Extended detection and response (XDR): Provides all of the benefits of EDR solutions, while differing on a few points. Specifically, XDR takes a higher-level approach by integrating security on not just endpoints, but cloud-based resources as well. Additionally, XDR houses the entire integrated array of solutions within a singular solution, instead of potentially distributed across multiple products or solutions.

What does the future hold for EDR security?

The natural progression of this endpoint security strategy is rooted in taking EDR as a template and upgrading/updating the portions of the solution that can be fortified to provide greater security, all while simplifying management and minimizing the administrative overhead associated with integrating multiple security tools and solutions to maintain a strong security posture.

So, what does that look like, you ask? A lot like XDR. In fact, it is XDR, as it offers the excellent device-based protections, monitoring, detection and investigative tools, remediation workflows and granular reporting visibility that help security teams hunt for threats within the organization.

Some of the key changes that XDR makes are:

  • Comprises a cloud-based, vendor-specific solution providing holistic protection
  • Extends EDR features to include cloud computing, email and other services, alongside endpoints
  • Unifies security-based telemetry from multiple tools, such as identity and access management (IAM), analyzing data points to provide up-to-date threat information in real time
  • Provides a native platform offering flexibility, scalability and automation benefits

EDR - key takeaways

  • EDR is designed to replace legacy security paradigms that adhere to reactive approaches.
  • It operates in a proactive manner, focusing on a preventative approach.
  • By collecting granular data from endpoints while applying analytics and threat intelligence, threats can be identified before they occur.
  • Threat response and remediation can take place quickly through automated workflows to stop threats immediately upon detection and prevent them from evolving.
  • Threat-hunting teams can leverage aggregate data to aid in further analysis of possible security threats before they can lead to compromise and/or data breach.
  • Provides defense in depth by leveraging multiple tools to maintain device and organizational security posture.
  • XDR builds upon EDR as a foundation, extending visibility to all data points while integrating all tools into one, vendor-specific SaaS solution.

Endpoint Detection and Remediation software, purpose built for Apple endpoints. Provides flexible security without the complexity.

Enter Jamf Threat Defense. Contact Jamf today to see how our EDR solution can protect your endpoints from security threats.

Photo of Jesus Vigo
Jesus Vigo
Jamf
Jesus Vigo, Sr. Copywriter, Security.
Subscribe to the Jamf Blog

Have market trends, Apple updates and Jamf news delivered directly to your inbox.

To learn more about how we collect, use, disclose, transfer, and store your information, please visit our Privacy Policy.