Endpoint Detect-and-Response (EDR)

Endpoint detection and response (EDR), also known as endpoint threat detection and response (ETDR), is an integrated endpoint security solution that combines real-time continuous monitoring and collection of endpoint data with rules-based automated response and analysis capabilities.

Why have EDR vs a traditional anti-virus?

The primary functions of an EDR security system are to:

  • (1) Monitor and collect activity data from endpoints that could indicate a threat
  • (2) Analyze this data to identify threat patterns
  • (3) Automatically respond to identified threats to remove or contain them, and notify security personnel
  • (4) Forensics and analysis tools to research identified threats and search for suspicious activities
managed security services
PROTECTS AGAINST
  • Malware
  • Ransomware
  • Dangerous websites
  • Spam
  • Phishing Attacks
  • Data Theft
  • Viruses
  • Spyware
  • Targeted Attacks
THREAT PROTECTION
  • High-Fidelity machine learning (pre-execution and runtime)
  • Behavioral analysis (against scripts, injection, ransomware, memory, and browser attacks)
  • File Reputation
  • Web Reputation
  • URL Filtering
  • Device Control
  • Firewall
  • Application Control

Protection your organization with Endpoint Detect-and-Response (EDR). Contact us.

If you want even more protection, check out our XDR solutions here.

Please note, coverage my differ by operating system.