Endpoint Detection and Response (EDR)
Endpoint Detection and Response, or EDR, is a form of technology that provides continuous monitoring and response to advanced cybersecurity threats. EDR is a subset of endpoint security, which handles holistically protecting corporate networks and data when employees access the network remotely via laptops, smartphones, and other mobile devices.
With endpoint security in place, each endpoint on the network is secured and protected from vulnerabilities, hacking and other cybersecurity threats. Endpoint security is responsible for ensuring the overall security of endpoint devices and the corporate network, while Endpoint Detection and Response focuses specifically on helping security personnel identify, investigate, and resolve very advanced threats and extensive cyber attacks that are likely to compromise multiple endpoints.
Key Capabilities to Look for in EDR Solutions
As a result, EDR tools and processes are designed to track endpoint diagnostics and provide detailed information that will help security personnel or third-party security services proactively and continually identify, investigate, and effectively diagnose and resolve advanced security threats and broad-scope attacks that can compromise multiple endpoints.
According to this article from eSecurityPlanet, some of the key features to look for in an EDR solution include:
Leading Endpoint Detection and Response Products
Popular Endpoint Detection and Response solutions on the market today include Symantec Endpoint Protection, Cisco Advanced Malware Protection for Endpoints, Carbon Black Cb Response, FireEye Endpoint Security, Guidance Software EnCase Endpoint Security, CrowdStrike Falcon Insight, RSA NetWitness Endpoint, and Cybereason Total Enterprise Protection.