The Evolution of Endpoint Security Demands Detection and Response

The Evolution of Endpoint Security Demands Detection and Response

Legacy endpoint prevention and protection solutions are limited when faced with advanced and sophisticated threats

With more than 832 million malware samples roaming the internet, organizations are at constant risk of being targeted and affected. While the sheer number of threats is something to be wary of, malware complexity and stealth has also increased exponentially over the past couple of years.

Security experts agree, 99 percent of all malware can be spotted by endpoint security solutions and technologies, and it’s usually the last 1 percent making headlines as being responsible for data breaches, data exfiltration, and covert cyber espionage operations.

What Endpoint Security Does

Traditional endpoint security solutions are designed to ensure multi-layered protection against garden-variety threats, malware, and fraudulent websites that might extort both the user’s privacy and data. From a technology point of view, this involves monitoring processes to ascertain when applications start behaving badly or when they’re trying to inject into other processes.

For example, some malware tries to inject code into legitimate processes, such as explorer.exe, to execute malicious code with the privileges of that process. Since this is a malicious attempt, a security solution will immediately terminate this action and potentially revert any changes committed by the malicious process on the legitimate one.

When monitoring processes, endpoint security solutions typically provide a score for each process based on an assessment of whether each action performed is malicious or harmless. If the sum total of some actions performed by the same process exceeds a certain threshold, the application will be terminated and all performed actions will be severed. While this is just one example of process-monitoring security technology that constantly monitors the behavior of running applications, modern endpoint security solutions can also be relied on to go one step further and employ several layers of security that are usually augmented by machine learning algorithms.

What Endpoint Security Doesn’t Address

The reality is that while most security technologies are great at defending endpoints against malware and software-based threats, they are often limited when faced with advanced and sophisticated threats (APTs) that are specifically targeted at an individual organization or an employee of that organization.

Advanced and persistent malware is commonly built to evade detection by traditional security solutions. Cybercriminals generally perform a long surveillance program of their victims in order to find out everything they can about the victim’s network configuration, policies, security access, and even internally deployed security solutions. With this insight in hand, attackers can readily develop a threat or piece of malware that’s specifically created for that target, sporting sufficient infiltration and evasion capabilities that fly below the radar of traditional security solutions.

Traditional endpoint solutions also struggle with fileless malware attacks. This is because instead of installing software on a victim’s machine, fileless attacks hijack tools built into Windows to infiltrate a network or system—in short, turning the OS on itself. Consider for example, PowerShell scripts. They are usually legitimate processes to allow IT admins to automate tasks on endpoints. However, they are also abused by threat actors because they use a native Windows tool.

While fileless malware has been typically associated with state-sponsored actors, the low barrier to entry makes it extremely easy for threat actors to use it to deploy seemingly benign payloads, such as cryptocurrency miners. In fact, the Bitdefender Global Mid-Year Cybersecurity Landscape Report shows that fileless malware has been significantly used in conjunction with ransomware and cryptocurrency miners, because it offers a stealth alternative to deploying financially profitable malware.

Fileless malware, combined with the advent of the use of zero-day vulnerabilities in popular software and applications, enables threat actors to fly under the radar of traditional endpoint security. These methods allow attackers to plant various threats, malware, and persistency tools designed to increase their foothold on the compromised device. In a growing and unnerving trend, they also move laterally across the entire IT infrastructure.

Visibility is Key for Detection and Response

While endpoint security is not equipped to detect if user credentials are being misused by threat actors to log into the infrastructure, EDR tools will immediately flag these actions – credentials misuse and data exfiltration – as they demonstrate signs of abnormal behavior that are usually attributed to threat actors and potential data breaches. For example, because of phishing, employees may reveal their credentials, enabling threat actors to breach the infrastructure without deploying malware or any type of advanced threats. From that point onward, attackers can access and copy internal documents and data, and even install additional persistency tools that enable them with full control over the targeted endpoint. Since the EDR solutions are capable of monitoring and logging any action performed on endpoints – while the security solution is only focused on detecting malware – it’s capable of flagging user logins during off hours and report them to IT and security teams for investigation.

While advanced threats are characterized by stealth; it does not mean they are completely invisible. Their actions leave behind traces that although traditional endpoint security solutions don’t tag as suspicious, endpoint detection and response (EDR) tools will automatically detect them and issue warnings to IT and security teams.

EDR is also a powerful post-investigation tool for when companies experience a data breach and are required by law to perform timely reports on how the breach occurred. EDR can help IT and security teams follow the chain of events back in time, to the original infection vector that led to the data breach, and eventually plug it by monitoring and logging security events happening on endpoints. Everything from user logins to software updates to executed files are logged and reported in the centralized management console so that the IT and security team can have a complete picture of actions performed by end users.

Next Generation EDR

While the power of EDR is visibility, without prioritization of incidents, it can become a burden if every security warning is treated as a potential security breach. The effectiveness of EDR is lost if IT and security teams are constantly checking security alerts without having the ability to perform triage to determine what’s critical. Moreover, the risk becomes “alert fatigue,” where staffs are so overwhelmed by the volume of alerts that they limit their focus to just address what’s perceived as the biggest problems. What appears to be smaller issues could in fact be something that is easily addressed and stops the potential spread of growing threats.

For the forward-thinking enterprise, the key is to leverage both EDR and endpoint prevention and protection. However, from an IT and security perspective, while both solutions are designed to secure workloads and spot potential security anomalies, they’re disparate in terms of management and visibility. This means that having both installed on an endpoint will also cause what the industry refers to as “agent fatigue.” The more disparate agents present on an endpoint, the bigger the performance impact on the machine and the bigger the management effort for the IT and security teams.

Next generation EDR marries endpoint prevention and detection and response. These EDR solutions also have the ability to perform triage on security events. Machine learning is a key component in achieving this as it can be trained to only warn security and IT teams when potentially dangerous security events are detected. Organizations with complex infrastructures must look to deploy an integrated platform that addresses both active security incidents and potential security incidents, IT and security teams can save time and ensure a complete overview of the security posture of the organization’s infrastructure.

Featured

  • Maximizing Your Security Budget This Year

    7 Ways You Can Secure a High-Traffic Commercial Security Gate  

    Your commercial security gate is one of your most powerful tools to keep thieves off your property. Without a security gate, your commercial perimeter security plan is all for nothing. Read Now

  • Digital Access in the Workplace

    It is simple to set up a unified, robust access control solution for one tenant leasing one building. It is even easier if the tenant owns the property. But what is involved when multiple companies lease space in a building? And what about companies that have multiple buildings in the same city or locations across various regions in the country and the world? Read Now

  • Cloud and Hybrid Adoption on the Rise

    The physical security industry is experiencing a time of great transformation. Cloud connectivity is accelerating, and more organizations are choosing to blend on-premises and cloud-based solutions. This transformation is affecting all aspects of security, including access control. In the Genetec annual State of Physical Security Survey, it was access control that topped the list of new technologies end-users planned to focus on in 2024. Read Now

  • Texas City Replaces Locks on Intelligent Traffic Cabinets With More Secure Option

    The Transportation Services and Mobility department for the city of Grand Prairie, Texas recently completed a substantial project to replace the locks on their Intelligent Traffic Cabinets with a better and more secure choice. Turns out what they needed was only a few miles away with ALCEA’s Traffic Cabinet Locking Solution powered by ABLOY technology. Read Now

Featured Cybersecurity

Webinars

New Products

  • FEP GameChanger

    FEP GameChanger

    Paige Datacom Solutions Introduces Important and Innovative Cabling Products GameChanger Cable, a proven and patented solution that significantly exceeds the reach of traditional category cable will now have a FEP/FEP construction. 3

  • QCS7230 System-on-Chip (SoC)

    QCS7230 System-on-Chip (SoC)

    The latest Qualcomm® Vision Intelligence Platform offers next-generation smart camera IoT solutions to improve safety and security across enterprises, cities and spaces. The Vision Intelligence Platform was expanded in March 2022 with the introduction of the QCS7230 System-on-Chip (SoC), which delivers superior artificial intelligence (AI) inferencing at the edge. 3

  • HD2055 Modular Barricade

    Delta Scientific’s electric HD2055 modular shallow foundation barricade is tested to ASTM M50/P1 with negative penetration from the vehicle upon impact. With a shallow foundation of only 24 inches, the HD2055 can be installed without worrying about buried power lines and other below grade obstructions. The modular make-up of the barrier also allows you to cover wider roadways by adding additional modules to the system. The HD2055 boasts an Emergency Fast Operation of 1.5 seconds giving the guard ample time to deploy under a high threat situation. 3