The Evolution of Endpoint Security Demands Detection and Response

The Evolution of Endpoint Security Demands Detection and Response

Legacy endpoint prevention and protection solutions are limited when faced with advanced and sophisticated threats

With more than 832 million malware samples roaming the internet, organizations are at constant risk of being targeted and affected. While the sheer number of threats is something to be wary of, malware complexity and stealth has also increased exponentially over the past couple of years.

Security experts agree, 99 percent of all malware can be spotted by endpoint security solutions and technologies, and it’s usually the last 1 percent making headlines as being responsible for data breaches, data exfiltration, and covert cyber espionage operations.

What Endpoint Security Does

Traditional endpoint security solutions are designed to ensure multi-layered protection against garden-variety threats, malware, and fraudulent websites that might extort both the user’s privacy and data. From a technology point of view, this involves monitoring processes to ascertain when applications start behaving badly or when they’re trying to inject into other processes.

For example, some malware tries to inject code into legitimate processes, such as explorer.exe, to execute malicious code with the privileges of that process. Since this is a malicious attempt, a security solution will immediately terminate this action and potentially revert any changes committed by the malicious process on the legitimate one.

When monitoring processes, endpoint security solutions typically provide a score for each process based on an assessment of whether each action performed is malicious or harmless. If the sum total of some actions performed by the same process exceeds a certain threshold, the application will be terminated and all performed actions will be severed. While this is just one example of process-monitoring security technology that constantly monitors the behavior of running applications, modern endpoint security solutions can also be relied on to go one step further and employ several layers of security that are usually augmented by machine learning algorithms.

What Endpoint Security Doesn’t Address

The reality is that while most security technologies are great at defending endpoints against malware and software-based threats, they are often limited when faced with advanced and sophisticated threats (APTs) that are specifically targeted at an individual organization or an employee of that organization.

Advanced and persistent malware is commonly built to evade detection by traditional security solutions. Cybercriminals generally perform a long surveillance program of their victims in order to find out everything they can about the victim’s network configuration, policies, security access, and even internally deployed security solutions. With this insight in hand, attackers can readily develop a threat or piece of malware that’s specifically created for that target, sporting sufficient infiltration and evasion capabilities that fly below the radar of traditional security solutions.

Traditional endpoint solutions also struggle with fileless malware attacks. This is because instead of installing software on a victim’s machine, fileless attacks hijack tools built into Windows to infiltrate a network or system—in short, turning the OS on itself. Consider for example, PowerShell scripts. They are usually legitimate processes to allow IT admins to automate tasks on endpoints. However, they are also abused by threat actors because they use a native Windows tool.

While fileless malware has been typically associated with state-sponsored actors, the low barrier to entry makes it extremely easy for threat actors to use it to deploy seemingly benign payloads, such as cryptocurrency miners. In fact, the Bitdefender Global Mid-Year Cybersecurity Landscape Report shows that fileless malware has been significantly used in conjunction with ransomware and cryptocurrency miners, because it offers a stealth alternative to deploying financially profitable malware.

Fileless malware, combined with the advent of the use of zero-day vulnerabilities in popular software and applications, enables threat actors to fly under the radar of traditional endpoint security. These methods allow attackers to plant various threats, malware, and persistency tools designed to increase their foothold on the compromised device. In a growing and unnerving trend, they also move laterally across the entire IT infrastructure.

Visibility is Key for Detection and Response

While endpoint security is not equipped to detect if user credentials are being misused by threat actors to log into the infrastructure, EDR tools will immediately flag these actions – credentials misuse and data exfiltration – as they demonstrate signs of abnormal behavior that are usually attributed to threat actors and potential data breaches. For example, because of phishing, employees may reveal their credentials, enabling threat actors to breach the infrastructure without deploying malware or any type of advanced threats. From that point onward, attackers can access and copy internal documents and data, and even install additional persistency tools that enable them with full control over the targeted endpoint. Since the EDR solutions are capable of monitoring and logging any action performed on endpoints – while the security solution is only focused on detecting malware – it’s capable of flagging user logins during off hours and report them to IT and security teams for investigation.

While advanced threats are characterized by stealth; it does not mean they are completely invisible. Their actions leave behind traces that although traditional endpoint security solutions don’t tag as suspicious, endpoint detection and response (EDR) tools will automatically detect them and issue warnings to IT and security teams.

EDR is also a powerful post-investigation tool for when companies experience a data breach and are required by law to perform timely reports on how the breach occurred. EDR can help IT and security teams follow the chain of events back in time, to the original infection vector that led to the data breach, and eventually plug it by monitoring and logging security events happening on endpoints. Everything from user logins to software updates to executed files are logged and reported in the centralized management console so that the IT and security team can have a complete picture of actions performed by end users.

Next Generation EDR

While the power of EDR is visibility, without prioritization of incidents, it can become a burden if every security warning is treated as a potential security breach. The effectiveness of EDR is lost if IT and security teams are constantly checking security alerts without having the ability to perform triage to determine what’s critical. Moreover, the risk becomes “alert fatigue,” where staffs are so overwhelmed by the volume of alerts that they limit their focus to just address what’s perceived as the biggest problems. What appears to be smaller issues could in fact be something that is easily addressed and stops the potential spread of growing threats.

For the forward-thinking enterprise, the key is to leverage both EDR and endpoint prevention and protection. However, from an IT and security perspective, while both solutions are designed to secure workloads and spot potential security anomalies, they’re disparate in terms of management and visibility. This means that having both installed on an endpoint will also cause what the industry refers to as “agent fatigue.” The more disparate agents present on an endpoint, the bigger the performance impact on the machine and the bigger the management effort for the IT and security teams.

Next generation EDR marries endpoint prevention and detection and response. These EDR solutions also have the ability to perform triage on security events. Machine learning is a key component in achieving this as it can be trained to only warn security and IT teams when potentially dangerous security events are detected. Organizations with complex infrastructures must look to deploy an integrated platform that addresses both active security incidents and potential security incidents, IT and security teams can save time and ensure a complete overview of the security posture of the organization’s infrastructure.

Featured

  • Maximizing Your Security Budget This Year

    Perimeter Security Standards for Multi-Site Businesses

    When you run or own a business that has multiple locations, it is important to set clear perimeter security standards. By doing this, it allows you to assess and mitigate any potential threats or risks at each site or location efficiently and effectively. Read Now

  • New Research Shows a Continuing Increase in Ransomware Victims

    GuidePoint Security recently announced the release of GuidePoint Research and Intelligence Team’s (GRIT) Q1 2024 Ransomware Report. In addition to revealing a nearly 20% year-over-year increase in the number of ransomware victims, the GRIT Q1 2024 Ransomware Report observes major shifts in the behavioral patterns of ransomware groups following law enforcement activity – including the continued targeting of previously “off-limits” organizations and industries, such as emergency hospitals. Read Now

  • OpenAI's GPT-4 Is Capable of Autonomously Exploiting Zero-Day Vulnerabilities

    According to a new study from four computer scientists at the University of Illinois Urbana-Champaign, OpenAI’s paid chatbot, GPT-4, is capable of autonomously exploiting zero-day vulnerabilities without any human assistance. Read Now

  • Getting in Someone’s Face

    There was a time, not so long ago, when the tradeshow industry must have thought COVID-19 might wipe out face-to-face meetings. It sure seemed that way about three years ago. Read Now

    • Industry Events
    • ISC West

Featured Cybersecurity

Webinars

New Products

  • ResponderLink

    ResponderLink

    Shooter Detection Systems (SDS), an Alarm.com company and a global leader in gunshot detection solutions, has introduced ResponderLink, a groundbreaking new 911 notification service for gunshot events. ResponderLink completes the circle from detection to 911 notification to first responder awareness, giving law enforcement enhanced situational intelligence they urgently need to save lives. Integrating SDS’s proven gunshot detection system with Noonlight’s SendPolice platform, ResponderLink is the first solution to automatically deliver real-time gunshot detection data to 911 call centers and first responders. When shots are detected, the 911 dispatching center, also known as the Public Safety Answering Point or PSAP, is contacted based on the gunfire location, enabling faster initiation of life-saving emergency protocols. 3

  • FEP GameChanger

    FEP GameChanger

    Paige Datacom Solutions Introduces Important and Innovative Cabling Products GameChanger Cable, a proven and patented solution that significantly exceeds the reach of traditional category cable will now have a FEP/FEP construction. 3

  • Automatic Systems V07

    Automatic Systems V07

    Automatic Systems, an industry-leading manufacturer of pedestrian and vehicle secure entrance control access systems, is pleased to announce the release of its groundbreaking V07 software. The V07 software update is designed specifically to address cybersecurity concerns and will ensure the integrity and confidentiality of Automatic Systems applications. With the new V07 software, updates will be delivered by means of an encrypted file. 3