endpoint security

Endpoint Security: The New Frontier

Endpoints are common targets for ransomware and cryptojacking attackers. Here are the solutions available to address those risks.

Many organizational networks are growing rapidly. New devices are constantly being added, cloud services are incorporated and remote work is becoming more common. With each connection that is added, an endpoint is formed. These endpoints make it possible for employees and customers to access your networks and services.

Unfortunately, endpoints are also common points of entry for attackers. A study by Ponemon found that 64 percent of respondents have experienced a breach that started with the successful exploitation of an endpoint. Adopting tools and practices designed to protect your endpoints can help you avoid this risk and can keep your data secure.

Common Endpoint Threats

To gain a better understanding of what is needed from endpoint security, it helps to know what sort of vulnerabilities exist. Below are a few types of attacks that are or are becoming more common. However, it’s important to keep in mind that many more types of attacks exist and attackers are developing new methods every day.

Ransomware

Ransomware attacks leverage malware to encrypt systems or data. Device or system owners are then offered a decryption key in exchange for payment or valuable information.

These attacks affect endpoints when users are allowed to upload or download files containing malware. This is possible when devices don’t have antivirus installed, users are allowed unrestricted access to the Internet, or when user interfaces allow unvalidated user inputs. When a ransomware attack occurs on an endpoint it may affect just that device or your entire system, depending on what internal access the endpoint allows.

Cryptojacking

Cryptojacking is when attackers take over system resources and redirect those resources to the mining of cryptocurrency. This is typically done through scripts that gain control over a user’s browser or device.

Cryptojacking can affect endpoints when users are allowed to run or upload unverified scripts. For example, if you allow users to add browser extensions or if you accept form inputs from web portals without restriction.

These attacks often consume only a portion of an endpoint's resources to remain undetected. Alternatively, attackers may use endpoints to gain access to your internal servers and redirect resources from there.

Fileless Malware

Fileless malware is a type of attack that uses scripts and processes to operate in system memory and avoid detection. These attacks do not require the installation of files, meaning traditional, signature-based detection methods are not effective.

As with other attacks, endpoints are most vulnerable when you do not restrict downloads or enable users to run scripts without verification. Often, these infections occur without a user’s knowledge via scripts embedded in emails. Fileless attacks may also be spread when an infected device is granted access to your network.

Endpoint Security Advancements

Traditionally, network perimeters were protected by firewalls and antivirus. Solutions relied on blocking traffic that was known to be dangerous and detecting threats based on known malicious files or actors. This was often sufficient when networks were self-contained and IT had control over any connected devices.

Now, however, dynamic and layered protections are needed. IT teams often cannot fully control endpoint devices and endpoints may be added and removed many times a day. Additionally, the distribution of networks is often highly complex, making visibility difficult. If endpoints aren’t monitored as a whole, attackers can hop from endpoint to endpoint, testing their attacks until one succeeds.

Often, modern endpoint security strategies are based on the use of endpoint protection platforms (EPP). EPPs are designed to help centralize endpoint security and make the management of monitoring, protection, detection, and response simpler. These platforms typically incorporate next-gen antivirus, web application firewalls (WAFs), and threat intelligence to identify and block malicious traffic.

EPPs also frequently include EDR tools. Endpoint detection and response (EDR) tools aggregate data from across your perimeter and evaluate it using behavioral analysis to examine events in context. This type of analysis enables solutions to detect threats that might otherwise be missed. For example, advanced persistent threats (APT) which combine techniques to bypass security and are typically only detected through contextual analysis.

EDR tools also typically include automation features. These features can enable you to detect when devices are added or removed from your network and allow you to begin monitoring endpoints immediately. Automation also enables you to respond faster to threats and can enable teams to work effectively with fewer resources.

Future of Endpoint Security: Toward XDR and MDR

While EDR and EPP have represented significant advancements in protecting endpoints, these solutions are not flawless. One downfall of EDR is that it is still limited to endpoint traffic and analyses. This means that while it is effective for detecting and evaluating endpoint attacks, it is not necessarily helpful once attacks move beyond the perimeter.

The next logical step for EDR and endpoint security, then, is more complete centralization. This can partially be accomplished by integrating EDR solutions with system information and event management (SIEM) solutions. However, this still leaves teams with the management of two tools. An alternative is the development of extended detection and response (XDR).

XDR expands on EDR capabilities by collecting data from a broader set of sources, including cloud resources, internal servers, and logs from internal networks. This extra data enables XDR tools to perform more comprehensive analyses. It can also enable security teams to more effectively track and investigate attacks regardless of where the attacker currently is in your system.

Another issue with current EDR offerings is the amount of expertise and resources needed to operate solutions. Many organizations do not have the security personnel to respond to EDR alerts or investigate events. Organizations may also be lacking the in-house resources required to host solution databases or perform solution analyses.

For these organizations, managed detection and response (MDR) may be an option. MDR services are typically cloud-based and can provide alert prioritization, incident investigation, and incident response services. These services can enable organizations to outsource much of the manual work required to operate EDR solutions. This leaves in-house teams free to focus on higher-level responsibilities without sacrificing security.

Featured

  • Research: Cybersecurity Success Hinges on Full Organizational Support

    Cybersecurity is the top technology priority for the vast majority of organizations, but moving from aspiration to reality requires a top-to-bottom commitment that many companies have yet to make, according to new research released today by CompTIA, the nonprofit association for the technology industry and workforce. Read Now

  • Live from GSX 2024: Day 3 Recap

    And GSX 2024 in Orlando, is officially in the books! I’d like to extend a hearty congratulations and a sincere thank-you to our partners in this year’s Live From program—NAPCO, Eagle Eye Networks, Hirsch, and LVT. Even though the show’s over, keep an eye on our GSX 2024 Live landing page for continued news and developments related to this year’s vast array of exhibitors and products. And if you’d like to learn more about our Live From program, please drop us a line—we’d love to work with you in Las Vegas at ISC West 2025. Read Now

    • Industry Events
    • GSX
  • Bringing New Goods to Market

    The 2024 version of GSX brought with it a race to outrun incoming hurricane Helene. With it’s eye on Orlando, it seems to have shifted and those security professionals still in Orlando now have a fighting chance to get out town. Read Now

    • Industry Events
    • GSX
  • Live from GSX 2024: Day 2 Recap

    Day 2 was another winner at GSX 2024 in Orlando. Aisles and booths were packed with attendees looking at some of the new and latest security technology. Remember to follow the GSX Live page from Security Today, as well as SecurToday on X and Security Today on LinkedIn to find out more about what’s happening on the show floor during tomorrow’s final day. Here’s what was happening with all four of our partners during the event on Tuesday. Read Now

    • Industry Events
    • GSX

Featured Cybersecurity

Webinars

New Products

  • Camden CM-221 Series Switches

    Camden CM-221 Series Switches

    Camden Door Controls is pleased to announce that, in response to soaring customer demand, it has expanded its range of ValueWave™ no-touch switches to include a narrow (slimline) version with manual override. This override button is designed to provide additional assurance that the request to exit switch will open a door, even if the no-touch sensor fails to operate. This new slimline switch also features a heavy gauge stainless steel faceplate, a red/green illuminated light ring, and is IP65 rated, making it ideal for indoor or outdoor use as part of an automatic door or access control system. ValueWave™ no-touch switches are designed for easy installation and trouble-free service in high traffic applications. In addition to this narrow version, the CM-221 & CM-222 Series switches are available in a range of other models with single and double gang heavy-gauge stainless steel faceplates and include illuminated light rings. 3

  • Luma x20

    Luma x20

    Snap One has announced its popular Luma x20 family of surveillance products now offers even greater security and privacy for home and business owners across the globe by giving them full control over integrators’ system access to view live and recorded video. According to Snap One Product Manager Derek Webb, the new “customer handoff” feature provides enhanced user control after initial installation, allowing the owners to have total privacy while also making it easy to reinstate integrator access when maintenance or assistance is required. This new feature is now available to all Luma x20 users globally. “The Luma x20 family of surveillance solutions provides excellent image and audio capture, and with the new customer handoff feature, it now offers absolute privacy for camera feeds and recordings,” Webb said. “With notifications and integrator access controlled through the powerful OvrC remote system management platform, it’s easy for integrators to give their clients full control of their footage and then to get temporary access from the client for any troubleshooting needs.” 3

  • 4K Video Decoder

    3xLOGIC’s VH-DECODER-4K is perfect for use in organizations of all sizes in diverse vertical sectors such as retail, leisure and hospitality, education and commercial premises. 3