close

Eset Endpoint Security File Security

Windows 10 gets a cloud-based advanced threat endpoint detection and response (EDR) service option.

The EDR service will be shipped with Windows 10, and works with Microsoft’s email protection services from Office 365 Advanced Threat Protection and Microsoft Advanced Threat Analytics. There are several early adopter companies running Windows Defender ATP now, including Avanade, Pella Windows, and TDC Hosting.

“You can enable every machine to become a sensor, and it’s powered by the cloud,” Mehdi says. “There’s no on-premise infrastructure required.”

Endpoint security has been undergoing a major renaissance over the past year with a new generation of products and services that focus on detection and incident response at the user device. The endpoint remains the most attractive and soft target for cyber criminals and cyber espionage actors to get inside the door of their targets. There’s a treasure trove of intelligence about the attack at the endpoint, and EDR tools gather and store that information in response to an attack and as intel to thwart future ones.

Next-generation endpoint security startups such as Cybereason, enSilo, Hexis, Cybereason, SentinelOne, Tanium, Triumfant, and Ziften, have joined other existing security firms that focus on proactively monitoring and protecting the endpoint, such as Bromium, Cisco Systems, Cylance, CrowdStrike, Mandiant, Bit9/Carbon Black, and CounterTack, ForeScout, Invincea, Palo Alto Networks, and RSA Security, and others. Established security vendors such as Intel McAfee, Symantec, and Trend Micro are also entering the EDR space.

Pricing details are still in the works for Windows Defender ATP, according to Mehdi. But Microsoft indeed will be competing with the wave of EDR startups as well as established security vendors who are adding these features. The software giant is banking on its massive trove of threat and attack data in its Security Graph as a key differentiator.

“This is on the endpoint, but it can also help capture network traffic out of a given endpoint, so we’ll be able to detect the same attacks” as a FireEye or other network-sitting advanced threat detection device, says Tanmay Ganacharya, principal research lead at Microsoft.

Anti-virus software still has a role, however, Mehdi says. “You still want to have anti-virus. This is an additional threat protection and analysis tool,” he says of the new Defender service.

Microsoft is initially targeting large enterprises with the Windows endpoint service, but Mehdi says it also has potential for small- to midsized businesses.

“You need to have several layers of defenses, and Windows Defender Advanced Threat Protection adds to our defense strategy. The worldwide sampling that only Microsoft can offer helps find questionable behavior on our computers and alerts us in a timely manner, making our computers and network safer,” Fran De Hann, senior security advisor for Pella Windows, said in a statement.

Gartner estimates the EDR market to hit around $130 million in revenues in 2015, with the biggest share of the pie going to the established security vendors. EDR revenues are expected double this year, by Gartner’s estimates.

Some 80% of endpoint protection platforms will include user activity monitoring and forensics capabilities associated with EDR by 2018, according to Gartner. Just 5% did so as of 2013.

Find out more about  at Interop 2016, May 2-6, at the Mandalay Bay Convention Center, Las Vegas. and receive an early bird discount of $200.

Kelly Jackson Higgins is Executive Editor at DarkReading.com. She is an award-winning veteran technology and business journalist with more than two decades of experience in reporting and editing for various publications, including Network Computing, Secure Enterprise … View Full Bio

Article source:


endpoint security controls     endpoint security benefits

TAGS

CATEGORIES