Uploaded by Ashish Kumar

Trend Micro EDR

advertisement
Trend Micro EDR
(Endpoint Detection and Response)
DISCOVER AND RESPOND TO TARGETED ATTACKS WITH
ADVANCED DETECTION TECHNIQUES…
What is (EDR) ?
• Endpoint Detection and Response (EDR)
•
Combines real-time continuous monitoring and collection of endpoint data
with rules-based automated response and analysis capabilities.
• The primary functions of an EDR are to:
•
•
•
Monitor and collect activity data from endpoints
Analyze this data to identify threat patterns
Automatically respond to identified threats to remove or contain them, and
notify security personnel
Why Endpoint Detection and Response (EDR) ?
• Nowadays threats are designed to bypass traditional cybersecurity
defences
• Resulting in Data Breach/Data Loss and/or encrypting data
(Ransomware attacks).
• Effective detection and response solutions identifies these
advanced threats and can give various options to eliminate them
before these attacks can take place.
EDR
ANTI-VIRUS
• Detects newest and complex
threats.
• Can’t detect a new malware
until the malware’s hash is
added in the list.
• Scans 24/7 for malwares
• Scans are periodical and not
continuous.
• Help prevent ransomware by
rolling back to pre-infection state.
• Can’t roll back to pre-infection
states.
• Uses AI to detect and prevent
both current and emerging
threats.
• Uses signatures to identify
threats.
• Keeps device performance fast
with continuous monitoring
• Can slow down device
performance with long scans.
Trend Micro EDR
• Trend Micro has integrated layered advanced detection and
response techniques into its Endpoint Protection Platform.
• Increasing its automation and response capabilities.
• Some of the techniques that are designed to work with the
Endpoint Protection are Machine learning, vulnerability protection,
application control, and other advanced technique.
Added Capabilities in Trend Micro EDR
• Detect and Prevent Threats
•
Using Machine Learning as well as Behavioural Analysis.
• Investigate
•
Using Behavioural modelling and Root Cause Analysis
• Respond
•
Using Network Isolation and Threat Quarantine
Main features of Trend Micro EDR
• Built-in Data Loss Protection
• Whitelisting (unable to run a program if it isn’t in the whitelist database)
• Virtual Patching (vulnerability shielding that analyzes incoming traffic)
• Behaviour Monitoring
• Web Security
Benefits of Trend Micro EDR for Enterprise
• Gain Peace of mind
• Mitigate Threats
• Save money
• User-Friendly interface
• Constant Updates
Download