More organizations are getting serious about making the move to newer endpoint security technologies that go beyond signature-based detection.

Ransomware may actually benefit endpoint security in the end: the in-your-face and painful attack that blackmails organizations by locking them out of their own data and applications in exchange for money has motivated more enterprises to craft new endpoint security plans beyond traditional antivirus and host intrusion prevention systems.

The shift away from reliance on signature-based AV, HIPS, and other traditional endpoint security tools over the past three years has been a fairly gradual evolution initially inspired by concerns over nation-state actors targeting endpoints with malware that no AV would detect.

While not all organizations are APT targets, anyone can fall victim to ransomware. "In reality, most organizations are not going to be the subject of very targeted nation-state attacks, but will be subject to much broader, non-targeted opportunistic threats," says Ryan Kazanciyan, chief security architect for Tanium.

He points to ransomware as a major factor motivating enterprises to now beef up endpoint security. "Ransomware is a commodity threat that still poses an existential risk to most organizations. It absolutely" has been a driver in new endpoint security strategies for enterprises, he says.

Ransomware is the leading attack vector hitting financial services organizations and the second-most common attack hitting healthcare organizations, according to recent SANS survey data. "Ransomware attacks, in particular, have most recently driven home the need for better protection, detection, response and remediation" at the endpoint, the SANS report says.

Even so, most ransomware attacks mostly exploit old and known vulnerabilities, rather than zero-days or other unknown threats.

Beyond traditional AV, endpoint security now falls into two basic sectors: endpoint detection and response (EDR) and non-signature - or so-called next-generation - endpoint technology.

EDR burst on the scene big-time in 2015, with hundreds of millions of dollars in venture capital, and waves of startups touting client tools that catch exploits or unsavory activity on the endpoint. EDR does everything from detect unpatched bugs and suspicious events on the endpoint to isolate, investigate, and remediate it and share attack intelligence with the rest of the network when incidents occur.

"EDR emerged as a reaction to the failure of prevention - large AV companies not stopping the threats," says Anup Ghosh, founder and CEO of Invincea.

To date, there are some 400 million "seats" or client machines running antivirus worldwide, according to Gartner, and around 40 million clients running EDR, mainly in financial, defense, pharmaceutical, and high-technology industries.

Gartner vice president Peter Firstbrook says he expects the EDR market to hit $800 million by the end of 2016: that's $300 million more than he forecasted for 2015. "There are still a bunch of EDR vendors going strong," he says of the market. 

The next-generation endpoint security space—which doesn't rely on signatures to catch malware—is typically added as a supplemental layer to traditional AV. Firstbrook says there are under 10 million seats in that next-gen market so far.

A new Forrester Research report says security professionals are on the hunt for both threat prevention and detection. They're well-aware of the endpoint as ground zero for attacks, with signature-based technologies unable to fend off attacks anymore. Forrester outlines three core features to endpoint security suites today: attack prevention, detection, and remediation. That basically encompasses EDR and next-gen endpoint security.

Better and more accurate threat detection as well as automated containment of threats are two "differentiators," according to the report, authored by Forrester analyst Chris Sherman.

EDR, meanwhile, is now part of the product lines of traditional AV companies such as McAfee, Symantec, and Trend Micro. "EDR is rapidly becoming a feature" in most new endpoint security products, Gartner's Firstbrook says.

Symantec, which last week unveiled its new Symantec Endpoint Protection 14 line, has reduced its reliance on signatures by 70%, Firstbrook notes.

While attackers can automate their attacks, they can't truly automate their telltale tradecraft, he notes. That's the opening for newer endpoint security technologies. "Ransomware has to encrypt something at the end of the day. So look at: what is the application doing? If it's … encrypting things, for example, okay, you know that's ransomware" or some manual attack, he says.

"Go after the tradecraft" in mitigating the attack, he says.

But the "R" in EDR is what's holding back some organizations from adopting it. Not all enterprises have the resources to handle IR and forensics, experts note.

Meantime, Gartner's Firstbrook expects significant shakeout in the endpoint security market in 2017. "We'll probably see some acquisitions this year," too, he says.

Related Content:

About the Author(s)

Kelly Jackson Higgins, Editor-in-Chief, Dark Reading

Kelly Jackson Higgins is the Editor-in-Chief of Dark Reading. She is an award-winning veteran technology and business journalist with more than two decades of experience in reporting and editing for various publications, including Network Computing, Secure Enterprise Magazine, Virginia Business magazine, and other major media properties. Jackson Higgins was recently selected as one of the Top 10 Cybersecurity Journalists in the US, and named as one of Folio's 2019 Top Women in Media. She began her career as a sports writer in the Washington, DC metropolitan area, and earned her BA at William & Mary. Follow her on Twitter @kjhiggins.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights