As cyber threats become ever more complex, the pressure to have the right endpoint solution in place has also grown. However, the endpoint security marketplace has become congested with many different solutions, and is so full of indefensible marketing claims that making an educated decision for your organization is increasingly difficult. This guide provides clarity by walking you through the key endpoint security technologies to ensure you have the right protection in place. It also enables you to see how different vendors stack up in independent tests, helping you make an informed choice.

The uncomfortable truth about endpoint security

The endpoint security market is full of hype and extravagant claims. However, the reality is that 68% of organizations fell victim to a cyberattack in the last year1. That’s why world-class protection is the foundation of any effective security strategy. However, protection alone is not enough. Four out of five organization admit having a shortage of internal security expertise1. With this in mind usability is also essential if hard-pressed IT teams are to make best use of the protection capabilities. You should also assume that a threat will get through your defenses and equip your organization accordingly. This includes having full visibility into how threats enter the organization, where they went, and what they touched so that you can neutralize the attack and plug any security gaps. Use this guide to understand the protection technologies available and make and informed choice of endpoint protection products.

Product Features and Capabilities

Endpoint security solutions, sometimes referred to simply as antivirus solutions, may include a variety of foundational (traditional) and modern (next-gen) approaches to preventing endpoint threats. When evaluating solutions, it is important to look for solutions that have a comprehensive set of techniques to stop a wide range of threats. It also is important to understand the threats you are trying to prevent. Endpoint Threats While the threat landscape is constantly evolving, below are some key endpoint threats to consider when evaluating different solutions:

  • Portable executables (malware): When endpoint protection is considered, malicious software programs (malware) is often the primary concern. Malware includes both known as well as never-seen-before malware. Often, solutions struggle to detect the unknown malware. This is important, as SophosLabs sees approximately four hundred thousand pieces of unknown malware every day. Solutions should be adept at spotting packed and polymorphic files that have been modified to make them harder to identify.
  • Potentially unwanted applications (PUA): PUAs are applications that are not technically malware, but are likely not something you want running on your machine, such as adware. PUA detection has become increasingly important with the rise of cryptomining programs used in cryptojacking attacks. • Ransomware: More than half of organizations have been hit by ransomware in the past year, costing on average $133,000 (USD)2. The two primary types of ransomware are file encryptors and disk encryptors (wipers). File encryptors are the most common, which encrypt the victim’s files and holds them for ransom. Disk encryptors lock up the victim's entire hard drive, not just the files, or wipes it completely.
  • Exploit-based and file-less attacks: Not all attacks rely on malware. Exploit-based attacks leverage techniques to take advantage of software bugs and vulnerabilities in order gain access and control of your computer. Weaponized documents (typically a Microsoft Office program that has been crafted or modified to cause damage) and malicious scripts (malicious code often hidden in legitimate programs and websites) are common types of techniques used in these attacks. Other examples include man-in-the-browser attacks (the use of malware to infect a browser, allowing attackers to view and manipulate traffic) and malicious traffic (using web traffic for nefarious purposes, such as contacting a command-and-control server).
  • Active adversary techniques: Many endpoint attacks involve multiple stages and multiple techniques. Examples of active adversary techniques include privilege escalation (methods used by attackers to gain additional access in a system), credential theft (stealing user names and passwords), and code caves (hiding malicious code inside legitimate applications).

Modern (next-gen) techniques vs. foundational (traditional) techniques

While it may have different names, antivirus solutions have been around for a while and are proven to be very effective against known threats. There are a variety of foundational techniques that traditional endpoint protection solutions have relied on. However, as the threat landscape has shifted, unknown threats, such as malware that has never been seen before, have become more and more common. Because of this, new technologies have come to the marketplace. Buyers should look for a combination of both modern approaches, often referred to as “next-gen” security, as well as proven foundational approaches. Some key capabilities include:

Foundational capabilities:

  • Anti-malware/antivirus: Signature-based detection of known malware. Malware engines should have the ability to inspect not just executables but also other code such as malicious JavaScript found on websites.

  • Application lockdown: Preventing malicious behaviors of applications, like a weaponized Office document that installs another application and runs it.

  • Behavioral monitoring/Host Intrusion Prevention Systems (HIPS): This foundational technology protects computers from unidentified viruses and suspicious behavior.
    It should include both pre-execution and runtime behavior analysis.

  • Web protection: URL lookup and blocking of known malicious websites. Blocked sites should include those that may run JavaScript to perform cryptomining, and sites that harvest user authentication credentials and other sensitive data.

  • Web control: Endpoint web filtering allows administrators to define which file types a user can download from the internet.

  • Data loss prevention (DLP): If an adversary is able to go unnoticed, DLP capabilities would be able to detect and prevent the last stage of some attacks, when the attacker is attempting
    to exfiltrate data. This is achieved by monitoring a variety of sensitive data types.

Modern capabilities:

  • Machine learning: There are multiple types of machine learning methods, including deep learning neural networks, random forest, bayesian, and clustering. Regardless of the methodology, machine learning malware detection engines should be built to detect both known and unknown malware without relying on signatures. The advantage of machine learning is that it can detect malware that has never been seen before, ideally increasing the overall malware detection rate. Organizations should evaluate the detection rate, the false positive rate, and the performance impact of machine learning-based solutions.

  • Anti-exploit: Anti-exploit technology is designed to deny attackers by preventing the tools and techniques they rely on in the attack chain. For example, exploits like EternalBlue and DoublePulsar were used to execute the NotPetya and WannaCry ransomware. Anti-exploit technology stops the relatively small collection of techniques used to spread malware and conduct attacks, warding off many zero-day attacks without having seen them previously.

  • Ransomware-specific: Some solutions contain techniques specifically designed to prevent the malicious encryption of data by ransomware. Often ransomware specific techniques will also remediate any impacted files. Ransomware solutions should not only stop file ransomware, but also disk ransomware used in destructive wiper attacks that tamper with the master boot record.

  • Credential theft protection: Technology designed to prevent the theft of authentication passwords and hash information from memory, registry, and off the hard disk.