This post may contain affiliate links, please read our affiliate disclosure to learn more.
What EDR Platforms Catch: A Quick Breakdown

What EDR Platforms Catch: A Quick Breakdown

Author
 By Charles Joseph | Cybersecurity Researcher
Clock
 Published on October 6th, 2024

In today’s digital world, there’s a whole lot of nasty stuff out there trying to sneak into our computers and devices. That’s where Endpoint Detection and Response (EDR) platforms come into play—they’re like the watchdogs keeping an eye on everything happening on your devices.

I’ve put together a big list of all the things these EDR tools look out for and how they actually catch the bad guys. From spotting malware and ransomware to detecting weird network activity and shady processes, this table breaks it all down. Plus, it explains the cool tech they use, like checking file hashes, watching behavior patterns, using heuristics, and more.

Stay One Step Ahead of Cyber Threats

Want to Be the Smartest Guy in the Room? Get the Latest Cybersecurity News and Insights.
We respect your privacy and you can unsubscribe anytime.

So, if you’ve ever wondered how EDR platforms help keep your devices safe from all sorts of cyber threats, dive into the table below. It’ll give you a clear picture without all the complicated jargon.

51 EDR Detection Methods

EDR FunctionalityDescription and Detection Methods
Malware DetectionIdentifies malicious software like viruses, worms, and trojans by using signature-based detection (matching file hashes and known patterns), heuristics (analyzing suspicious code structures), and behavior analysis (monitoring for malicious activities).
Ransomware DetectionDetects ransomware by monitoring for rapid encryption of files, unusual file modification patterns, creation of ransom notes, and known ransomware signatures. Uses behavior analysis and heuristics to identify new variants not yet in signature databases.
Rootkit DetectionUncovers rootkits by scanning for hidden processes, files, and kernel modules. Uses integrity checks, memory analysis, and behavior monitoring to detect rootkit activities that modify system components or hide malicious activities.
Suspicious Process MonitoringMonitors processes for abnormal behavior such as unauthorized network connections, code injections, unusual resource usage, and execution from uncommon locations. Uses behavior analysis, heuristics, and anomaly detection to flag suspicious processes.
File Integrity MonitoringTracks changes to critical system files and configurations by calculating and comparing cryptographic hashes (e.g., MD5, SHA-256) to detect unauthorized modifications, tampering, or corruption. Alerts when discrepancies are found.
Network Activity MonitoringObserves network connections from endpoints to detect malicious traffic. Inspects network packets, monitors for connections to known malicious IPs/domains, unusual port usage, and patterns like beaconing indicative of command and control (C2) communications.
Behavioral AnalysisAnalyzes system, application, and user behavior to identify patterns indicative of threats. Employs machine learning algorithms and statistical models to detect anomalies compared to established baselines of normal activity.
Anomaly DetectionDetects deviations from normal system and user behavior by establishing baselines and using statistical analysis. Flags unusual activities such as spikes in network traffic, unusual login times, or atypical application usage that may indicate security incidents.
Memory ForensicsAnalyzes system memory (RAM) to detect in-memory threats like fileless malware that do not leave traces on disk. Scans memory for malicious code, hidden processes, and anomalous memory usage patterns. Uses techniques like memory dumps and live memory analysis.
Threat HuntingProactively searches for advanced threats that evade automatic detection by analyzing logs, network traffic, and endpoint activities. Uses threat intelligence, custom queries, and forensic tools to identify indicators of compromise (IoCs) and suspicious behavior.
Incident Response AutomationAutomates response actions when threats are detected, such as quarantining files, terminating malicious processes, and isolating endpoints. Uses predefined rules and playbooks to execute remediation steps quickly without manual intervention.
Endpoint IsolationIsolates compromised endpoints from the network to prevent the spread of threats while maintaining communication with the security console for remediation. Blocks inbound and outbound traffic except for management channels.
Automatic RemediationAutomatically removes or neutralizes detected threats by deleting or quarantining malicious files, cleaning registry entries, and restoring altered system settings. Employs scripts and automated tools to remediate without user intervention.
Threat Intelligence IntegrationIncorporates external threat data feeds to enhance detection capabilities. Uses updated lists of known malicious IPs, domains, file hashes, and other IoCs to identify and block threats based on the latest intelligence.
Zero-Day Threat DetectionIdentifies previously unknown vulnerabilities and exploits using heuristics, behavior analysis, and sandboxing. Monitors for suspicious activities that deviate from normal patterns, such as unusual application behaviors or system calls indicative of exploits.
Lateral Movement DetectionDetects unauthorized movement within the network by monitoring for unusual authentication attempts, use of administrative tools (e.g., PsExec, WMI), and access to multiple endpoints. Uses behavior analysis and anomaly detection to identify lateral movement tactics.
Data Exfiltration DetectionMonitors for unauthorized data transfers from endpoints to external destinations. Analyzes network traffic for large or unusual data uploads, use of unapproved protocols, and connections to unknown or suspicious external servers.
Phishing Attack DetectionIdentifies phishing attempts by analyzing email content for malicious links or attachments, monitoring for credential submission to untrusted sites, and checking URLs against reputation databases. Uses content filtering and URL analysis.
Credential Theft DetectionDetects attempts to steal user credentials by monitoring access to credential stores (e.g., Windows LSASS process), detecting the use of hacking tools like Mimikatz, and observing abnormal authentication patterns. Uses behavior analysis and heuristics.
Privilege Escalation DetectionIdentifies attempts to gain higher access levels by monitoring for exploitation of vulnerabilities, suspicious use of administrative privileges, and changes to user account permissions. Analyzes system logs and uses behavior analysis to detect escalation activities.
Application Whitelisting/BlacklistingControls application execution by maintaining lists of approved (whitelisting) or prohibited (blacklisting) software. Uses file hashes, digital signatures, and process attributes to allow or block application execution based on policy.
USB Device MonitoringMonitors and controls the use of USB and other removable storage devices to prevent data leakage and introduction of malware. Can block unauthorized devices, enforce encryption policies, and monitor file transfers to and from removable media.
Keylogging DetectionDetects keyloggers by monitoring for processes that capture keystrokes, analyzing low-level keyboard hooks, and identifying suspicious applications attempting to log input data. Uses behavior analysis and heuristics to detect keylogging activities.
Persistence Mechanism DetectionIdentifies methods used by malware to maintain persistence on endpoints, such as registry modifications, scheduled tasks, startup folder entries, and DLL hijacking. Monitors changes to system settings and startup configurations.
Command and Control (C2) Communication DetectionDetects communication with attacker-controlled servers by monitoring network traffic for patterns like regular beaconing, unusual encryption, and connections to known C2 domains or IP addresses. Uses DNS analysis and reputation services.
Exploit DetectionMonitors for exploit techniques targeting vulnerabilities in software. Analyzes application behavior, system calls, and memory usage to detect activities like buffer overflows, code injections, and use of exploit kits. Employs heuristics and behavior analysis.
Software Vulnerability DetectionScans endpoints for unpatched software and known vulnerabilities by checking software versions against vulnerability databases (e.g., CVE lists). Alerts administrators to outdated applications and missing security patches.
Policy Violation DetectionDetects actions that violate organizational security policies, such as installation of unauthorized software, changes to security settings, or use of prohibited websites. Monitors system configurations and user activities for compliance enforcement.
Encryption DetectionDetects unauthorized or suspicious encryption activities by monitoring for encryption processes, use of encryption tools, and changes in file formats. Alerts on unexpected encryption that may indicate ransomware or data exfiltration attempts.
Unauthorized Access Attempt DetectionMonitors for failed login attempts, access outside normal hours, and attempts to access restricted resources. Analyzes authentication logs and employs behavior analysis to detect potential brute-force attacks or compromised accounts.
Fileless Malware DetectionIdentifies malware that operates without writing files to disk by monitoring script execution (e.g., PowerShell, WMI), suspicious use of legitimate system tools (Living-off-the-Land techniques), and anomalous memory processes. Uses behavior analysis.
Browser Exploit DetectionMonitors web browser activities to detect exploits like drive-by downloads, malicious scripts, and unauthorized plugins. Analyzes browser processes, network requests, and uses heuristics to identify suspicious web content.
Botnet Activity DetectionDetects botnet infections by monitoring for patterns like frequent connections to unknown servers, coordinated network traffic, and participation in distributed attacks. Uses network analysis and behavior monitoring to identify botnet-related activities.
Insider Threat DetectionMonitors for suspicious activities by legitimate users that may indicate malicious intent, such as unauthorized data access, unusual file downloads, and attempts to bypass security controls. Uses user behavior analytics (UBA) to detect insider threats.
Supply Chain Attack DetectionIdentifies compromised software or hardware introduced through third-party vendors by verifying software integrity (e.g., code signing certificates), monitoring for unexpected changes after updates, and analyzing behavior for anomalies.
Remote Access Trojan (RAT) DetectionDetects RATs by monitoring for unauthorized remote access tools, unusual network connections, and hidden processes. Analyzes system behavior for signs of remote control activities and uses signature-based detection for known RAT tools.
Mobile Device Threat DetectionExtends protection to mobile endpoints by detecting malicious apps, rooting/jailbreaking activities, and network threats on mobile devices. Monitors app behavior, system settings, and network connections for anomalies.
Anomalous Email Activity DetectionMonitors email clients for unusual sending patterns, mass emailing, and connections to suspicious mail servers. Uses content analysis and reputation services to detect spam, phishing, and malware distribution activities originating from endpoints.
Cloud Integration MonitoringMonitors activities in cloud-based applications and services accessed from endpoints. Detects threats specific to cloud environments, such as unauthorized access, data leakage, and misconfigurations. Ensures consistent security policies across environments.
DNS Monitoring and AnalysisObserves DNS queries from endpoints to detect attempts to resolve malicious domains, tunneling activities, or communication with C2 servers. Uses DNS logs and threat intelligence to identify suspicious domain name patterns and activities.
Application Behavior ProfilingProfiles normal behavior of applications to detect deviations that may indicate compromise. Monitors system calls, resource usage, and interaction with other processes. Uses machine learning to establish baselines and detect anomalies.
Sandboxing and EmulationExecutes suspicious files or code in a virtualized sandbox environment to observe behavior without risking the actual system. Analyzes actions taken by the code to detect malicious intent, such as file modifications, network communications, or registry changes.
Time-Based Anomaly DetectionDetects threats by identifying unusual activities at atypical times, such as logins during non-business hours or scheduled tasks set to run at odd intervals. Uses time-based heuristics and behavior analysis.
Protocol AnalysisAnalyzes network protocols used by endpoints to detect misuse or anomalies, such as suspicious use of HTTP/HTTPS, FTP, or custom protocols for data exfiltration. Monitors for protocol violations and unusual traffic patterns.
Machine Learning and AI IntegrationUtilizes advanced algorithms to improve detection capabilities over time. Machine learning models analyze vast amounts of data to identify complex patterns and predict potential threats that traditional methods might miss.
Dark Web MonitoringIntegrates with services that monitor the dark web for mentions of the organization’s data or assets, alerting when compromised credentials or sensitive information related to endpoints are found. Enhances threat intelligence and early warning capabilities.
Hardware-Based Threat DetectionMonitors for threats that target hardware components like firmware attacks or malicious peripherals. Uses hardware attestation and checks for anomalies in device behavior at the hardware level.
User and Entity Behavior Analytics (UEBA)Analyzes behaviors of users and entities (devices, applications) to detect insider threats, compromised accounts, and advanced attacks. Builds profiles over time to identify deviations using statistical models and machine learning.
Compliance MonitoringEnsures endpoints adhere to regulatory and organizational compliance requirements by monitoring configurations, installed software, and security controls. Reports non-compliance and assists in remediation to meet standards like HIPAA, GDPR, or PCI DSS.
Virtualization and Container SecurityExtends threat detection to virtual machines and containerized environments running on endpoints. Monitors for threats specific to these environments, such as container escapes, unauthorized access, and vulnerabilities in virtualization software.
Script and Macro AnalysisMonitors execution of scripts (e.g., PowerShell, JavaScript) and macros within documents to detect malicious activities. Analyzes script content and behavior, blocks unauthorized script execution, and uses heuristics to identify obfuscated or suspicious code.

Summary

EDR platforms are essential tools that keep your devices safe by detecting a wide range of threats like malware, ransomware, suspicious activity, and more.

They use a mix of smart techniques like behavior analysis, file checks, and network monitoring to catch and stop potential attacks. With EDR, you can feel confident that your devices are being watched and protected against both known and new threats.

QUOTE:
"Amateurs hack systems, professionals hack people."
-- Bruce Schneier, a renown computer security professional
Scroll to Top