Pricing Login
Pricing
Support
Demo
Interactive demos

Click through interactive platform demos now.

Live demo, real expert

Schedule a platform demo with a Sumo Logic expert.

Start free trial
Back to blog results

May 13, 2020 By Davor Karafiloski

How SOAR improves EDR in SOC processes

EDR was brought to life as a much-needed technology in cybersecurity because endpoints present massively vulnerable loose ends prone to attack. In short, EDR has the job of constantly monitoring and mitigating cyber threats on an endpoint device.

It is said that EDR (Endpoint Detection and Response) provides visibility in places where most organizations are blind. While that’s true, not many security teams know that combining EDR with SOAR is a powerful combo that further optimizes the effectiveness of an EDR. And in the remainder of this article, we’ll explain just how smart of a move it is to combine an EDR with SOAR technology.

The role of EDR in cybersecurity

EDR refers to the technologies and practices used to monitor endpoint activity, identify potential threats, and launch automated responses to eliminate threats on an endpoint device. In 2013, Anton Chuvakin of Gartner coined Endpoint Threat Detection and Response, implying the “tools primarily focused on detecting and investigating suspicious activity and other problems of hosts/endpoints.”

Gartner predicted that by 2020, the global EDR would grow at a compound rate of 45.3%, skyrocketing its worth to a whopping $1.5 billion. One of the main growth drivers was predicted to be the lack of foolproof protection, which often leaves companies vulnerable to cyber threats.

How does an EDR work?

Roughly put, an EDR solution is built assuming that SOC teams have limited visibility into remote endpoints such as user workstations, cell phones, servers, or IoT devices. In this regard, EDR practically works by installing an agent on every endpoint. The agent then monitors the endpoints and constantly looks for potentially harmful activity.

Once a threat is detected, an analyst is automatically alerted with recommended preventive measures. EDR does this by sending telemetry to a central management system that performs the proper assessment and automatically sends an alert. Afterward, the analyst alone has to determine the severity of a threat and confirm whether the alert is an actual threat or a false positive.

For example, by using EDR, the SOC team can identify ten endpoints infected with Malware within seconds as they happen in real-time, and thus prevent them from spreading and causing further damage.

The capabilities of an EDR platform

Even though every EDR is different, there is a set of common capabilities that SOC teams should expect to receive from an EDR:

  • Unification of endpoint data

  • Detection of malware

  • Increased visibility on endpoints

  • Incident insight

  • Rapid remediation speed

  • Monitoring endpoints (online and offline)

These are considered the core features provided by an EDR solution. However, according to Forrester, over the next two years, the next generation of EDR, Extended Detection and Response, will leapfrog the current capabilities revolving around endpoint protection and integrate endpoints, networks, and telemetry into their solutions.

Compared to security information and event management (SIEM), EDR is better at detecting threats already on the endpoint, such as malware infections. EDR can also collect detailed information about threats, which can help investigate and respond to incidents. In contrast, SIEM is better at detecting threats coming into the network, such as malicious traffic. Learn more about Sumo Logic's Cloud SIEM solution.

Furthermore, while it’s not always the case, some EDR solutions provide capabilities such as pattern detection and behavioral analytics. However, it should be noted that EDR is not the technology that specializes in those activities. For pattern recognition and behavioral analytics, Cloud SOAR’s machine learning capabilities are practically unmatched in cybersecurity.

How can SOAR improve the effectiveness of EDR in cybersecurity?

It is said that SOAR starts where detection stops. So far, we covered the importance of EDR and how many SOC teams use it to protect their endpoints and acquire greater visibility in remote, loose endpoint devices. However, EDR also has its shortcomings, and relying only on EDR for your entire cybersecurity management can have serious repercussions.

In this regard, SOAR provides an additional layer of protection, which, combined with the enhanced endpoint security provided by EDR, will widely strengthen the security posture. Here is how SOAR can improve and optimize the effectiveness of EDR:

  • Orchestrate immediate responses: While EDR alerts SOC teams of any real-time threats, the analysts are still obliged to respond manually. SOAR allows analysts to apply remediation measures across all endpoints at once through its orchestration feature.

  • Rapidly activate SOPs: EDR creates alarms, and SOAR activates Standard Operative Procedures (SOP) defined on Runbooks that allow threats to be analyzed promptly and give analysts all the information to decide which remediation measures must be applied.

  • Machine learning: SOAR uses its machine learning capabilities to learn from historical data and use the knowledge of previous cyber threats to anticipate threats with similar patterns and apply the best reactive measures based on previous cases.

  • Reduction of false positives: Relying on its threat intelligence and machine learning capabilities, Cloud SOAR can distinguish false positives or false alerts and deal with them before they’re even classified as incidents, thus saving analysts from manually verifying the severity of a potential alert.

  • Automated responses: Given that SOC teams are commonly affected by alert fatigue since they’re obliged to deal with hundreds of threats daily. SOAR can help in this situation by using automation and machine learning to automate tasks fully.

Furthermore, Sumo Logic’s Cloud SOAR relies on its deduplication capability to merge incidents with similar characteristics to allow SOC teams to save more time.

SOAR has the upper hand over EDR's effectiveness in all of these scenarios. While EDR excels at detecting real threats at endpoints, it leaves many loopholes in the network that are not guarded. In other words, EDR can’t do everything on its own.

Is it essential to implement SOAR to get the best out of EDR?

It is not mandatory, but it is extremely advisable. And, given that Cloud SOAR is highly concentrated on excelling in swift integration with other security tools via its Open Integration Framework, SOC teams can only benefit from having SOAR in their cyber defense arsenal along with EDR.

In this regard, considering the implementation of SOAR alongside an EDR solution is advisable for several reasons:

  • EDR can’t exist as a solo player: As of now, EDR as a solution specializes in endpoint monitoring, detection, and rapid assessment of cyber threats. However, EDR is completely oblivious regarding certain indicators of network optimization.

  • EDR thrives when combined with other tools: EDR only has access to endpoints with an EDR agent implied. This means that other networks and cloud servers are not protected by EDR, which is why EDR must be combined with other tools, such as SOAR.

  • EDR can’t provide expertise on a response: EDR is a detection tool. It notifies the system when a breach has been detected, but its expertise ends there.

The bottom line is that EDR provides enhanced endpoint protection. Still, if you don’t combine an EDR solution with another technology, you risk having insufficient protection in different segments of your security system, namely networks and cloud servers.

EDR works best for organizations with a strong network and cloud protection. While EDR does provide visibility in places where SOCs are blind, the technology itself is blind in many circumstances, and this is where SOAR acts as connective tissue, filling in the gaps created by EDR’s shortcomings.

Complete visibility for DevSecOps

Reduce downtime and move from reactive to proactive monitoring.

Sumo Logic cloud-native SaaS analytics

Build, run, and secure modern applications and cloud infrastructures.

Start free trial
Davor Karafiloski

Davor Karafiloski

SEO and Content Marketing Specialist

More posts by Davor Karafiloski.

People who read this also enjoyed