Jump to content
Facebook Twitter Youtube

Endpoint Security – Latest Trends, Best Practices, Mistakes to Avoid


King_of_lion
 Share

Recommended Posts

Endpoint_Security_Tablet-e1574776416216-

Endpoint security is more important now than ever, with a high percentage of breaches still originating at the endpoint. As we connect more and more devices to the network, our exposure to endpoint threats increases exponentially, meaning our need for endpoint security is palpable. As the threat continues to grow, we are seeing trends form, best practices becoming established — and common mistakes being made that could be avoided. Here we highlight the most common of each of these. Endpoint Security Trends One of the key endpoint security trends we’re currently witnessing is sandboxing. In fact, it’s a huge trend that’s going to take shape quickly and overall different operating systems. Windows 10 has a sandbox feature that is a temporary virtual machine built to isolate anything in a software installation that could potentially do harm to the rest of the system. It sandboxes it, runs it, and makes sure it’s clean so that it can be transferred over to the main operating system. Sandboxing is obviously nothing new — we’ve been seeing it as a third-party add on to operating systems, but what is new is that now we’re seeing it embedded within operating systems. With so much hidden malicious code in software today — code that could potentially not only harm but crash the system and steal your data — sandboxing gives you time to go through it to make sure it’s legitimate and not going to harm anything on your network before you release it to your main operating system. A second endpoint security trend that we’re witnessing is increased behavior analysis where, for instance, a platform will detect multiple logins for the same IP address or multiple logins for the same person from different geographic locations. It’s so common today for your email login details to be stolen and then used from abroad to log in and infiltrate your account. One of the main reasons this has become a trend is because there are no one or two things that you can use to protect yourself and your data anymore, so we must use more analytics, especially behavior analytics. It’s simply the best way to understand people’s habits and behaviors, plus it’s an easy way to add another layer of protection and another layer of security for end users. Best Practices Behavior analytics are being used effectively elsewhere in endpoint security when it comes to antivirus. You must rely less on traditional AV products and enhance them with behavior analysis and AI-based antivirus technology. The AI base is more intelligent and protects against zero-day attacks. Additionally, it recognizes anomalies within a file instead of relying on a signature to have that file in its database to protect against. Without this, the risk is that you won’t be protecting endpoints against newer threats, which hide themselves very well and are often fileless, so you must adhere to this best practice. EDR (endpoint detection and response) is another endpoint security best practice must-do. A means of detecting and responding to threats at the endpoints before they become attacks, there are solutions out there that, in addition to this, allow for forensic analysis. For instance, if a computer gets infected and it spreads to the network, some intelligence-based AV software can find out which computer was first to get infected and what the path was from that computer that spread to other computers on the network. Those kinds of forensics should be in place so that you understand the spread of the risk that you’re facing.

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
 Share

WHO WE ARE?

CsBlackDevil Community [www.csblackdevil.com], a virtual world from May 1, 2012, which continues to grow in the gaming world. CSBD has over 70k members in continuous expansion, coming from different parts of the world.

 

 

Important Links