We couldn't find a match for given <KEYWORD>, please try again.

What is Extended Detection and Response (XDR)?

Extended Detection and Response (XDR) is a consolidation of tools and data that provides extended visibility, analysis, and response across endpoints, workloads, users, and networks.  

XDR unifies endpoint and workload security capabilities with critical visibility into the network and cloud—reducing blind spots, detecting threats faster, and automating remediation via authoritative context across these domains. 

The Future-Ready SOC: Using XDR to Achieve Unified Visibility and Control

The Impact of XDR in the Modern SOC by ESG

How does XDR in Security work?

Fundamentally, XDR is a consolidation of tools and data, and it represents a major step forward in enterprise security capabilities. Since XDR has access to raw data collected across the environment, it can detect bad actors that are using legitimate software to gain access to the system. This is something security information and event management software, or SIEMs, are often unable to do. XDR performs automated analysis and correlation of activity data, allowing security teams to contain threats more effectively. For example, it can extend to include network detections, lateral movement, anomalous connections, beacons, exfiltration, and delivery of malicious artifacts.

Like EDR, XDR responds to the threat in order to contain and remove it. But, XDR can respond more effectively to the impacted asset, due to its superior data collection and integration with the environment. True XDR platforms provide the holistic visibility and context that security analysts need to respond to threats in a manner that is both targeted and effective. This tailored response helps to contain not only the threat itself, but also the impact of the response on systems. Think: reducing downtime on critical servers. 

There are three parts to XDR: telemetry and data analysis, detection, and response.

  • Telemetry and data analysis: XDR monitors and collects data across multiple security layers, including endpoints, network, server, and cloud. It uses data analysis to correlate context from thousands of alerts from those layers to surface a smaller number of high-priority alerts—helping to avoid overwhelming security teams.
  • Detection: XDR’s superior visibility allows it to sift through alerts and report on the ones that require a response. That same visibility allows it to create baselines of normal behavior within an environment to enable the detection of threats that leverages software, ports and protocols, and to investigate the origin of the threat in order to stop it from affecting other parts of the system.
  • Response: Just like EDR, XDR has the capability to contain and remove threats it detects, as well as update security policies to prevent a similar breach from occurring again. But unlike EDR, which performs this function only on endpoints and workloads, XDR goes beyond endpoint protection—responding to threats across all the security control points it touches, from container security to networks and servers.

What are the Benefits of XDR?

XDR’s capabilities above and beyond EDR give it several tangible benefits for securing an organization’s IT environment. These benefits include: 

  • Greater visibility and context: Unlike EDR (which is limited to endpoints and workloads) and third-party security services (which often have a limited view), XDR provides a full, 360-degree view of the security environment. It allows security analysts to see threats—even those that leverages legitimate software, ports and protocols to gain entry—on any security layer, as well as how an attack happened, the blueprint, the entry point, who else is affected, where the threat originated, and how it spread. This additional context, as well as the analytics required to make sense of it, is crucial to a speedy response to threats.
  • Prioritization: IT and security teams often struggle to keep up with thousands of alerts generated by their security services. XDR’s data analysis and correlation capabilities allow it to group related alerts across the MITRE ATT&CK framework, prioritize them and surface only the most important ones. 
  • Automation:XDR’s use of automation speeds up detection and response and removes manual steps from security processes, allowing IT teams to handle a large volume of security data and carry out complex processes in a repeatable way.
  • Operational efficiency: Instead of a fragmented collection of security tools, XDR provides a holistic view of threats throughout the entire environment. It offers centralized data collection and response that is tightly integrated into the environment and broader security ecosystem.
  • Faster detection and response: All these advantages add up to a more robust and effective security posture. XDR’s added efficiency allows it to detect and respond to threats faster—which is crucial in today’s security landscape.
  • More sophisticated responses: Traditional EDR often responds to a threat by quarantining the affected endpoint, which is fine when that endpoint is a user device—but could pose a problem when a critical server is infected. XDR’s more sophisticated capabilities and greater visibility allow it to tailor the response to the specific system and leverage other control points to minimize the overall impact.

 

What are the Use Cases of XDR?

  • Threat hunting: Although it’s likely that threats already exist in any given network, many security teams struggle to find the time to do proactive threat hunting. XDR’s telemetry and automation capabilities allow much of this work to be done automatically, significantly lightening the load on security teams and allowing them to carry out threat hunting alongside their other tasks, intervening only when necessary.
  • Triage: One of a security team’s most important functions is to prioritize or triage alerts and quickly respond to the most crucial ones. XDR helps sift through the noise by using powerful analytics to correlate thousands of alerts into a small number of high-priority ones. 
  • Investigation: XDR’s extensive data collection, superior visibility, and automated analysis allow security teams to quickly and easily establish where a threat originated, how it spread, and what other users or devices might be affected. This is crucial to both removing the threat and hardening the network against future threats.

What are some XDR mistakes to avoid?

XDR is a powerful security strategy—but to realize its full benefits, it’s important to choose a solution that makes the most of its capabilities. When choosing a platform, look out for the following problems: 

  • Lack of integration: XDR is only effective when it is fully integrated within the IT environment. Complex integrations that require work to maintain could take time away from your IT teams and make your XDR solution less effective.
  • Insufficient automation: Automation is one of the most powerful capabilities of XDR, so an effective platform needs to be able to adapt to current conditions and carry out a targeted response that goes beyond simply blocking traffic to the affected device. 
  • Operational complexity: A useful XDR solution needs to be cohesive and accessible to security and IT teams; otherwise, the time your team gains by implementing it will be offset by the time and effort put into learning it and setting it up.

What is Detection and Response in Cybersecurity?

Detection and response technology employs real-time, continuous monitoring of systems to detect and investigate potential threats. A detection and response system then uses automation to contain and remove those threats.

There are a number of different types of detection and response solutions today, including:

  • EDR (Endpoint Detection and Response): EDR monitors and responds to threats on endpoints. It was the first type of detection and response system, and compared to earlier security technologies, it allows better visibility and a faster response to threats. It also boasts improved malware detection that allows it to catch more sophisticated threats, such as fileless malware. However, its scope is limited to the endpoint and workload security, which makes it difficult to correlate threats across a complex environment.
  • NDR (Network Detection and Response): NDR scans for threats within the network and deploys a response when it detects a threat. This type of detection and response focuses on the internal network, allowing security teams to see threats that have breached the perimeter.  NDR should use a combination of technologies including NTA, IDPS, Network Sandboxing with both unsupervised and supervised machine learning to distinguish between malicious and benign activity beyond the endpoint.
  • MDR (Managed Detection and Response): MDR is run as an outsourced service, where outside professionals perform detection and response on an organization’s systems, often with the use of EDR and NDR tools. This can be a good option for organizations that do not have the in-house expertise or resources to operationalize detection and response tools. Unlike other outsourced security services, such as MSSPs (managed security service providers), MDR services are focused on detecting and responding to the latest threats detected on endpoints, workloads, and within the network. 

What is the difference between XDR and EDR?

XDR extends the capabilities of EDR across all the security layers in the environment— loads, devices, users and networks.

Rather than the single point of view that EDR provides, XDR enables telemetry and behavioral analysis across multiple security layers, allowing security teams to see the big picture. 

Bad actors don’t limit their attacks to a single security layer, and security teams can’t afford to limit their view to one layer, either. EDR gives security professionals visibility into endpoints that might be compromised, but this isn’t enough when an attack has moved across the network and into other systems by the time the security team is aware of it. This is where XDR comes in. By providing a holistic view of activity across the system that avoids visibility gaps, XDR allows security teams to understand where a threat comes from and how it’s spreading across the environment—in order to eliminate it. In other words, XDR offers greater analysis and correlation capabilities and a holistic point of view.

 

Related Solutions and Products

VMware Carbon Black Cloud

Transform your security with intelligent endpoint and workload protection that adapts to your needs.

VMware Carbon Black EDR

On-premises endpoint detection and response (EDR).

NSX Advanced Threat Prevention

Network traffic analysis and intrusion prevention for NSX Distributed Firewall