SoftwareOne logo

8 min to readDigital Workplace

What are the key challenges of endpoint security?

Ravi Bindra
Ravi BindraCISO
A woman's finger is pointing at a colorful screen.

In a world that demands increased connectivity, modern businesses are successfully growing their technological capabilities to facilitate remote work. Making work more flexible brings many benefits – but it also has a dark side.

Expanding your IT operations to enable remote capabilities will inevitably expand your attack surface. Employees often rely on personal devices to respond to emails or review documents and may use company devices for personal means. While allowing employees to work on their own terms increases productivity, it also increases cyber security risk.

When an employee works using their own network connection, they are unwittingly circumventing many of the security features inherent in your corporate network. To compound the challenge, for every device an employee uses, your company’s widened network gains another endpoint. Many personal devices are poorly secured – a cyber criminal’s dream.

Let’s look at how you can adopt a modern approach to endpoint security to enhance your company´s overall security posture.

Key challenges for endpoint security

Endpoints are any device that connects to a corporate network, including:

  • Laptops
  • Smartphones
  • Tablets
  • Printers
  • Network devices (routers, switches)

One of the biggest endpoint security challenges facing modern organizations is the employee-owned device. Traditionally, organizations created Bring Your Own Device (BYOD) policies that governed how employees could use or not use their personal devices for work. However, between remote work and increased connectivity, these policies are no longer sustainable.

Understanding some of the key challenges that employee devices cause can help organizations mitigate the risks associated with them. Let’s dive in.

Data loss

When employees use their own devices, organizations lose control over how the employees interact with their cloud resources. For example, a worker may use their device to download sensitive documents from a cloud application. Without advanced endpoint security, your organization would no longer know what happens to that information – and that’s a problem.

When organizations are unable to control and monitor the flow of sensitive data, they introduce new risks. For example, if an employee’s device has spyware on it, the document could be intercepted, leading to a data breach. Alternatively, if the organization doesn’t pay close attention to how that document is shared, the employee might accidentally leak the data or otherwise use it inappropriately.

Remote work

In the aftermath of the COVID-19 pandemic, remote work will likely remain despite the security risk. In fact, 80 percent of CEOs plan to allow employees to work remotely, at least occasionally. The reasoning is simple: employees like it, and it can save the organization money. However, from an endpoint security standpoint, it comes with several risks.

Whether employees work from home or "from anywhere," their devices likely connect to public and personal wireless networks that lack the corporate network’s robust security controls. This means that threat actors simply need to engage in a man-in-the-middle attack to steal data or credentials. Without endpoint security, an employee’s trip to the local café could result in huge monetary losses.

Mobile devices

Whether organizations want to allow employees to use them or not, mobile devices are here to stay. Malicious actors have become wise to this as there is now a wide selection of malware designed for every mobile device imaginable. Unfortunately, many network security solutions don’t account for this expanded risk.

With many employees using their mobile devices every day, they are at a higher risk of infecting their devices with malware. If an infected device connects to a resource on an organization’s network, a malicious actor would have a clear path to gain unauthorized access to sensitive data and resources. From there, they can begin to wreak havoc with more advanced attacks, such as ransomware.

Software one logo in front of a red light.

Third-party applications

Organizations inherently have little control over applications on an employee’s personal devices. Unfortunately, third-party applications are a massive attack vector. For example, a large number of mobile flashlight applications have been found to contain malware, and a free software downloaded on an employee’s personal laptop can contain a trove of malicious applications.

Even if an organization is able to control what employees install on personal devices, the applications can come with risks that the organization will be unable to mitigate. For example, a new vulnerability in an application may require a security patch update. If the organization cannot control the device, there’s no way to ensure that the user installed the update.

Overall visibility

Visibility into risk is the primary endpoint security problem organizations face. Every endpoint acts as a new attack vector, especially when connecting remotely to the network. To mitigate risks, organizations need to know where every endpoint is – and this requires total visibility into everything connecting to the corporate network. Without visibility into and control over all endpoints, organizational cyber risk increases.

Mitigating risk with endpoint security solutions

Due to the distributed nature of today’s workforce, organizations are in dire need of a new approach to network security. Thankfully, there are a few solutions that can help. Depending on your needs, your organization may want to adopt an Endpoint Detection and Response (EDR) solution, including Managed Detection and Response (MDR) services or an Extended Detection and Response (XDR) platform. No matter which solution you choose, you’ll enjoy a few key benefits.

Cyberattack detection

All three solutions will help you detect cyberattacks, which is the first step to squashing them. When you’re looking for a solution, the key metric for measuring threat detection is the "Mean Time To Detect" (MTTD). MTTD is the average time it takes an organization to identify abnormal activity on its networks or in its systems. Without any endpoint security monitoring, cyber risk can go undetected longer.

Quicker response time

Another primary key performance indicator for measuring a cybersecurity program is "Mean Time To Respond" (MTTR). This is the average time between detecting a risk and completing the investigation process to start responding to and, ultimately, remediating the security issue. The shorter the MTTR, the less time a threat actor can spend in the organization’s systems and networks. By reducing this "dwell time," the organization limits the negative impact the incident can have.

Cyberattack prevention

Organizations need better insight into the risks facing their organization. Once an endpoint security tool detects abnormal behavior, the cybersecurity team can investigate the alert, understand where the security gap exists, remediate any weaknesses, and prevent malicious actors from gaining unauthorized access to sensitive information in the future.

It’s worth noting that for prevention, using a managed or automated solution is preferred. A basic EDR will alert the cybersecurity team to a problem but do little to solve it. This may leave the team in a reactive mindset when it comes to threats. Instead, having a third-party or automated process help with quashing the threat will allow the team to become more proactive.

EDR, MDR, DXR – which is right for you?

While endpoint security solutions provide similar benefits, how those benefits are delivered differs heavily by an organization’s chosen platform. There are three primary choices on the market today: basic Endpoint Detection and Response (EDR) tools, Managed Detection and Response (MDR) services, or an extended detection and response (XDR) platform.

Endpoint detection and response tools

A basic EDR tool will continuously monitor the network by gathering and analyzing threat information from recognized endpoints, looking for abnormal behavior that indicates a security breach and enabling a faster response time to reduce impact. However, EDR tools have some drawbacks – they take time away from the cybersecurity team and are limited by the knowledge and availability of an in-house team.

Managed detection and response services

With MDR services, organizations outsource their cybersecurity monitoring, detection, and response activities for enhanced security without having to bring on full-time employees with security skills. For many organizations, MDR provides the endpoint security necessary to secure an expanded network while also overcoming the ever-present cybersecurity skills gap.

Extended detection and response platforms

XDR platforms offer unified security in a single platform to detect threats and respond to them across endpoints and networks. They automatically collect and correlate data across all of the connected security layers, helping break down the data silos where malware may be hiding.

Ultimately, XDR provides a more robust approach to managing endpoint security because it combines network monitoring and endpoint monitoring, allowing for a clearer view of every device on a network – not just actively managed endpoints. If a threat is detected, automated processes will alert the security team and begin to snuff them out immediately.

How SoftwareOne can help

SoftwareOne provides MDR solutions that enable organizations to enhance their security posture. Using our MDR services, organizations can gain visibility into and prove governance over their ever-expanding attack surface.

If your IT teams could use some help managing the time-consuming tasks associated with investigating alerts, SoftwareOne’s MDR service is the answer. Our team of cyber security experts will take ownership over detecting, analyzing, and investigating alerts, ensuring that organizations can maintain security without compromising cost or experience.

No matter which solution you choose, your entire team will enjoy the increased peace of mind that comes with total, end-to-end security.

A close up of a pink and blue flower.

SoftwareOne’s CIO Pulse Survey

Our report includes key findings of recent research to examine CIOs’ priorities at a time when they are expected to achieve more but with reduced budgets.

SoftwareOne’s CIO Pulse Survey

Our report includes key findings of recent research to examine CIOs’ priorities at a time when they are expected to achieve more but with reduced budgets.

Author

Ravi Bindra

Ravi Bindra
CISO

Ravi holds over 20 years’ experience as a cyber security evangelist, holding multiple leadership roles in the Swiss pharmaceutical industry, such as Global Head of Risk Management, Global Head of Architecture and Global Head of Security Operations.