A.I. is Here to Protect Us from Ourselves

Computer code in focus in the center and blurred at the edges on a 45 degree angle

How Endpoint Detection and Response May Save Your Business

 

Everyone is talking EDR these days, and by everyone, we mean all of us Managed I.T. Services providers.  “It’s definitely something you should consider”, you may have heard while complaining to a tech-savvy friend that your systems aren’t as secure as you’d like them to be. “Fantastic!” You might have even thought, upon hearing there was a solution for all your business’ endpoints.

…But just what is, Endpoint Detection and Response?  Heck, what’s even an “endpoint”, for that matter?

In simple terms, an endpoint is a device, any device, that is connected to your network and capable of processing (generating or receiving) data.  Typically, endpoints are the points in which users will interface with a network; laptops and smartphones are the most ubiquitous examples.  They are also likely the most vulnerable pieces of a network through which a hacker, or any negative actor will infiltrate.  Which is why protecting them, especially in the age of remote working/offices, is so important.

This is where the “Dr.” in EDR comes into play.  Essentially, EDR is the combination of software (running on potentially vulnerable endpoint devices), linking with a massive cloud database, in real time, to look for irregularities in how that device is interacting with the network.  It’s not looking for a virus, per say, but rather a device acting in ways not expected. It’s an automated A.I. looking for signs of operational wrongdoing based on what millions and millions of datapoints are telling it.  And as such, it can predict that a computer has been compromised and allow for a multitude of instantaneous responses, such as simply sending a notification, to fully isolating problematic software, or users, from gaining further access.  It’s not looking for infected files as much as infected behaviour, and that’s what makes it so much more powerful than any antivirus on the market today.

That’s also the reason we’re recommending it for all of our current customers, as well as making it a staple in what we recommend to new clients moving forward.  Because, as rapidly as technology changes, our world has also changed in a way that indicates we are never really going to get back to a status quo.  Ideas like remote working, remote offices, and policies that promote “bringing your own devices” to work are likely here to stay regardless of any pandemic, vaccine or not.  The genie is out of the bottle, so to speak.  Now is not the time to become complacent, rather it is the time to fortify and prepare for what could potentially come next.  Helping you do that is where we come in.

We’re constantly evolving our services to match the latest in technology.  EDR is just another way we can offer our customers customized solutions specific for their needs and business.   Contact us today to find out more!