Endpoint Protection Platforms (EPP)

Anne Aarness - November 3, 2021

What is an Endpoint Protection Platform?

An endpoint protection platform (EPP) is a suite of endpoint security technologies such as antivirus, data encryption, and data loss prevention that work together on an endpoint device to detect and prevent security threats like file-based malware attacks and malicious activity. They also have the capability to provide investigation and remediation in response to dynamic security incidents. Advanced EPP solutions use multiple detection techniques and are mainly cloud-managed and cloud-data-assisted.

Endpoint protection solutions prevent breaches by collecting large swaths of endpoint data and apply the best tools, including artificial intelligence (AI), behavioral analysis, threat intelligence and human threat hunters. Effective solutions must leverage this massive data to continuously anticipate where the next advanced threat will appear.

Traditional vs. Cloud-native platforms

Traditionally, organizations used an endpoint security solution that operated via an on-premise hub-and-spoke approach, at the center of which was the datacenter. Endpoints were protected via agents managed from the central console. This created security silos because endpoints outside the network perimeter were not manageable.

This model is no longer effective, as trends such as the sudden rise of work-from-home and the globalization of workforces has driven many enterprises to seek more effective solutions. Some have retrofitted their legacy solutions to create a hybrid approach, while others have sought cloud-native solutions.

Cloud-native endpoint security tools are controlled through a central console in the cloud and connect to devices through agents placed on the endpoints themselves. These agents can work independently when the endpoint device is offline. Cloud controls and policies maximize security performance, expand administrative reach, and eradicate security silos.

EPP vs. EDR

Endpoint detection and response (EDR) is just one component of an endpoint protection platform. On the other hand, an endpoint protection platform is made up of many cybersecurity technologies, including next-gen antivirus, threat intelligence, vulnerability management, and EDR.

A fully-featured EPP integrates an EDR solution to offer detection capabilities. Baking in EDR allows an endpoint protection platform to mitigate a breach that is uncovered. This could mean containing the exposed endpoints to stop the breach in its tracks, allowing remediation to take place before damage occurs. Read EPP vs. EDR > 

How to Choose an Endpoint Protection Platform

To achieve both security and simplicity, endpoint protection must include five key elements and be delivered through a cloud-native architecture.

These objectives can be used as guidelines when evaluating and choosing an endpoint protection platform:

  • Prevention to keep out as many malicious elements as possible
  • Detection to find and remove attackers
  • Zero Trust Assessments to ensure least privileged access
  • Threat hunting to elevate detection beyond automation
  • Threat intelligence integration to understand and stay ahead of attackers
  • Vulnerability management and IT hygiene to prepare and strengthen the environment against threats and attacks

Endpoint Protection Buyer's Guide

Dig deeper into the necessary features of EPP with our Endpoint Protection Buyer’s Guide

Download Now

Endpoint Protection Vendors

As cyberattacks continue to make headlines, the need for an effective endpoint security solution has never been more important. The endpoint protection market has become crowded with vendors offering varying technologies suited for different types of organizations.

Below are just a few of the EPP companies in the market:

  • CrowdStrike
  • Kaspersky
  • McAfee
  • Microsoft
  • Sophos
  • Symantec
  • TrendMicro

Gartner Magic Quadrant for Endpoint Protection Platforms

Download this complimentary report to learn the analysis behind CrowdStrike’s positioning as a Leader and what CrowdStrike believes it could mean for your organization and its cybersecurity posture

Download now

CrowdStrike’s Endpoint Protection Platform

The CrowdStrike Falcon® Platform is a cloud-native EPP solution built on a radical new architecture designed for modern businesses.

Endpoints of all types are connected via a lightweight agent to the CrowdStrike Threat Graph, which is an artificial intelligence system that predicts and prevents threats in real-time. The CrowdStrike Threat Graph uses APIs to communicate with a broad, powerful array of capabilities that prevent, detect, and mitigate endpoint risks. These capabilities cover endpoint security, threat intelligence, managed services, security and IT operations, cloud security, and identity protection.

The CrowdStrike Falcon® Platform is fully operational within minutes and can be extended as new security countermeasures are developed without the need to re-engineer the platform. The CrowdStrike Falcon® Platform is a complete cloud-native solution that delivers endpoint protection with ease.

GET TO KNOW THE AUTHOR

Anne Aarness is a Senior Manager, Product Marketing at CrowdStrike based in Sunnyvale, California.