What is an Endpoint?

Anne Aarness - January 25, 2022

An endpoint is any physical device that can be connected to a network, including computers, laptops, mobile phones, tablets and servers. The list of endpoints continues to grow to include many non-traditional items, such as printers, cameras, appliances, smart watches, health trackers, navigation systems and any other device that can be connected to the internet.

Examples of Endpoints:

  • Computers
  • Laptops
  • Mobile phones
  • Tablets
  • Internet of things (IoT) devices
  • Servers
  • Point-of-sale (POS) systems
  • Switches
  • Digital printers
  • Cameras
  • Appliances
  • Smart watches
  • Health trackers
  • Navigation systems

What Legacy Endpoint Security Really Costs

Download this white paper to learn how legacy solutions are leaving security teams short.

Download Now

What Is Endpoint Security?

Endpoint security refers to the act of preventing, detecting and remediating cyberattacks for any device, whether it is connected to a traditional network or in the cloud. Endpoint security must happen in real time across a large number of devices, geographic regions and network types.

In many cases, the endpoint is an entry point for cybercriminals. Once adversaries gain access through a device, they can then move throughout the organization, accessing high-value assets or conducting malicious activity, such as stealing data, intellectual property or sensitive information. In some attacks, such as a denial-of-service (DoS) attack, cybercriminals will assume control of the device and use it to overwhelm servers with web traffic, preventing legitimate users from conducting normal activity.

As a part of their endpoint security strategy, most organizations rely on an endpoint protection platform (EPP) to protect their endpoints from threats. An endpoint protection platform provides organizations with a singular view of all endpoints through a centralized dashboard. This helps the information security team know how many endpoints are on the network at any given time, where they are located and what activity is being conducted on each.

5 Critical Capabilities For Modern Endpoint Security

Download this eBook to learn more about the five critical capabilities you need for a modern approach to endpoint security.

Download Now

CrowdStrike: A Solution for the Modern World

Endpoint security is complicated, but the solution should not be. A single lightweight agent that can be deployed immediately and scaled quickly with little effect on endpoint performance is the most effective approach.

CrowdStrike offers a new approach to endpoint security. Unlike traditional endpoint security solutions, CrowdStrike’s Falcon Endpoint Protection Enterprise bundle unifies the technologies required to successfully stop breaches, including true NGAV and EDR, managed threat hunting, and threat intelligence automation, all delivered via a single lightweight agent.

Learn More

Interested to see the CrowdStrike Falcon® Platform in action? Watch the on-demand demo of CrowdStrike endpoint protection platform.

GET TO KNOW THE AUTHOR

Anne Aarness is a Senior Manager, Product Marketing at CrowdStrike based in Sunnyvale, California.