Saturday, April 29, 2017

Advanced Endpoint Protection (AEP)

NSS Labs made a splash at RSA 2017 with the release of their Advanced Endpoint Protection (AEP) test results.


What is AEP?


AEP is software built to prevent or disrupt cyber-attack on a computer.  Critically, AEP is intended to be effective against novel attacks, defeating attacks never before analyzed. 

Typical antivirus/antimalware solutions - and to a large extent, network intrusion prevention systems (IPS) - are reactive.  An attack is analyzed after it happens.  Following analysis, a product improvement is created - typically a signature. This new signature is then distributed to prevent identical future attack.

In contrast, the promise of Advanced Endpoint Protection is successful defense without asynchronous analysis. No patient zero. 

The NSS Labs report lists some typical AV vendors claiming AEP functionality:

One is a network security firm:

The remaining are emerging vendors built to address AEP:

The pure play products generally represent foundational reimagination of "protection".  This is where it gets interesting. 

Carbon Black, CrowdStrike, Cylance, Invincea, and SentinelOne represent an unexpecedly diverse set of approaches to the AEP problem.  ...each to be discussed separately in an upcoming series of posts.


SOURCE:
NSS Labs Announces Advanced Endpoint Protection Group Test Results

1 comment:

Share your thoughts.