Subscribe to the CyberThreatPOV Podcast

Episode 55: What If Your EDR Doesn’t Detect or Respond?

In this episode, Brad and Spencer discuss the role EDR and Antivirus plays in a modern security stack, the overreliance on EDR, and how that’s a dangerous game.

Introduction

Section Overview: In this section, the hosts introduce themselves and discuss the topic of endpoint protection and its over-reliance in the industry.

  • The hosts are from the Offensive Security Group at Security 360.
  • They talk about the over-reliance on Endpoint Detection and Response (EDR) solutions in the industry.
  • They express their concern about organizations putting too much trust in EDR, despite its limitations.

01:23 Over-reliance on EDR

Section Overview: This section focuses on organizations overly relying on EDR for their cybersecurity needs.

  • Organizations tend to rely heavily on endpoint protection, specifically EDR.
  • There is a trend of using buzzwords like XDR and MDR, leading to an over-reliance on endpoint protection.
  • Threat actors are targeting other devices like routers and IoT devices that lack EDR capabilities.
  • Putting all security eggs in one basket can be dangerous as threats can exist beyond endpoints.

02:56 Real-life Example

Section Overview: The hosts share a real-life example highlighting the risks of solely relying on EDR.

  • During a penetration test for a multinational financial organization, their Linux boxes had incorrect profiles pushed down to their carbon black EDR solution.
  • Exploiting this misconfiguration allowed easy access to their environment without triggering any alerts.
  • This experience emphasized the importance of not solely relying on EDR for visibility and protection.

04:13 Misunderstanding of EDR’s Role

Section Overview: This section discusses common misconceptions about what EDR is supposed to do.

  • Clients often have misconceptions about what they should expect from an EDR solution.
  • It is important to set realistic expectations regarding what EDR can protect against.
  • EDR provides telemetry and data on processes, file activity, network connections, user activity, etc., for analysis and response.

05:21 Understanding EDR’s Functionality

Section Overview: This section delves deeper into the functionality of EDR solutions.

  • EDR is specific to endpoints and focuses on detection and response.
  • It provides data on various activities to analyze and respond to potential threats.
  • However, it does not provide protection against all types of attacks or guarantee complete security.

06:04

Section Overview: In this section, the speaker discusses the concept of telemetry and its relationship to Endpoint Detection and Response (EDR). They explain that telemetry refers to all the actions recorded by software, such as events generated when logging into a computer or modifying files. Telemetry can be used by EDR systems to identify malicious activities. The speaker also highlights that EDR provides visibility on endpoints, helps with containment, and enables threat hunting.

Telemetry

  • Telemetry refers to all the actions that can be recorded by software.
  • Actions such as logging into a computer, file modifications, program executions, etc., generate telemetry data.
  • Telemetry data can be used by EDR systems to identify malicious activities.

Endpoint Detection and Response (EDR)

  • EDR brings telemetry and visibility to endpoints.
  • It helps analyze endpoint activities to determine if they are malicious or not.
  • EDR is capable of containing threats by killing processes, quarantining hosts from the network, etc.
  • Threat hunting is another important aspect of EDR, allowing for running commands on endpoints and inspecting activities.

08:12

Section Overview: This section focuses on differentiating between antivirus software and Endpoint Detection and Response (EDR). The speaker explains that while some clients may use both antivirus products and EDR solutions simultaneously, there are distinct differences in their functionalities. Antivirus primarily detects known threats based on signatures or known malicious behaviors, whereas EDR focuses on behavioral analysis and detecting suspicious actions regardless of whether they are known or not.

Antivirus

  • Antivirus detects known threats based on signatures or known malicious behaviors.
  • It primarily relies on a list of bad things to identify threats.
  • Antivirus may lack behavioral analysis capabilities.

Endpoint Detection and Response (EDR)

  • EDR focuses on behavioral analysis and detecting suspicious actions, regardless of whether they are known or not.
  • EDR brings fresh virus detection capabilities by analyzing actions performed rather than relying solely on a list of known threats.
  • Antivirus is considered outdated and less effective compared to EDR.

11:25

Section Overview: This section explores the importance of ingesting the right data for threat identification. The speaker discusses scenarios where incomplete configuration or lack of auditing can hinder threat detection. They emphasize the need to ensure that endpoint sensors are fully configured and auditing is enabled to capture all necessary data for identifying threats.

Incomplete Configuration

  • Incomplete configuration of endpoint sensors can lead to missing out on crucial data for threat identification.
  • It is important to ensure that all necessary components are properly configured.

Lack of Auditing

  • If auditing is not turned on, important data may not be captured, hindering threat identification.
  • Enabling auditing helps in capturing relevant information about endpoint activities.

10:32

Section Overview: The conclusion highlights the importance of having a comprehensive understanding of telemetry, EDR, antivirus, and ingesting the right data for effective threat identification. The speaker emphasizes that relying solely on antivirus software may leave an organization vulnerable to evolving threats and recommends investing in a good EDR product alongside other security measures.

Key Takeaways

  • Telemetry encompasses all actions recorded by software and can be used by EDR systems for threat identification.
  • EDR provides visibility into endpoints, helps with containment, and enables threat hunting.
  • Antivirus primarily detects known threats based on signatures or known malicious behaviors but lacks behavioral analysis capabilities.
  • Ingesting the right data through proper configuration and auditing is crucial for effective threat identification.
  • Investing in a good EDR product alongside other security measures is recommended to enhance overall protection against evolving threats.

12:08

Section Overview: In this section, the speaker discusses various “what if” scenarios related to endpoint protection and log triaging.

What If Scenarios

  • 12:08: The speaker suggests considering scenarios where the endpoint protection fails or is not available, prompting individuals to think about potential consequences and alternative approaches.
  • 12:26: The speaker highlights the realistic scenario of receiving an overwhelming volume of logs and alerts, making it challenging to effectively analyze and respond to each one.
  • 13:31: It is common for organizations to send only high and critical alerts from their Endpoint Detection and Response (EDR) system to a Managed Security Service Provider (MSP) or a log aggregation system. This approach may result in missing out on valuable medium-level alerts and other relevant data.
  • 15:25: The speaker raises concerns about potential firewall or networking issues that could hinder the transmission of logs, leading to gaps in monitoring capabilities.
  • 15:48: The speaker acknowledges that attackers may attempt to bypass or evade EDR systems, although this scenario is less common compared to other challenges discussed earlier.

16:05

Section Overview: In this section, the speaker continues discussing what attackers do when they move off endpoints and how organizations can strategize against such threats.

Attackers Moving Off Endpoints

  • 16:05: The speaker explains that servers are frequently targeted by attackers when they move laterally from compromised workstations. This is because server environments are often managed by IT administrators who prioritize productivity over security.

16:41

Section Overview: In this section, the speaker highlights how attackers are adapting their techniques to avoid detection on endpoints.

Adapting Techniques to Evade Detection

  • 16:41: To avoid generating noise on the endpoint and bypassing EDR telemetry, attackers may run their tools locally on their own machines and proxy them into the compromised host.
  • 17:02: The speaker notes that operating directly on endpoints has become more dangerous and cost-effective for attackers due to improved security measures and telemetry provided by EDR software.
  • 17:23: The speaker raises the question of how organizations can strategize and respond effectively when faced with attacks that successfully evade endpoint detection.

Note: The transcript was already in English, so no language conversion was necessary.

17:57 Printer Security and Endpoint Protection

Section Overview: The discussion focuses on the importance of not relying solely on endpoint protection for security and highlights the potential risks associated with printers being compromised.

Relying on Endpoint Protection Alone

  • Uploading malicious firmware to printers can bypass endpoint protection.
  • Compromised printers can perform unauthorized actions, such as brute-forcing LDAP instances.
  • Endpoint protection may create a single point of failure if it is the only security measure in place.

Network Monitoring and Other Controls

  • Network monitoring plays a crucial role in detecting suspicious activities, such as excessive LDAP queries or password spraying.
  • Network-based controls are essential for combating threats that are not necessarily detected by endpoint protection.
  • Having other detective and preventive controls in place is necessary to create a defensible environment.

19:18 Importance of Network Monitoring

Section Overview: The conversation emphasizes the significance of network monitoring as part of a comprehensive security strategy.

East-West Traffic Analysis

  • Network monitoring allows visibility into both inbound (north-south) and internal (east-west) traffic.
  • Suspicious patterns, like multiple LDAP queries from a single host or password spraying, can be identified through network monitoring.
  • Active Directory-based identity solutions are effective in detecting threats related to past-the-hash attacks or abnormal ticket requests.

Defense-in-depth Strategy

  • Endpoint protection should not be solely relied upon; it should be complemented with other security measures.
  • A defense-in-depth strategy involves implementing multiple layers of security controls to mitigate risks effectively.

22:00 Limitations of Endpoint Detection and Response (EDR)

Section Overview: The limitations of EDR solutions are discussed, highlighting the need for additional security measures.

Marketing Misconceptions

  • EDR products may be marketed in a way that creates misconceptions about their capabilities to stop all threats.
  • Executives and decision-makers may not fully understand the limitations of EDR due to misleading marketing.

Importance of Comprehensive Security Strategy

  • Organizations should not solely rely on EDR solutions but instead adopt a comprehensive security strategy.
  • Network monitoring, identity-based solutions, and other controls are necessary components of a defensible environment.

23:21 Conclusion

Section Overview: The discussion concludes by emphasizing the importance of a multi-layered security approach and encourages further exploration on the offset.blog website.

Multi-Layered Security Approach

  • A multi-layered security approach is crucial for effective defense against evolving threats.
  • Endpoint protection alone is insufficient; organizations need to implement network monitoring, identity-based solutions, and other controls.

Blog: https://offsec.blog/
Youtube: https://www.youtube.com/@cyberthreatpov
Twitter: https://twitter.com/cyberthreatpov
Work with Us: https://securit360.com