The stepped-up threat detection and response technology offers granular visibility across the broader attack surface.

October 6, 2021

4 Min Read
XDR
Shutterstock

By A.N. Ananth

Ananth-AN_Netsurion-150x150.jpg

A.N. Ananth

CISOs and cybersecurity practitioners have a problem. Their companies are rapidly moving business-critical applications to the cloud as part of a digital transformation. Also, in response to COVID-19, companies have accelerated the use of cloud-based software-as-a-service offerings such as Microsoft 365, while extending support for flexible work-from-anywhere solutions to employees. Going forward, both steps have become business as usual.

An unintended consequence of these moves is considerable expansion of the attack surface, resulting in new vulnerabilities that financially motivated and state-sponsored hackers alike are happy to exploit. That means stepping up security coverage. Just in time, the security industry is offering up a shiny new acronym as the answer to your problems: XDR, or extended detection and response.

What is XDR, what advantages does it offer, and what are the challenges to implementing it? Answers to these questions will help decision makers determine whether or not XDR is the right solution for their organizations.

What Is XDR?

Let’s start with what XDR is not: it isn’t merely an extension of endpoint security or endpoint detection and response (EDR). Rather, it is an evolution of threat detection and response technology that integrates a broader range of attack surface scope, consuming telemetry from EDR, network detection and response (your security information and event management, or SIEM), cloud detection and response, and from mobile and SaaS environments.

XDR also uses integrated threat intelligence and unsupervised machine learning to do a better, faster job of threat detection. And through automation and orchestration, it serves up actionable intelligence to the analysts in the security operations center (SOC). By correlating alerts and data from across the attack surface and delivering orchestrated response intelligence through a single pane of glass, XDR improves response times while extending coverage.

Advantages of XDR

With XDR, organizations gain granular visibility across the broader attack surface, including endpoints, network, users and both on-premises and cloud infrastructure. Adaptive machine learning, continuous monitoring, threat intelligence and automated response deliver improved prevention and faster event response.

Response is more effective because analysts can trace the attack path, reconstruct attacker actions, locate the attacker and adapt defense actions accordingly. Organizations gain more control by using extended information to inform and tailor block and allow lists. And analyst productivity is improved with fewer alerts and fewer screens to manage.

Implementation Challenges

Managing the very large volumes of data associated with XDR is the leading challenge that organizations face, requiring skills and infrastructure not typically managed by security teams. Normalizing data from the various feeds into a common format for analysis is one data management component, along with building and managing a data lake to make big data available for analysis. Implementing machine learning to correlate telemetry data against internal historical data and threat intelligence also typically falls outside of security operations skill sets.

Establishing and managing new cloud, SaaS and remote user telemetry for XDR, integrating the data with existing endpoint and network solutions, and adding an overlay management infrastructure assumes a robust internal security operations team as well as data management expertise. This “open XDR” approach allows the flexibility of building a best-of-breed security stack or a stack that meets precise, often industry-specific specification, but it carries a higher management overhead. An alternative is acquiring an off-the-shelf “native XDR” solution to run in-house that provides a consolidated and integrated security stack. There are an increasing number of these solutions in the marketplace.

The Role of Managed XDR

Managed (threat) detection and response, or MDR, is well established in the managed security services marketplace. What cybersecurity practitioners and buyers need to keep in mind is that MDR doesn’t specify what threats the provider has within its purview. Existing and prospective customers of managed security service providers (MSSPs) should indeed ask what is “under the MDR hood” and should expect providers to evolve their capabilities to meet today’s cloud- and SaaS-oriented environments.

Will XDR Hold?

As a logical continuation of cybersecurity convergence, XDR is here until it is replaced by the next evolution of technology. The progression is much like what we’ve seen with endpoint defense, in which anti-virus (AV) worked well for years until the bad guys came up with new, nonsignature-based attacks. Legacy AV effectiveness is waning, and it doesn’t help defend against internal attacks. That takes user and entity behavior analytics (UEBA), which has been folded into SIEM and endpoint detection and response.

As adoption of XDR expands, it will become the standard detection and response technology, and MDR services will need to evolve to adopt this technology. By protecting the broader set of attack surfaces, XDR does indeed address post-COVID enterprise environments, including cloud and work-from-home infrastructures.

A.N. Ananth, president at Netsurion, is co-creator of its managed threat protection platform, EventTracker. He is a leading expert in IT security and compliance with over 25 years of experience in IT control and operations. He utilizes his extensive cybersecurity background to consult for many companies on their security and compliance strategies, including auditing policies and automated reporting processes. You may follow him on LinkedIn or @Netsurion on Twitter.

Read more about:

MSPs
Free Newsletters for the Channel
Register for Your Free Newsletter Now

You May Also Like