Ad Image

Endpoint Detection and Response Solutions Directory

Below is a Endpoint Detection and Response Solutions Directory: vendors, tools and software solutions including a company overview, links to social media and contact information for the Top Endpoint Detection and Response providers. If you would like a printed version of this Endpoint Security Solutions Directory page including complete solutions profiles and a list of the top questions to ask in an RFP – Request for Proposal, click here for a Free PDF.

Solutions Overview

Binary Defense serves primarily as a Security Operations Center (SOC) and Managed Detection and Response (MDR) provider. From an EDR and endpoint protection perspective, Binary Defense offers to take those concerns onto i...

Binary Defense serves primarily as a Security Operations Center (SOC) and Managed Detection and Response (MDR) provider. From an EDR and endpoint protection perspective, Binary Defense offers to take those concerns onto itself, offloading them onto its independent SOC capabilities. Additionally, it pairs EDR with technology-agnostic SIEM deployment, tuning, and monitoring services while remaining customizable. Binary Defense provides threat hunting, which works to uncover undetected threats, enhance incident response speed and accuracy, and reduce attack surfaces.

Download this Directory and get our Endpoint Detection and Response Buyers Guide.

Binary Defense earned a spot in the Inc. 5000 Fastest-Growing Private Companies List for 2020, as it had the year before. Additionally, it appeared as a Representative Vendor in the Market Guide for Managed Detection and Response Services. Their SOC capabilities receive high praise from customers, as do its support services.

Bitdefender
Solutions Overview

Romanian information security company Bitdefender’s GravityZone Enterprise Security is a modular solution delivering centralized management and deployment for a range of endpoints: cloud providers, servers, desktops, lapt...

Romanian information security company Bitdefender’s GravityZone Enterprise Security is a modular solution delivering centralized management and deployment for a range of endpoints: cloud providers, servers, desktops, laptops, and mobile devices. Among its solutions, it boasts the Bitdefender Endpoint Detection and Response. Bitdefender EDR security monitors organizations’ networks to uncover suspicious activity early and provides the tools to enable IT security teams to fight-off cyber-attacks. EDR’s threat visualizations focus investigations and maximize the ability to respond directly.

Download this Directory and get our Endpoint Detection and Response Buyers Guide.

Bitdefender is a good choice for enterprises, small and large, valuing malware detection accuracy, performance, and full support for data center and cloud workloads from a single solution provider. The GravityZone Ultra solution includes an integrated EDR platform and a monitored EDR solution. It appeared in the 2019 Gartner Magic Quadrant for Endpoint Protection Platforms as a Niche Player; additionally, it was named a Top Player in Endpoint Security by analyst company Radicati and a Strong Performer in the Forrester Wave for EDR 2020..

Cylance
Solutions Overview

Blackberry acquired endpoint protection platform provider Cylance and has since incorporated its capabilities into its own Cyber Suite. In the EDR realm, it offers the BlackBerry Optics platform. BlackBerry Optics is an E...

Blackberry acquired endpoint protection platform provider Cylance and has since incorporated its capabilities into its own Cyber Suite. In the EDR realm, it offers the BlackBerry Optics platform. BlackBerry Optics is an EDR solution that extends the threat prevention delivered by BlackBerry Protect using AI to identify and prevent widespread security incidents. Its capabilities use context-driven threat detection, machine learning threat identification, root cause analysis, smart threat hunting, and automated remote investigations.

Download this Directory and get our Endpoint Detection and Response Buyers Guide.

Blackberry’s signature-less anti-malware provides an alternative to traditional, signature-based technology. It benefits from easy deployment and management, low-performance impact, and high detection rates against new threat variants. The company is a good pick for organizations of all sizes looking to shore-up its existing defenses or an alternative to traditional anti-malware. BlackBerry is a Strong Performer by Forrester in its Cybersecurity Incident Response Forrester Wave report and appeared in The Forrester Wave: Enterprise Detection and Response, Q1 2020.

VMware Carbon Black
Solutions Overview

VMware acquired the Massachusetts-based security company Carbon Black in 2019. Their endpoint security software—Cb Defense—offers streaming malware protection and EDR to detect and prevent bad actors from attacking your o...

VMware acquired the Massachusetts-based security company Carbon Black in 2019. Their endpoint security software—Cb Defense—offers streaming malware protection and EDR to detect and prevent bad actors from attacking your organization in real-time. Cb Defense consistently records all endpoint activity, making it easy to track potential security threats and determine their root causes. VMware Carbon Black offers custom APIs, giving IT teams the ability to integrate security capabilities from various solutions. They also offer Cb Protection, which is designed to replace legacy endpoint security solutions and help with PCI DSS compliance mandates and Cb LiveOps. Cb LiveOps builds off the Carbon Black Predictive Security Cloud for real-time threat remediation.

Download this Directory and get our Endpoint Detection and Response Buyers Guide.

Large enterprises looking for a full range of protection, detection, and response capabilities will find VMware Carbon Black a good candidate to replace or augment its legacy endpoint protection platforms; VMware’s cloud, networking and security, and digital workspace capabilities could contribute to Carbon Black’s threat monitoring and anti-virus capabilities. Carbon Black was named a Visionary in the 2019 Gartner Magic Quadrant for Endpoint Protection Platforms and Gartner Peer Insights Customers’ Choice for EDR 2020 and The Forrester Wave: Enterprise Detection and Response, Q1 2020.

GoSecure
Solutions Overview

GoSecure leverages big data and behavioral analytics with a next-generation endpoint security solution called GoSecure EDR. Obviously, this uses EDR, machine learning, and behavioral analysis to recognize threat context a...

GoSecure leverages big data and behavioral analytics with a next-generation endpoint security solution called GoSecure EDR. Obviously, this uses EDR, machine learning, and behavioral analysis to recognize threat context and increase endpoint visibility. This allows their solution to catch threats missed by legacy signature-based detection methods. GoSecure software distinguishes between unknown and known threats via signatureless scanning and responses to both proportionally so that malware diversion tactics will not fool them.

Download this Directory and get our Endpoint Detection and Response Buyers Guide.

GoSecure is best suited to larger enterprises with dedicated IT departments. These larger IT security teams can make the most of the GoSecure products offer; GoSecure emphasizes deep threat knowledge in their products and services. GoSecure can provide comprehensive anti-malware to mid-sized and large corporations and integrates well with other cybersecurity solutions. Their innovations in Next-Generation Antivirus are notable.

CrowdStrike
Solutions Overview

California-based CrowdStrike’s endpoint solution, Falcon Host, offers visibility in real-time and detects attacks within your enterprise software. Falcon Host integrates into your current environment and enables your IT s...

California-based CrowdStrike’s endpoint solution, Falcon Host, offers visibility in real-time and detects attacks within your enterprise software. Falcon Host integrates into your current environment and enables your IT security team to detect and block suspicious activity to prevent damage to your business. It covers Windows desktop and servers and Mac computers, whether on or off the network, and combines EDR and anti-malware into a single agent. In 2020, CrowdStrike released an enhancement to its platform’s visibility, detection, and response capabilities across Windows, macOS, and Linux operating systems and new customization capabilities.

Download this Directory and get our Endpoint Detection and Response Buyers Guide.

Most organizations will find Crowdstrike’s features beneficial, especially with the ability to combine EDR and anti-0malware in a single agent. It also offers a managed threat hunting service for those concerned about ongoing issues and unable to divert IT resources to them. CrowdStrike offers a large degree of customization in its security options and parameters. The 2019 Gartner EPP Magic Quadrant and The Forrester Wave: Enterprise Detection and Response, Q1 2020 recognized CrowdStrike as a Leader. Also, it appeared in the Gartner Peer Insights Customers’ Choice for EDR 2020.

Solutions Overview

Cybereason works to provide endpoint protection and data security across enterprise IT environments and diverse devices. Its platform offers future-ready attack protection and malicious operation visualization, shifting t...

Cybereason works to provide endpoint protection and data security across enterprise IT environments and diverse devices. Its platform offers future-ready attack protection and malicious operation visualization, shifting the emphasis from alerts to operations. The Cybereason EDR platform provides visualization with contextualization and insights, immediate remediation capabilities, and the means to maximize security team effectiveness.

Download this Directory and get our Endpoint Detection and Response Buyers Guide.

Cybereason received praise from several industry researchers and analysts. The Cybereason Defense Platform received a “Best Buy” rating in SC Media’s 2020 Annual Endpoint Security Product Test. Also, it is the highest-rated endpoint platform in NSS Labs, Inc.’s Advanced Endpoint Protection Q2 2020 Comparative Report. Cybereason was a finalist for “Best Endpoint Security Product” in the 2020 SC Awards Europe competition.

Cynet
Solutions Overview

Cynet is a provider of the world’s first end-to-end, natively automated extended detection and response (XDR) platform – Cynet 360 AutoXDR™ – backed by a 24/7 MDR service. Its mission is to make it easy and stress-less fo...

Cynet is a provider of the world’s first end-to-end, natively automated extended detection and response (XDR) platform – Cynet 360 AutoXDR™ – backed by a 24/7 MDR service. Its mission is to make it easy and stress-less for any organization to be safe and secure from cyber threats. The platform was purpose-built to enable small security teams to achieve comprehensive and effective protection regardless of their resources, team size, or skills. It does this by managing day-to-day security operations so teams can focus on managing security rather than operating it. The complementary 24/7 MDR service provides organizations with monitoring, investigation, on-demand analysis, incident response, and threat hunting. security team size and skill.

Download this Directory and get our Endpoint Detection and Response Buyers Guide.

By natively bringing together all the security technologies needed to protect the internal environment of an organization from breaches into a single, easy to deploy, and simple to use the platform, automating the manual process of investigation and remediation of threats, and providing a proactive MDR service that monitors customers’ environments and assists them 24/7 at no cost, Cynet enables even the smallest security teams to get complete security for their internal environment.

Solutions Overview

Fidelis Security offers Extended Detection and Response, EDR, and Deception, working to offer fast threat response and IT environment visibility. ITs EDR platform specifically allows both real-time and retroactive deep vi...

Fidelis Security offers Extended Detection and Response, EDR, and Deception, working to offer fast threat response and IT environment visibility. ITs EDR platform specifically allows both real-time and retroactive deep visibility into all endpoint activity, process blocking, and simplified threat hunting. Additionally, Fidelis automates responses with pre-built scripts and playbooks.

Download this Directory and get our Endpoint Detection and Response Buyers Guide.

Fidelis Security offers Extended Detection and Response, EDR, and Deception, working to offer fast threat response and IT environment visibility. ITs EDR platform specifically allows both real-time and retroactive deep visibility into all endpoint activity, process blocking, and simplified threat hunting. Additionally, Fidelis automates responses with pre-built scripts and playbooks.

Solutions Overview

Founded in 2006, Malwarebytes offers enterprise anti-malware software for multiple operating systems. Its EDR platform aims to prevent and mitigate escalating threats and zero-day threats while alleviating complexities. A...

Founded in 2006, Malwarebytes offers enterprise anti-malware software for multiple operating systems. Its EDR platform aims to prevent and mitigate escalating threats and zero-day threats while alleviating complexities. Also, Malwarebytes EDR offers remote worker optimization, Anomaly Detection machine learning, and granular isolation for processes, networks, and Windows desktops. The platform also provides 72-hour ransomware rollback for Windows workstations.

Download this Directory and get our Endpoint Detection and Response Buyers Guide.

Malwarebytes continually provides cutting-edge research into malware trends and other aspects of the threat landscape, indicating a commitment to tailoring their solutions to customer needs. Additionally, Malwarebytes was recognized as a 2020 Gartner Peer Insights Customers’ Choice for Endpoint Detection and Response Solutions. Its mission statement also shows a commitment to fast remediation, which should appeal to businesses of all sizes.

NetWitness
Solutions Overview

Massachusetts-based NetWitness offers a variety of endpoint security and response solutions, including NetWitness EDR and XDR. NetWitness Endpoint monitors activity across all your endpoints—on and off the network—providi...

Massachusetts-based NetWitness offers a variety of endpoint security and response solutions, including NetWitness EDR and XDR. NetWitness Endpoint monitors activity across all your endpoints—on and off the network—providing deep visibility into their security state, and it prioritizes alerts when there is an issue. NetWitness Endpoint drastically reduces dwell time by rapidly detecting new and non-malware attacks and cuts the cost, time, and scope of incident response. NetWitness empowers security teams to rapidly detect today’s targeted and sophisticated attacks with unparalleled visibility.

Download this Directory and get our Endpoint Detection and Response Buyers Guide.

NetWitness, an RSA company, offers lots of solutions, which means that some SMBs and larger enterprises might find them an all-in-one solution for their endpoint security needs. IT professionals will find NetWitness functional and straightforward; it will provide good protection for all endpoints on your network. NetWitness’s threat detection capabilities are more than capable of fulfilling enterprise needs, given the solution provider’s SIEM prowess. NetWitness delivers a clear endpoint security product, ideal for enterprises looking for a broad but reliable solution.

Palo Alto Networks
Solutions Overview

Based in Santa Clara, California, and founded in 2005, Palo Alto Networks has combined network, cloud, and endpoint security into one integrated platform that delivers automated prevention against cyber-attacks. Palo Alto...

Based in Santa Clara, California, and founded in 2005, Palo Alto Networks has combined network, cloud, and endpoint security into one integrated platform that delivers automated prevention against cyber-attacks. Palo Alto’s Cortex XDR continuously profiles endpoint, network, and user behavior to uncover the stealthiest attacks. Also, Cortex XDR offers flexible response options that span the entire infrastructure, enabling endpoint isolation and swift malware blocking. In 2021, Palo Alto announced its intent to acquire cloud-security company Bridgecrew; previously, in 2020, it acquired attack surface protector Expanse.

Download this Directory and get our Endpoint Detection and Response Buyers Guide.

Based in Santa Clara, California, and founded in 2005, Palo Alto Networks has combined network, cloud, and endpoint security into one integrated platform that delivers automated prevention against cyber-attacks. Palo Alto’s Cortex XDR continuously profiles endpoint, network, and user behavior to uncover the stealthiest attacks. Also, Cortex XDR offers flexible response options that span the entire infrastructure, enabling endpoint isolation and swift malware blocking. In 2021, Palo Alto announced its intent to acquire cloud-security company Bridgecrew; previously, in 2020, it acquired attack surface protector Expanse.

Reaqta
Solutions Overview

ReaQta (/riˈækta/, as in react-a) offers its Active Defense Intelligence Platform; it provides detection and response capabilities with A.I. algorithms to automate and simplify the process of detecting and handling new th...

ReaQta (/riˈækta/, as in react-a) offers its Active Defense Intelligence Platform; it provides detection and response capabilities with A.I. algorithms to automate and simplify the process of detecting and handling new threats. The ReaQta Hive solution offers two different sets of engines to apply state-of-the-art machine learning to applications’ behaviors, automatically alerting about active or emerging threats without the need for prior knowledge of the attacks. Hive Guard Anti-Malware pairs with EDR to protect users via a single dashboard.

Download this Directory and get our Endpoint Detection and Response Buyers Guide.

Multiple industry analyst reports include ReaQta as a provider of note; it was recognized as part of Gartner’s Emerging Technology Horizon for Information Security. Additionally, it was selected in Enterprise Security Magazine’s 2020 Top 10 Security Automation Solution Providers 2020 and was named Cool Vendor in Network and Endpoint Security report by Gartner, Inc.

Solutions Overview

SecPod is an endpoint security and management technology company, offering its SanerNow platform gives end-to-end endpoint management and security. The SecPod SanerNow Endpoint Detection and Response helps organizations m...

SecPod is an endpoint security and management technology company, offering its SanerNow platform gives end-to-end endpoint management and security. The SecPod SanerNow Endpoint Detection and Response helps organizations monitor all the activities happening in the endpoints and stay alert to security threats and breaches and respond to them. Additionally, it can identify the indications of attacks and compromise in the network and monitor malware activity.

Download this Directory and get our Endpoint Detection and Response Buyers Guide.

SanerNow can help ensure teams and members of staff are security compliant, aware, and up-to-date. Also, it can find non-complying devices or personnel while enforcing compliance regulations and industry-specific standards on them. Therefore, it could fit with enterprises worried about security compliance. SanerNow receives praise for its service and support.

SentinelOne
Solutions Overview

SentinelOne provides behavior-based anti-malware, anti-exploit, and EDR capabilities as an integrated endpoint solution; in other words, it incorporates prevention, detection, and remediation capabilities in one program, ...

SentinelOne provides behavior-based anti-malware, anti-exploit, and EDR capabilities as an integrated endpoint solution; in other words, it incorporates prevention, detection, and remediation capabilities in one program, which it can deploy on-premises or via the cloud. SentinelOne offers real-time forensics to deliver investigative capabilities and multiple behavior detection methods. It can predict malicious behavior across multiple threat vectors and close vulnerability gaps. In 2020, it was recognized in the Gartner Peer Insights Customers’ Choice for Endpoint Detection and Response. It also released full remote shell capabilities.

Download this Directory and get our Endpoint Detection and Response Buyers Guide.

SentinelOne aims to block malicious activity during the initial download phases rather than serve as a complete solution. SentinelOne is a good prospect to replace or augment existing EPP solutions with a solution with comprehensive EDR capabilities. It might be a good choice for enterprises looking for a solution and are willing to invest in future updates or new programs. SentinelOne appeared in the 2019 Gartner Magic Quadrant for Endpoint Protection Platforms as a Visionary. Recently, SentinelOne raised $200 million in Series E funding.

Solutions Overview

Tanium offers its Tanium Endpoint Security and Risk Portfolio, which uses a patented architecture that creates visibility and control to fortify and defend endpoints across the largest, most demanding IT environments. It ...

Tanium offers its Tanium Endpoint Security and Risk Portfolio, which uses a patented architecture that creates visibility and control to fortify and defend endpoints across the largest, most demanding IT environments. It unifies visibility and control over IT environments that reduce mean time for incident recovery. The Tanium Incident Response tool automates threat detection with perpetual, proactive, and real-time alerts.

Download this Directory and get our Endpoint Detection and Response Buyers Guide.

Tanium has received multiple successful funding rounds in 2020 and 2021. Additionally, it has been noted as an excellent workplace, suggesting a commitment to cybersecurity throughout the provider. Moreover, Tanium has been named to the Forbes Cloud 100 list for five years in a row. It is regarded as a good fit for both big and small businesses.