The best detection and response strategy for cyber threats

Issue 6 2023 Information Security


Carlo Bolzonello.

The fast evolving world of online threats is driving organisations to think more broadly than ever about their cyber security strategies, beyond the traditional approach. This time of change can be confusing for network security professionals looking for the most relevant detection and response tools against a highly adaptable and professional modern enemy.

This reality was captured in the latest Trellix Cyber Threat Report South Africa for the second quarter of 2023 and was measured and recorded by the company’s Advanced Research Centre. The report revealed that 26% of all detected activity was on government systems, followed by 16% on those of business services providers, 14% on wholesalers’ networks, and 12% against utilities’ systems. Notable threat actors in the country included Redline stealers, Vidar, and the cyber threat groups Lazarus and Daggerfly Advanced Persistent Threats (APTs).

The intensity and variety of attacks are only growing as organisations of all sizes, including small businesses, are targeted. With the emergence of various security platforms, including Extended Detection and Response (XDR), Endpoint Detection and Response (EDR), and Network Detection and Response (NDR) strategies, business operators across the public and private sectors need to consider the strengths and weaknesses of each approach.

Endpoint Detection and Response

The benefit of EDR is the ability to directly protect network endpoints, which are the devices used to connect to networks on-premises. These devices are the vulnerable points where hackers will target entry into an organisation’s systems. Still, companies will also need other security tools to identify new threats or to manage users working remotely in hybrid setups.

Network Detection and Response

NDR is unique in its ability to monitor and record network activity continuously, and they are often packed alongside other tools like security information and event management (SIEM) products, as well as EDR. While NDR is good at providing forensic information about network events, they often cannot examine some cloud, identity data and some security information. This leaves systems using NDR standalone vulnerable when assets are in different geographic locations.

Extended Detection and Response

Trellix XDR has a more proactive and comprehensive detection and response approach that centralises visibility of the entire network across endpoint, network and cloud data. When used with SIEM (Security Information Event Management) and security orchestration, automation, and response (SOAR), XDR can deal with complex, evolving threats such as those deployed by threat actors in real time.

Although XDR may require a slightly higher investment initially, institutions get a solution that not only monitors endpoint and network data, but an overarching architecture that unifies several platforms centrally and in real time.

Staying ahead of syndicate networks requires a strategic and comprehensive approach in the ever-evolving landscape of cyber threats. The latest Trellix Cyber Threat Report reveals that the challenges are diverse, targeting entities across sectors. The debate between EDR, NDR, and XDR is nuanced, but the solution is clear – a proactive and unified defence. Trellix’s XDR, with its expansive and integrative capabilities, serves as a guide for tackling modern security challenges.




Share this article:
Share via emailShare via LinkedInPrint this page



Further reading:

What are MFA fatigue attacks, and how can they be prevented?
Information Security
Multifactor authentication is a security measure that requires users to provide a second form of verification before they can log into a corporate network. It has long been considered essential for keeping fraudsters out. However, cybercriminals have been discovering clever ways to bypass it.

Read more...
SA's cybersecurity risks to watch
Information Security
The persistent myth is that cybercrime only targets the biggest companies and economies, but cybercriminals are not bound by geography, and rapidly digitising economies lure them in large numbers.

Read more...
Cyber insurance a key component in cyber defence strategies
Information Security
[Sponsored] Cyber insurance has become a key part of South African organisations’ risk reduction strategies, driven by the need for additional financial protection and contingency plans in the event of a cyber incident.

Read more...
Deception technology crucial to unmasking data theft
Information Security Security Services & Risk Management
The ‘silent theft’ of data is an increasingly prevalent cyber threat to businesses, driving the ongoing leakage of personal information in the public domain through undetected attacks that cannot even be policed by data privacy legislation.

Read more...
Data security and privacy in global mobility
Security Services & Risk Management Information Security
Data security and privacy in today’s interconnected world is of paramount importance. In the realm of global mobility, where individuals and organisations traverse borders for various reasons, safeguarding sensitive information becomes an even more critical imperative.

Read more...
Sophos celebrates partners and cybersecurity innovation at annual conference
News & Events Information Security
[Sponsored] Sun City hosted Sophos' annual partner event this year, which took place from 12 to 14 March. Sophos’ South African cybersecurity distributors and resellers gathered for an engaging two-day conference.

Read more...
The CIPC hack has potentially serious consequences
Editor's Choice Information Security
A cyber breach at the South African Companies and Intellectual Property Commission (CIPC) has put millions of companies at risk. The organisation holds a vast database of registration details, including sensitive data like ID numbers, addresses, and contact information.

Read more...
Navigating South Africa's cybersecurity regulations
Sophos Information Security Infrastructure
[Sponsored] Data privacy and compliance are not just buzzwords; they are essential components of a robust cybersecurity strategy that cannot be ignored. Understanding and adhering to local data protection laws and regulations becomes paramount.

Read more...
AI augmentation in security software and the resistance to IT
Security Services & Risk Management Information Security
The integration of AI technology into security software has been met with resistance. In this, the first in a series of two articles, Paul Meyer explores the challenges and obstacles that must be overcome to empower AI-enabled, human-centric decision-making.

Read more...
Milestone Systems joins CVE programme
Milestone Systems News & Events Information Security
Milestone Systems has partnered with the Common Vulnerability and Exposures (CVE) Programme as a CVE Numbering Authority (CNA), to assist the programme to find, describe, and catalogue known cybersecurity issues.

Read more...