Continuous monitoring and advanced threat detection for the global enterprise

Information Security Continuous Monitoring (ISCM) projects can be expensive, data and network intensive implementations which often end in frustration for global organizations. Common approaches to…

Anthony Di Bello profile picture

Anthony Di Bello

November 13, 20183 minutes read

Descriptive text explaining the contents of the image.

Information Security Continuous Monitoring (ISCM) projects can be expensive, data and network intensive implementations which often end in frustration for global organizations. Common approaches to continuous monitoring require bloated agents, put a burden on network traffic and may open a company to the risk of privacy violations through over-collection of endpoint telemetry.

The National Institute of Standards and Technology (NIST) Special Publication (SP) 800 137, Information Security Continuous Monitoring (ISCM) for Federal Information Systems and Organizations, defines ISCM as “maintaining ongoing awareness of information security, vulnerabilities, and threats to support organizational risk management decisions.”

Today, Endpoint Detection and Response solutions (EDR) have become the primary tool leveraged to provide ISCM capabilities for endpoints such as employee devices, file and email servers, and even IoT devices such as ATMs and point-of-sale machines. EDR product executives and marketers have latched on to data quantity and transmission intervals (real-time-ness) as the primary metrics used to demonstrate dominance in the competitive marketplace. A by-product of this has been over-collection, placing a burden on endpoint and network resources and leading to scalability issues for larger, dispersed enterprises.

With the release of OpenText™ EnCase™ Endpoint Security 6.05, we are pleased to announce the availability of a continuous monitoring solution that scales to the largest of global enterprises.

The challenges to scalability introduced by other solutions have two main root causes:

  1. A lack of understanding as to *what* data and data relationship is important for ongoing security awareness at the endpoint; and,
  2. An “all-or-nothing” approach to enterprise endpoints.

The use of the word “ongoing” in the NIST definition has been twisted to imply “collect all the data all the time” due to a lack of vendor ability to address these root causes.

What makes the EnCase approach to ISCM better?

EnCase Endpoint Security’s detection and response capabilities are built upon our experience working with customers and responding to hundreds of incidents over the past 15 years across every industry vertical. Our customers and security consultants have worked incidents involving a countless variety of threats and threat actors from external threat actors to insider threats. This experience has educated both our engineers and incident responders as to exactly what data is important and when that data is important to gathering timely and relevant security insights from endpoints.

In understanding what data is important, and when that data is required to gather security insights, we have architected an approach designed to institutionalize the knowledge amassed by our incident response and compromise assessment teams to deliver ISCM with agility and speed at scale.

How it works

Unlike systems that pull back all endpoint telemetry all the time, EnCase Endpoint Security ISCM relies on conditions representing potential threats at the endpoint agent level, pulling back relevant information only when prerequisite conditions exist at the endpoint. Further, EnCase Endpoint Security allows you to segment your enterprise by risk factor, passing different conditions to different classes of devices, and even setting up different scan intervals depending on the criticality of any given grouping of endpoints.

With EP5 EnCase Endpoint Security 6.05 there is finally an approach to endpoint ISCM that will scale to the largest global enterprises. The EnCase approach to continuous monitoring addresses scalability challenges while maintaining adherence to NIST’s definition and delivers the efficacy you would expect from a solution built on forensic principals and underpinnings.

This, coupled with enhancements to our threat intelligence engine, policy and rule builder, RESTful API development, and new options for telemetry collection make EnCase Endpoint Security one of the most powerful EDR solutions on the market.

To learn more about OpenText Security solutions, visit our website.

Share this post

Share this post to x. Share to linkedin. Mail to
Anthony Di Bello avatar image

Anthony Di Bello

Anthony Di Bello serves as VP, Strategic Development for OpenText. A 13-year veteran of the cybersecurity and digital forensic incident response sector, he leads strategic planning and direction for cybersecurity solutions. Anthony joined OpenText with the Acquisition of Guidance software where he spent the previous 12 years, as Sr. Director of Products responsible for the voice of the customer, product roadmaps and go-to-market strategy across Guidance Software forensic security, data risk management and digital investigations products.

See all posts

More from the author

JBS Ransomware attack highlights need for early detection and rapid response

JBS Ransomware attack highlights need for early detection and rapid response

Over the past couple of months cyber-criminals have targeted organizations critical to our supply chain. The most recent of these attacks was against JBS, the…

June 9, 2021 4 minutes read
How to optimize EnCase for a work-from-home workforce

How to optimize EnCase for a work-from-home workforce

The current global situation has necessitated home-working by many millions of employees, but in the legal and law-enforcement world, there is still a requirement to…

March 20, 2020 4 minutes read
The three problems OpenText Security will be talking about at RSA

The three problems OpenText Security will be talking about at RSA

RSA 2019 is right around the corner. The most exciting security conference of the year – apart from OpenText™ Enfuse of course – RSA is a…

February 28, 2019 4 minutes read

Stay in the loop!

Get our most popular content delivered monthly to your inbox.