Endpoint Detection and Response (EDR) platforms are security systems that combine elements of next-gen antivirus with additional tools to provide real-time anomaly detection and alerting, forensic analysis and endpoint remediation capabilities.
By recording every file execution and modification, registry change, network connection and binary execution across an organization’s endpoints, EDR enhances threat visibility beyond the scope of EPPs.
Top Endpoint Detection and Response (EDR) Solutions:
Cisco Advanced Malware Protection AMP for Endpoints
FireEye Endpoint Security
Carbon Black Cb Response
Guidance Software EnCase Endpoint Security
Cybereason Total Enterprise Protection
Symantec Endpoint Protection
RSA NetWitness Endpoint
Tanium
CrowdStrike Falcon Insight
CounterTack Endpoint Threat
SentinelOne
Gartner Top EDR
https://www.gartner.com/reviews/market/endpoint-detection-and-response-solutions
Endpoint Protection Platform (EPP) aka Next Generation Anti-Virus NGAV is an integrated security solution designed to detect and block threats at the device level. Typically this includes antivirus, anti-malware, data encryption, personal firewalls, intrusion prevention (IPS) and data loss prevention (DLP).
Traditional EPP is inherently preventative, and most of its approaches are signature-based – identifying threats based on known file signatures for newly discovered threats. The latest EPP solutions have however evolved to utilize a broader range of detection techniques.
Top NGAV Vendors to Watch in 2019 Endpoint Protection platform (EPP)
Carbon Black
CrowdStrike
Kaspersky Lab
SentinelOne
Gartner Top EPP
https://www.gartner.com/reviews/market/endpoint-protection-platforms