logo
#

Latest news with #EndpointDetectionandResponse

OnDefend Expands BlindSPOT to Deliver Continuous Threat Detection and Response Validation
OnDefend Expands BlindSPOT to Deliver Continuous Threat Detection and Response Validation

Yahoo

time29-05-2025

  • Business
  • Yahoo

OnDefend Expands BlindSPOT to Deliver Continuous Threat Detection and Response Validation

Delivering security leaders the operational assurance and visibility they need between penetration tests. JACKSONVILLE, Fla., May 29, 2025--(BUSINESS WIRE)--OnDefend, a leader in proactive cybersecurity control validation, has announced two new feature sets within BlindSPOT™, its breach and attack simulation (BAS) platform: Threat Detection Validation and Threat Response Validation. These capabilities allow organizations to continuously test whether their detection tools—like Endpoint Detection and Response (EDR), Extended Detection and Response (XDR), and Security Information and Event Management (SIEM)—and their internal Security Operations Center (SOC) team and Managed Detection and Response (MDR) providers are performing as expected in real-world scenarios. BlindSPOT simulations map to the MITRE ATT&CK framework and measure mean time to detect (MTTD), mean time to respond (MTTR), and vendor service-level agreement (SLA) adherence. The platform also includes real-time alert monitoring, escalation path validation, and immediate failure notifications—helping teams catch breakdowns before attackers do. "Security leaders told us they didn't just want to pass compliance—they wanted proof their investments were protecting them," said Chris Freedman, CEO and Co-Founder of OnDefend. "BlindSPOT now gives them continuous validation that detection tools and response teams are delivering as expected." These new features complement penetration testing, which remains essential for identifying perimeter vulnerabilities. While pentests reveal if attackers can get in, BlindSPOT validates what happens next—whether alerts trigger and teams respond. "Penetration testing is like checking your home window and door locks," said Freedman. "But it doesn't tell you if your alarms notify response teams. BlindSPOT continuously tests detection and response capabilities to prove your organization is protected. If your home provider did that daily, wouldn't you sleep better at night?" To reduce complexity, OnDefend also offers BlindSPOT as a fully managed service—delivering BAS-level outcomes without needing to purchase software, build red/purple teams, or manage ongoing simulation content. Whether self-managed as a SaaS platform or delivered as a service, BlindSPOT provides measurable assurance that detection and response investments are working as intended—and delivering meaningful return on investment. Learn more: About OnDefend OnDefend, established in 2016, stands at the forefront of preventative cybersecurity testing and advisory services. A trusted partner, OnDefend empowers organizations globally to combat real-world cyber threats. From ensuring compliance to building mature security programs, our mission is to ensure that the security investments are well-utilized, effective, and provide tangible results. Visit us at View source version on Contacts Media Contact: Lauren VernoMedia@ Sign in to access your portfolio

OnDefend Expands BlindSPOT to Deliver Continuous Threat Detection and Response Validation
OnDefend Expands BlindSPOT to Deliver Continuous Threat Detection and Response Validation

Business Wire

time29-05-2025

  • Business
  • Business Wire

OnDefend Expands BlindSPOT to Deliver Continuous Threat Detection and Response Validation

JACKSONVILLE, Fla.--(BUSINESS WIRE)--OnDefend, a leader in proactive cybersecurity control validation, has announced two new feature sets within BlindSPOT™, its breach and attack simulation (BAS) platform: Threat Detection Validation and Threat Response Validation. Continuously test whether detection tools trigger alerts—and whether internal or third-party teams respond in time. BlindSPOT maps to MITRE ATT&CK, tracks MTTD/MTTR, and provides real-time failure alerts so gaps are found before attackers exploit them. These capabilities allow organizations to continuously test whether their detection tools—like Endpoint Detection and Response (EDR), Extended Detection and Response (XDR), and Security Information and Event Management (SIEM)—and their internal Security Operations Center (SOC) team and Managed Detection and Response (MDR) providers are performing as expected in real-world scenarios. BlindSPOT simulations map to the MITRE ATT&CK framework and measure mean time to detect (MTTD), mean time to respond (MTTR), and vendor service-level agreement (SLA) adherence. The platform also includes real-time alert monitoring, escalation path validation, and immediate failure notifications—helping teams catch breakdowns before attackers do. 'Security leaders told us they didn't just want to pass compliance—they wanted proof their investments were protecting them,' said Chris Freedman, CEO and Co-Founder of OnDefend. 'BlindSPOT now gives them continuous validation that detection tools and response teams are delivering as expected.' These new features complement penetration testing, which remains essential for identifying perimeter vulnerabilities. While pentests reveal if attackers can get in, BlindSPOT validates what happens next—whether alerts trigger and teams respond. 'Penetration testing is like checking your home window and door locks,' said Freedman. 'But it doesn't tell you if your alarms notify response teams. BlindSPOT continuously tests detection and response capabilities to prove your organization is protected. If your home provider did that daily, wouldn't you sleep better at night?' To reduce complexity, OnDefend also offers BlindSPOT as a fully managed service—delivering BAS-level outcomes without needing to purchase software, build red/purple teams, or manage ongoing simulation content. Whether self-managed as a SaaS platform or delivered as a service, BlindSPOT provides measurable assurance that detection and response investments are working as intended—and delivering meaningful return on investment. About OnDefend OnDefend, established in 2016, stands at the forefront of preventative cybersecurity testing and advisory services. A trusted partner, OnDefend empowers organizations globally to combat real-world cyber threats. From ensuring compliance to building mature security programs, our mission is to ensure that the security investments are well-utilized, effective, and provide tangible results. Visit us at

Endpoint Detection and Response (EDR) Market Size to Reach $22.00 Bn by 2031 Globally, at 25.9% CAGR: The Insight Partners
Endpoint Detection and Response (EDR) Market Size to Reach $22.00 Bn by 2031 Globally, at 25.9% CAGR: The Insight Partners

Yahoo

time28-04-2025

  • Business
  • Yahoo

Endpoint Detection and Response (EDR) Market Size to Reach $22.00 Bn by 2031 Globally, at 25.9% CAGR: The Insight Partners

The Endpoint Detection and Response (EDR) market is rapidly growing due to increasing cybersecurity threats targeting endpoints like laptops, mobile devices, and servers. EDR solutions provide real-time monitoring, detection, and response to advanced threats, offering enhanced protection against malware, ransomware, and data breaches. With the rise of remote work and digital transformation, businesses are prioritizing endpoint security, driving demand for EDR technologies. US & Canada, April 28, 2025 (GLOBE NEWSWIRE) -- According to a new comprehensive report from The Insight Partners, the global Endpoint detection and response (EDR) market is observing significant growth owing to AI and machine learning integration. The report runs an in-depth analysis of market trends, key players, and future opportunities. In general, the endpoint detection and response (EDR)s are applicable in a vast array of applications that are expected to register strength during the coming years. To explore the valuable insights in the Endpoint Detection and Response (EDR) Market report, you can easily download a sample PDF of the report – of Report Findings Market Growth: The endpoint detection and response (EDR) market is expected to reach US$ 22.00 billion by 2031 from US$ 4.39 billion in 2024, at a CAGR of 25.9% during the forecast period. An endpoint security system called Endpoint Detection and Response (EDR), also known as Endpoint Detection and Threat Response (EDTR), continuously scans end-user devices to identify and address online threats like malware and ransomware. EDR security solutions give security professionals the visibility they need to find problems that would otherwise go undetected by recording all workloads and endpoint actions and events. Continuous and thorough visibility into endpoint activity in real time is essential for an EDR system. AI & Machine Learning Integration: EDR is an essential part of contemporary cybersecurity methods because it uses machine learning to enhance its capacity to identify, evaluate, and react to threats in real time. Machine learning improves threat detection and response capabilities in the setting of EDR. In order to identify irregularities that can point to malicious activity, machine learning algorithms examine how processes and applications behave on endpoints. By continuously learning from fresh data, machine learning models increase the accuracy of threat detection by better comprehending both known and unknown dangers. In April 2024, the company introduced Generative AI (GenAI) capabilities into Trellix Wise to greatly improve detection and remediation of threats. As part of this the company is happy to introduce Trellix Wise with GenAI for Trellix EDR. Extended Detection and Response (XDR): Extended Detection and Response (XDR) is the next evolution of cybersecurity beyond traditional Endpoint Detection and Response (EDR). It aims to provide a holistic, unified approach to threat detection, investigation, and response across multiple security layers—not just endpoints. In June 2024, Acronis introduced Acronis XDR the newest addition to the company's security solution portfolio. Easy to deploy, manage, and maintain, Acronis XDR expands on the current endpoint detection and response (EDR) offering and delivers complete natively integrated, highly efficient cybersecurity with data. Geographical Insights: In 2024, North America led the market with a substantial revenue share, followed by Asia Pacific and Europe. Asia Pacific is expected to register the highest CAGR during the forecast Updated on The Latest Endpoint Detection and Response (EDR) Market Trends: Segmentation Based on the component, the market is segmented into solution and services. Based on deployment model, the market is segmented into on premises and hosted and hybrid. Based on the organization size, the market is segmented into small and medium enterprise and large enterprise. Based on vertical, the market is segmented into healthcare, retail, BFSI, government, IT and telecommunication, and manufacturing. The Endpoint Detection and Response (EDR) market is segmented into five major regions: North America, Europe, APAC, Middle East and Africa, and South and Central America. Competitive Strategy and Development Key Players: A few major companies operating in the Endpoint Detection and Response (EDR) market include Carbon Black, Inc., Cisco Systems, Inc., CrowdStrike, Inc., Digital Guardian, FireEye, Inc., Open Text Corporation, Symantec Corporation, Tripwire, Inc., Tanium Inc. Trending Topics: AI & Machine Learning Integration, Extended Detection and Response (XDR), Zero Trust Architecture, User and Entity Behavior Analytics (UEBA), among others. Global Headlines on Endpoint Detection and Response (EDR) " Acronis expands its security offering beyond endpoint protection with new extended detection and response (XDR) solution " " Trellix introduced Generative AI (GenAI) capabilities into Trellix Wise " " Vodafone Idea improves cybersecurity with Nokia NetGuard Endpoint Detection and Response " 'Acronis XDR expands endpoint security capabilities for MSPs'Purchase Premium Copy of Global Endpoint Detection and Response (EDR) Market Size and Growth Report (2025-2031) at: The Endpoint Detection and Response (EDR) market is rapidly expanding, driven by evolving cyber threats, remote work, and cloud adoption. EDR solutions provide real-time threat detection and automated response. As cybersecurity becomes a priority, EDR adoption is accelerating, positioning it as a foundational layer in modern enterprise security strategies. The report from The Insight Partners, therefore, provides several stakeholders—including component providers, system technology integrators, system manufacturers and others—with valuable insights into how to successfully navigate this evolving market landscape and unlock new Related Reports: Us: The Insight Partners is a one stop industry research provider of actionable intelligence. We help our clients in getting solutions to their research requirements through our syndicated and consulting research services. We specialize in industries such as Semiconductor and Electronics, Aerospace and Defense, Automotive and Transportation, Biotechnology, Healthcare IT, Manufacturing and Construction, Medical Device, Technology, Media and Telecommunications, Chemicals and Materials. Contact Us: If you have any queries about this report or if you would like further information, please contact us: Contact Person: Ankit Mathur E-mail: Phone: +1-646-491-9876 Press Releases: - in to access your portfolio

GITEX Africa 2025: Experts Discuss Africa's OT Security Within Digital Infrastructure Expands
GITEX Africa 2025: Experts Discuss Africa's OT Security Within Digital Infrastructure Expands

Morocco World

time15-04-2025

  • Business
  • Morocco World

GITEX Africa 2025: Experts Discuss Africa's OT Security Within Digital Infrastructure Expands

Marrakech — Industry leaders gathered at GITEX Africa 2025 today for a thought-provoking panel discussion that highlighted the urgent need for robust operational technology (OT) security measures as Africa accelerates its industrial digitalization. The session, 'Building Digital Resilience: The Future of OT Security in Africa's Growth Story,' brought together cybersecurity experts and digital transformation leaders to address how the continent can protect its rapidly expanding critical infrastructure. 'We're witnessing a fundamental shift in how African nations approach industrial security,' said Ashraf Aboukass, head of cybersecurity at Confidential, Qatar, during the panel. 'The traditional divide between IT and OT professionals continues to create vulnerabilities that malicious actors are eager to exploit.' Aboukass spoke of the differences that often prevent effective collaboration between information technology and operational technology teams. 'OT professionals rightfully pride themselves on their specialized expertise — controlling critical parameters in industrial settings like temperature, humidity, and rail speeds. Their priority is operational safety, ensuring trains don't crash and critical infrastructure functions properly,' he explained. The challenge, according to panelists, lies in protecting decades-old systems not designed with cybersecurity in mind. 'These systems were built 30-40 years ago,' noted Aboukass. 'Applying contemporary security solutions to legacy systems creates unique technical and operational challenges.' Aboukass shared a short insightful snapshot on the historical development of cybersecurity as something that didn't even exist 25 years ago, but is now an entire field with multiple specialties, with OT security emerging only about 15 years ago. As the Chief Information and Digital Officer at ONCF, Fatima Zohra El Ouerkhaoui explained the critical distinction between IT and OT security objectives: 'IT security primarily aims to protect data and digitized business processes. But OT security's fundamental concern is safety — protecting human lives within industrial systems.' As Africa's OT cybersecurity market surges toward a projected $5.33 billion valuation by 2031, panelists discussed the particular difficulties in implementing modern security tools like Network Detection and Response (NDR) and Endpoint Detection and Response (EDR) within critical infrastructure environments. 'When you're dealing with critical processes, you can't simply interrupt operations to analyze potential threats,' explained Aboukass. 'In OT environments, the stakes are fundamentally different — disruptions can have severe real-world consequences.' The panel identified Africa's unique position in the global industrial landscape, noting that the continent has untapped opportunities to build security considerations into its digital infrastructure from the ground up, potentially avoiding cybersecurity pitfalls experienced in other regions. The consensus among speakers was clear: as Africa continues its impressive growth trajectory, building digital resilience in industrial and critical infrastructure systems will be essential to sustainable development and economic security. 'We need to bridge the gap between IT and OT security approaches,' concluded El Ouerkhaoui. 'Africa's industrial future depends on our ability to protect not just data, but the physical systems that power our economies and ensure public safety.' Panelists agreed that OT security development is a long journey that should be taken to ensure cybersecurity. In a compelling conclusion to the panel, Ashraf Aboukass offered crucial advice for Africa's emerging cybersecurity professionals. 'While technical skills are important and will get your CV through the door, they're not enough,' he advised, adding that future professionals should hone their soft skills as cybersecurity practitioners must develop the ability to communicate effectively, influence stakeholders, and build relationships. GITEX Africa 2025, the continent's largest technology exhibition and conference, continues until tomorrow, April 16, in Marrakech. Tags: CybersecurityGITEX AFRICAGITEX Africa 2025OT security

AV-Comparatives Launches Groundbreaking EDR Detection Validation Test -- Kaspersky Next EDR Expert Achieves Certification in Inaugural Assessment
AV-Comparatives Launches Groundbreaking EDR Detection Validation Test -- Kaspersky Next EDR Expert Achieves Certification in Inaugural Assessment

Associated Press

time23-03-2025

  • Business
  • Associated Press

AV-Comparatives Launches Groundbreaking EDR Detection Validation Test -- Kaspersky Next EDR Expert Achieves Certification in Inaugural Assessment

INNSBRUCK, Austria, March 23, 2025 /PRNewswire/ -- AV-Comparatives, a globally recognized independent authority in cybersecurity testing, is pleased to announce the certification of Kaspersky Next EDR Expert following its successful performance in the inaugural Endpoint Detection and Response (EDR) Detection Validation Test. The pilot report can be found here: Significance of the EDR Detection Validation Test As cyber threats become increasingly sophisticated, organizations face the challenge of detecting and responding to advanced persistent threats (APTs) that can bypass traditional preventive measures. The EDR Detection Validation Test addresses this critical need by evaluating the detection capabilities of enterprise security solutions, including Endpoint Protection Platforms (EPP), EDR, and Extended Detection and Response (XDR) systems. This test provides Chief Information Security Officers (CISOs) and industry analysts with unbiased, empirical data to assess the effectiveness of these solutions in real-world scenarios. Methodology Overview This test assesses real-world detection performance under APT (Advanced Persistent Threat) scenarios, with all products configured in monitoring mode only (prevention features disabled). Key aspects include: Simulating APT attacks using various Tactics, Techniques, and Procedures (TTPs). Monitoring for detections via active alerts in the management console or locally. Applying threat hunting techniques to analyse telemetry data when immediate alerts are absent. Utilizing the Empire framework in the initial 2025 phase for execution and evaluation. This comprehensive approach ensures that the evaluation reflects the product's ability to detect complex attack vectors effectively. 'As attackers continuously refine their techniques, organizations must ensure that their security solutions can detect even the most advanced threats. Our new EDR Detection Validation Test provides an objective benchmark for evaluating these capabilities. Kaspersky's participation in this first-of-its-kind assessment underscores its commitment to transparency and continuous improvement in cybersecurity,' said Andreas Clementi, CEO and Founder of AV-Comparatives. 'We value independent professional assessments of our enterprise security solutions, as they provide expert third-party insights into real-world capabilities and help us identify opportunities for further improvement. AV-Comparatives' new EDR Detection Validation Certification Test is one of such evaluations, and we were proud to be the first vendor to take on this challenge,' said Alexander Liskin, Head of Threat Research at Kaspersky. He added, 'Kaspersky Next EDR Expert successfully detected multiple attack techniques throughout the rigorous testing process, earning Certified status. This recognition reaffirms our commitment to delivering advanced, effective cybersecurity solutions that help organisations strengthen their defenses against evolving threats.' Kaspersky Next EDR Expert's Performance Kaspersky's participation in this pilot test demonstrated its commitment to transparency and continuous improvement. The Next EDR Expert solution successfully detected multiple techniques employed in the simulated attack scenarios, achieving certification under AV-Comparatives' rigorous standards. This accomplishment underscores Kaspersky's dedication to providing robust detection capabilities against sophisticated threats. Call to Action for Cybersecurity Vendors AV-Comparatives invites all cybersecurity vendors to participate in the EDR Detection Validation Test. Engaging in this evaluation not only demonstrates a commitment to transparency but also provides valuable insights into product performance against advanced threats. Participation ensures that solutions meet the evolving security needs of organizations worldwide. Interested vendors are encouraged to contact AV-Comparatives to schedule their assessments. Jan Brilke [email protected], COO of AV-Comparatives, is happy to provide more information. About AV-Comparatives AV-Comparatives is an independent organization offering systematic testing to examine the efficacy of security software products and mobile security solutions. Utilizing one of the largest sample collections worldwide, it creates a real-world environment for truly accurate testing. Certification by AV-Comparatives is globally recognized as a seal of approval for software performance.

DOWNLOAD THE APP

Get Started Now: Download the App

Ready to dive into the world of global news and events? Download our app today from your preferred app store and start exploring.
app-storeplay-store