Blog - Integrity Technology Solutions

Using Legacy Antivirus Instead of Endpoint Detection & Response? You’re Not Protected

Written by Integrity Staff | June 4, 2021 at 6:00 PM

Cybersecurity incidents are gaining prominent coverage lately, and with good reason. 

Just this week, a ransomware attack disrupted meat production in North America and Australia. This comes less than a month after another ransomware attack crippled fuel supply across the East coast of the U.S. 

Closer to our home base, a two-day computer outage in April led to rescheduled appointments and procedures for patients at 14 OSF HealthCare facilities throughout Illinois and Michigan. 

These incidents highlight the importance of an incident response plan. 

Part of that plan should include endpoint detection and response, or EDR.

If you’re not familiar with EDR, you may want to ask: When was the last time you assessed the effectiveness of your legacy antivirus protection? 

Next-generation endpoint detection and response solutions can help protect against common threats like ransomware and malware. 

 

Why Legacy Antivirus Protection Isn’t Enough Anymore

All legacy methods of antivirus protection are now considered obsolete—they’re no longer an effective way to protect against current and future threats. 



What Is Legacy Antivirus Protection?

When we talk about legacy antivirus, we’re talking about its underlying functionality. 

Legacy antivirus is what’s called signature-based. 

Think of a signature like a fingerprint. Each threat has its own fingerprint, or signature. The antivirus software stores these signatures in a database. Then, as the program scans the database, it compares them with the signatures housed on each workstation. Any signatures that match between the database and the workstation are considered a threat. 

This type of protection worked well for years, up until recently. 

That’s because the biggest limitation of signature-based antivirus software is the threat—whether it’s ransomware, malware, etc.—must take down at least one workstation within an organization before it can be added to the database and recognized as a threat. 

 

The Next Generation of Antivirus is Endpoint Detection & Response

The evolution of antivirus software is EDR.

Endpoint detection and response helps protect against common threats, such as ransomware and malware. 

EDR is deployed on workstations and servers. It collects information from those devices (endpoints) and sends them to a vendor or local server, which then identifies any changes in behavior. 



How Does EDR Work? 

Instead of signatures, EDR is based on artificial intelligence (AI). The AI detects unusual behavior and responds automatically to the threat without the need for a human to intervene. 

Unlike legacy antivirus, EDR doesn’t require that a workstation goes down before it takes action. 

For the best protection against cybersecurity threats, EDR is where your business needs to head if you’re still using legacy antivirus. 

 

What Happens If EDR Detects A Threat? 

  1. EDR immediately kills and quarantines the threat
  2. Security team receives real-time notification
  3. Security team can then remediate, roll-back, or mark the threat "False Positive"
  4. You remain protected throughout the process

 

In many cases we see in the headlines, EDR could’ve helped prevent these types of incidents. 

EDR is a key factor in keeping your organization secure, but it’s not the only one. 

How prepared is your business for a cybersecurity incident? Take this 5-question quiz today to find out!