Read the Gartner® Competitive Landscape: Network Detection and Response Report
Read the Gartner® Competitive Landscape: Network Detection and Response Report
START HERE
WHY CORELIGHT
SOLUTIONS
CORELIGHT LABS
Close your ransomware case with Open NDR
SERVICES
ALLIANCES
USE CASES
Find hidden attackers with Open NDR
Corelight announces cloud enrichment for AWS, GCP, and Azure
Corelight's partner program
10 Considerations for Implementing an XDR Strategy
April 30, 2025 by Vijit Nair
For every advancement in defense, attackers supply the equal and opposite adaptation. In the last few years EDRs have become so effective that adversaries have radically shifted gears. That shift shows up unmistakably in three heavyweight reports—Verizon’s DBIR, Mandiant’s M-Trends, and CrowdStrike’s Global Threat Report. Here’s how I’m stitching their data together.
Put together, these numbers map a clear progression: Edge exposure opens the door → EDR blind spots let attackers slip through → breakout speed leaves almost no reaction time → only continuous network visibility can close the gap.
Every report agrees that the quickest path into today’s networks is an un-patched perimeter box whose CVE goes live and is exploitable within minutes. Verizon shows exploitation of edge devices leaping from 3% to 22% of breaches, with CISA-listed edge vulnerabilities weaponized the very day they are published. Only 54% of edge-device CVEs were fully remediated during the year, and the median patch lag for those that were fixed was 32 days.
Mandiant reinforces the theme: Its four most-targeted CVEs of 2024 all belonged to appliances—PAN-OS GlobalProtect (CVE-2024-3400), Ivanti Connect Secure VPN (CVE-2023-46805), Ivanti Policy Secure (CVE-2024-21887) and FortiClient EMS (CVE-2023-48788). CrowdStrike rounds out the pattern by noting that 52% of vulnerabilities it tracked related to initial access and were concentrated on “unmanaged internet-exposed hosts.”
The message is clear. Attackers aren’t picking locks inside Windows; they are strolling through a side door in the VPN.
Once they are in, adversaries find techniques to work around the deployment of endpoint agents. CrowdStrike’s telemetry shows that 79% of detections are now malware-free—relying instead on hands-on-keyboard activity, DLL sideloads, and remote-management tools spun up by vishing calls.
Mandiant highlights a fresh crop of infostealers engineered to blind or uninstall EDR; they slip past local defenses and signal their success only through strange outbound traffic.
Verizon adds a sobering footnote: 46% of infected hosts holding corporate credentials turn out to be unmanaged BYOD or personal machines where agents were never installed. Attackers expect the blind spot and have designed their playbook around it.
The edge weaknesses aren’t just a ransomware problem. Verizon finds that espionage-motivated breaches account for 17% of the total (a 163% surge from last year), calling out the Salt Typhoon and Volt Typhoon campaigns that hide in small-office routers and edge devices. Mandiant’s responders, meanwhile, faced Chinese cluster UNC5221 chaining brand-new Ivanti and PAN-OS zero-days within days of disclosure.
What we once treated as separate threat classes—APT versus e-crime—now share the very same exploit paths and persistence tricks. Whether the endgame is data theft or double-extortion, the entry and lateral movement look identical on the wire.
All of this puts the spotlight on network telemetry. Mandiant’s top ATT&CK techniques — Remote Services, External Remote Services, Command-and-Scripting — manifest first in packets and flow logs, not in host artifacts. Verizon and CrowdStrike both describe “ORB” relay networks that Chinese operators build from hijacked routers; the only practical way to spot them is to notice beacon patterns drifting through DNS or NetFlow records. And when a breakout can complete in 51 seconds, deep-packet inspection and analytics becomes the earliest, and sometimes the only, line of evidence for covert SMB copy jobs, WinRM tunnels or DOH-based C2.
Endpoint agents still matter, of course. But in the critical first minute of an attack, the packets tell the truth the host often hides.
The takeaway for 2025 is straightforward. Patch or virtually patch every edge device. Assume your endpoints will miss the first moves. And lean hard into network monitoring — because that’s where the decisive evidence now lives.
Tagged With: Corelight, Network Security Monitoring, EDR, Lateral Movement, featured