CONTACT US
forrester wave report 2023

Close your ransomware case with Open NDR

SEE HOW

ad-nav-crowdstrike

Corelight now powers CrowdStrike solutions and services

READ MORE

ad-images-nav_0013_IDS

Alerts, meet evidence.

LEARN MORE ABOUT OUR IDS SOLUTION

ad-images-nav_white-paper

5 Ways Corelight Data Helps Investigators Win

READ WHITE PAPER

glossary-icon

10 Considerations for Implementing an XDR Strategy

READ NOW

ad-images-nav_0006_Blog

Don't trust. Verify with evidence

READ BLOG

ad-nav-NDR-for-dummies

NDR for Dummies

GET THE WHITE PAPER

video

The Power of Open-Source Tools for Network Detection and Response

WATCH THE WEBCAST

ad-nav-ESG

The Evolving Role of NDR

DOWNLOAD THE REPORT

ad-images-nav_0006_Blog

Detecting 5 Current APTs without heavy lifting

READ BLOG

g2-medal-best-support-ndr-winter-2024

Network Detection and Response

SUPPORT OVERVIEW

 

What Is Extended Detection and Response (XDR)?


XDR helps unify data from multiple threat detection and response tools, and can provide more holistic visibility and context to security teams.

The proliferation of security tools has improved visibility into digital infrastructure and helped security operations centers (SOC) adopt a more proactive stance in the face of a rapidly expanding threat landscape. Endpoints, cloud deployments, networks, servers, and other elements are scrutinized regularly, which has led to a dramatic increase in detection capabilities.

But the increase in telemetry and visibility comes at a high cost. SOCs are often overwhelmed by alerts, and distinguishing between normal, if anomalous, traffic and actual evidence of malicious activity can be challenging. What’s more, the proliferation of monitoring tools can leave security teams with a constellation of siloed data sources that make it even more challenging to surface the most important alerts and derive full value from the security stack.

The deluge of information can easily result in responder fatigue and reduced return on investment—as well as an enterprise that has many tools at its disposal but insufficient security. Extended detection and response is designed to address these problems.

       

What is XDR?

XDR, or Extended Detection and Response, is a more advanced and comprehensive approach to security that pulls in data from other security tools that scan endpoints, networks, cloud, applications, and other areas of the enterprise’s digital infrastructure. It offers robust automation and analytical capabilities that can help security teams establish a more complete picture of persistent threats.

XDR—What It Is and What it Isn’t

Watch this interview with ISMG to discover:

  • How XDR distinguishes itself from other solutions
  • The critical importance of network technology in XDR
  • What the relationship is between XDR and your SIEM

WATCH NOW

XDR—What It Is and What it Isn’t

 

       

The benefits of XDR

The best XDR solutions should enable integration and correlation of multiple data streams and help SOCs reduce “chair swivel” between outputs. XDR should also make the security team more efficient and effective, reduce incident response times and employ artificial intelligence (AI) for scale and adaptation.

As a relatively new arrival in the security marketplace, XDR’s capabilities and value can still vary widely from vendor to vendor. There is ongoing debate over what it’s capable of, whether it can replace existing security tools, if it should replace a leg in the SOC Visibility Triad or acts as a complement and container to that structure. Nevertheless, Extended Detection and Response has evolved from a guiding principle into a genuine product with realized potential to improve overall security and spend.

       

XDR capabilities and features

As stated, Extended Detection and Response is a relative newcomer. The term “XDR” was coined by Palo Alto Networks CTO Nir Zuk in 2018. Many security experts consider it to be an evolution of endpoint detection and response (EDR) that provides a more systematic integrative approach with tools that monitor networks (notably network detection and response, or NDR), and log collection and management tools, such as security information and event management (SIEM).

The key to understanding XDR is to focus on the ‘X’. Like tools that preceded it, XDR is meant to help security teams monitor their infrastructure, and respond (reactively or, hopefully, proactively) to cyber threats. The ‘extension’ means that visibility extends across multiple layers of the security stack. An XDR solution should collect and intelligently correlate data from endpoints, servers, networks, cloud, and email, and provide granular visibility into each layer.

XDR should automatically weed out anomalies from the alert streams originated from each of these layers, and surface high-priority threats by leveraging advanced analytics that is pre-built into the tool. The best solutions will have sufficient automation and learning capability to relieve security teams of manual tuning and management of detection rules, thereby generating a significant time and cost savings.

When properly integrated with the rest of the security stack, XDR should enable end-to-end orchestration and response to a cyber threats by correlating threat context and telemetry, indicators of compromise (IOC), and timelines, and should provide SOC teams with a unified pane of glass that makes response workflows less complicated and faster. The solution should be cloud-based to provide data storage sufficient to detect attack patterns typical of stealthy threats, in which the initial intrusion may occur days or weeks before attackers deliver payload or make a lateral movement.

To realize this potential, an XDR solution will need to be flexible while delivering analytical power sufficient to manage multiple data streams. By automatically weeding out many of the alerts that can result in false positives or low-value investigations, it should free up security experts to respond only to the most salient threats, and to undertake a more proactive and simplified threat-hunting approach.

       

How XDR differs from, and complements, other security tools

Security experts are still discussing how Extended Detection and Response fits in with the existing security stack, and whether or not it can replace other tools as well as providing an integrated framework. To provide some insight into these open questions, it can be helpful to compare XDR to some commonly deployed tools, specifically the elements of the SOC Visibility Triad: EDR, NDR, and SIEM.

 

XDR and EDR

Endpoint detection and response, or EDR, provides an in-depth view into actual devices working within the enterprise, including laptops, servers, and workstations. EDR uses agents to monitor and analyze all activity on each endpoint, and provides a central locus at which all endpoint data can be collected. Like most other advanced security tools, it leverages machine learning and behavioral analysis functions to help detect behavior patterns, and often relies on signature-based detection and threat databases to help identify threats in real time.

EDR is known for providing threat detection that is deep—it provides significant insights into user behavior, network connections, external addresses accessed, administrative functions, file creation, among other functions — but restricted only to endpoints to which EDR agents are deployed.

XDR provides security teams with a scope that extends beyond endpoints, and integrates endpoint telemetry with other data streams. As such, XDR helps the SOC visualize a more complete presentation of the enterprise’s attack surface and overall security posture. To put it another way, EDR provides one stream of data that channels into the XDR filter.

 

XDR and NDR

Network detection and response (NDR) provides passive analysis of the enterprise’s network traffic. Using a variety of methods, including packet capture (PCAP) and inspection, machine learning, signature-based and behavioral analysis, it provides constant monitoring of network activity in the cloud, data centers, and Kubernetes clusters, the nodes or platforms on which containerized applications or workloads run. Like EDR, NDR solutions leverage databases to stay current on threat activity.

The best NDR solutions are known for providing deep visibility into network traffic without slowing down workflows, as they do not deploy agents and instead monitor various components, such as physical and virtual TAPs, cloud packet mirrors, and firewalls. Network data is highly valuable to threat hunters, as it provides an immutable record of activity, even when attackers are covering their tracks.

Here too, Extended Detection and Response can provide visibility expansion and filtering. It can harness data flows from other security layers, such as endpoints, email gateways, and cloud platforms, and embedded systems, and synthesize the indispensable network telemetry and alert systems within a broader security framework.

Network Evidence for XDR

Watch this webcast to learn:

  • The difference between endpoint and network evidence
  • Why network evidence matters when implementing XDR
  • The role of NDR in delivering network evidence for XDR

WATCH VIDEO

2022-04-WB-ISMG Network Evidence For XDR 1200x628

 

XDR and SIEM

Security information and event management (SIEM) operates on a similar principle to XDR, in that it collects and analyzes logs and event data from a variety of sources, including intrusion detection systems servers, firewalls, and other components. While SIEM plays an important security role, it has other use cases, including data management, forensics and compliance.

SIEM tools leverage signatures, rules, and heuristics to identify potential security issues, and also generate alerts for security teams. Many of the tool’s response actions can be automated via rules setting or scripts, and most can integrate with common security technologies (EDR and NDR most notably).

While it is a legitimate security tool, SIEM often works in conjunction with security optimization, automation and response (SOAR) software tools that are more specific to security use cases. SOAR enables integration between different monitoring tools and response, but lacks the analytical capacity of SIEM platforms.

By contrast, XDR provides more threat- and security-focused use cases than SIEM systems. It can integrate with more technologies, generally deploys more powerful analytics, and enables faster, more orchestrated response by security teams.

Because it is often considered to be an evolutionary advance over SIEM, XDR is sometimes promoted as its replacement in the SOC Visibility Triad. Every organization will need to evaluate this option based on its distinct requirements, but it is important to note that SIEM’s non-security use cases mean that this tool’s functionality cannot be replaced across the board.

       

Factors to consider when selecting XDR

The most important factor to bear in mind is that XDR is still a marketing term as well as a legitimate security product. Some vendors are looking to exploit a trend by repackaging existing tools as “XDR” without really delivering on the full potential of the technology. Some of these products can actually increase, rather than reduce, the complexity and configurations SOCs must contend with; others may result in vendor lock-in and create integration issues with the existing security stack.

What XDR Means for Your Organization

Watch “XDR and Your Organization” to learn:

  • What type of data is required to make XDR possible
  • Pros and cons of XDR approaches (e.g., SaaS vs. on-premise)
  • Overall best practices for implementing XDR

WATCH VIDEO

xdr-and-your-org

 

In many cases, an XDR solution will operate on an open architecture principle that allows for integration with best-in-class NDR, EDR, and other essential security technologies. By utilizing a powerful NDR solution such as Corelight’s Open NDR Platform which automatically transforms network data into comprehensive, correlated evidence and analytics, security teams can make their XDR even more effective and streamlined. Paired with the depth of a best-in-class EDR solution, NDR can provide the necessary breadth of security surveillance, and improve response times with high-fidelity alerts and lightweight, contextual evidence.

To learn more about a leading joint solution for XDR, NDR, and EDR, explore how a joint solution from Corelight and Crowdstrike is contributing to the evolution of the SOC Visibility Triad and enterprise security. 

Book a demo

We’re proud to protect some of the most sensitive, mission-critical enterprises and government agencies in the world. Learn how Corelight’s Open NDR Platform can help your organization tackle cybersecurity risk.

BOOK A DEMO

demo-graphic-resize-1