Malware & Threats

Four Basic Requirements for Leaving Antivirus Behind

Traditional endpoint antivirus, which relies on static signatures to identify malicious files, URLs and IP addresses has outlived its useful life. New attack techniques, including polymorphic malware, packers and wrappers — can make a known binary appear completely new and therefore undetectable by antivirus.

<p><span><span><strong>Traditional endpoint antivirus, which relies on static signatures to identify malicious files, URLs and IP addresses has outlived its useful life. New attack techniques, including polymorphic malware, packers and wrappers — can make a known binary appear completely new and therefore undetectable by antivirus. </strong></span></span></p>

Traditional endpoint antivirus, which relies on static signatures to identify malicious files, URLs and IP addresses has outlived its useful life. New attack techniques, including polymorphic malware, packers and wrappers — can make a known binary appear completely new and therefore undetectable by antivirus.

As a result, many organizations are resorting to new approaches to protect their endpoints from malware and other forms of attack, collectively known as Next-Generation Endpoint Protection. So while leaving antivirus behind is inevitable, what capabilities are needed to replace it?

Here are four requirements to consider:

Prediction

Being able to predict in real-time what an attack will likely do is the foundation of a robust defense against both known and unknown threats. Predictive functionality should be able to determine a threatʼs next action based on attack patterns, malware techniques, and up-to-the-minute crowd sourced threat intelligence.

Monitoring system processes and threads, extracting all relevant operations data including system calls, network, IO, registry (on Windows), is needed to evaluate whether behavior that executes on the device is malicious or benign. Especially, since attackers have learned to hook into system processes and benign applications to avoid detection.

Prevention

This involves blocking existing, known threats before they can execute on endpoints. The most effective approaches use crowd-sourced cloud intelligence to deliver real-time information to proactively block threats. This intelligence is used to harden defenses while also employing dynamic whitelisting and blacklisting to reduce an endpoint’s attack surface.

Detection

Advertisement. Scroll to continue reading.

Attackers use a wide range of sophisticated exploit techniques to breach systems and execute malware. Drive-by downloads are a common threat vector for attacks. Next Generation Endpoint Protection should incorporate anti-exploitation capabilities to protect against attacks that implement both application and memory-based exploits.

Ideally, the technology can detect memory exploits by discovering the actual techniques used — such as heap spraying, stack pivots, ROP attacks, and memory permission modifications.

Stopping zero-day and targeted attacks requires real-time monitoring and analysis of application and process behavior in memory, disk, registry, network, etc.

Remediation

During an attack, malware often creates, modifies, or deletes system files and registry settings, and alters configuration settings. Any change can cause a system malfunction or instability. Removing a threat and returning an endpoint to a reliable state is no easy task and often requires manually intensive administrative work. Next Generation Endpoint Protection should restore the endpoint to its pre-malware execution state — and provide visibility into what changed and what was successfully remediated. 

In addition, cleanup and threat removal should occur automatically. These critical capabilities are lacking in many network and endpoint monitoring products that simply alert on attacks and provide recommendations on how to block and remove the malware.

Conclusion

To replace antivirus, consider alternatives that integrate prediction, prevention, detection and remediation to protect against advanced threats that employ a wide variety of attack vectors. The need for “next generation” endpoint protection has never been greater now that the cloud has placed endpoint devices — which can access data from anywhere — at the center of the IT universe. To make matters worse, traditionally associated with laptops, desktops, servers, and mobile devices, the cloud has expanded this universe to include embedded devices, industrial control systems and even IoT devices.

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version