Market Guide For EDR 2019
Market Guide For EDR 2019
Response Solutions
Published: 23 December 2019 ID: G00380177
EDR and EPP tools are merging to address new threats, so security and risk
management leaders must revise related strategies. Leading vendors have
created holistic tools in a single portal. These platforms can displace existing
endpoint toolsets with faster detection and optional automated response.
Key Findings
■ Older antivirus solutions offer insufficient protection against today’s advanced threats and lack
speed of response, nor do they provide the capability to show the root cause or damage done.
■ Leading EDR vendors combine modern prevention techniques with detect and response
capabilities in a single lightweight agent. The best of these feature cloud-hosted infrastructure
that unifies many tools in one console and offers further integration options.
■ Automation is a major differentiator where security staff are scarce and there is a need for rapid
detection of advanced persistent threats and to provide the fastest remediation of these.
■ EDR tools must handle vast amounts of data, so cloud hosting of back-end compute, storage
and reporting consoles is optimum. This also provides scalability and cost-effective hosting/
storage, and offers more opportunities to automate and integrate with other services.
Recommendations
Security and risk management leaders responsible for endpoint security must:
■ Prepare for periodic change to be the new “normal,” ensuring maximum flexibility in licensing
and support contracts. Budget for regular upgrades to tools, processes and resources needed
to detect evasive threats in time, identify and remediate the root cause, and prevent recurrence.
■ Check, when selecting combined EPP and EDR solutions, that these can detect fileless exploits
and “living off the land” style attacks. Ensure tools don’t rely solely on machine learning
techniques and favor those that employ multiple additional detection methods.
■ Use threat modelling and penetration testing to show where current tools and skills are
inadequate. Plug any gaps by updating to cloud-hosted EDR tools that have automation and
integration options. Defenders need training to correctly deploy and fully exploit all capabilities.
■ Select vendors that submit their tools to nonsponsored public testing. Prefer those that mapped
their controls to MITRE’s ATT&CK framework and performed well in MITRE evaluations.
Market Definition
This document was revised on 9 January 2020. The document you are viewing is the corrected
version. For more information, see the Corrections page on gartner.com.
In addition, EDR solutions should enable enterprises and smaller organizations to deploy a single
solution that also protects against attacks and allows the collection and analysis of log and
configuration data. The visibility of user, device and application activity should be combined with
advanced reporting and direct intervention when abnormal activity is detected. The detection
methods used must be frequently updated. Integration and automation with other tools and services
are paramount. Cloud hosting is preferred, with alternative hosting options available.
Market Description
Since the complexity of attacks and threats have both continued to develop at a pace that exceeds
the ability of the tools and defenders to protect against them, security solution providers have
developed more flexible tools with an “assume breach” mindset. EDR tools focus on the
postinfection stage of the kill chain, providing the ability to detect and respond to advanced threats
in a timely and effective manner.
The techniques used by attackers and methods used to evade detection have also expanded,
requiring detection engines and controls to identify them and produce alerts that also inform
defenders how they should respond to the event and what remediation is possible. Increasingly,
these controls and remediations are aligned to the MITRE ATT&CK framework, and many vendors
Endpoint security vendors now combine the features of EPP and EDR solutions into a single
capability (see Figure 1). This is usually achieved by unifying the agents and/or sensors used, as
well as establishing a single holistic management and reporting portal. Some EPP features
previously provided as add-ons, such as device control and application control, may not be offered
by the combined EDR tool, but are often now included in part of the host operating system (for
example, Microsoft Windows 10).
Mergers and acquisitions are expected to continue through 2020, as there are over 30 vendors
offering credible EDR products, and the top nine vendors currently account for more than 80% of
the market share. At the same time, end users are realizing they have too many point solutions/
individual vendor tools in place, and consequently it will be tougher for smaller security vendors with
a single capability to get organizations to buy their products. See Table 1 for some of the notable
mergers and acquisitions in 2019.
Sophos DarkBytes, Rook Security (MDR), Avid Secure Broadcom Symantec (all enterprise
(Cloud) products)
Palo Alto Networks Zingbox, Twistlock, Demisto, PureSec and VMware Carbon Black
Aporeto
Since there is also a need to detect and respond to unknown, fileless and advanced persistent
threats (including those associated with state-sponsored attackers), there must also be an
assumption that simply trying to prevent all exploits is unrealistic. This has led to the emergence of
EDR tools that provide the ability to detect exploits and malicious activity post infection. These tools
also allow defenders to then respond with suitable measures to isolate or contain the threat and the
facility to directly intervene at the endpoint itself (usually via remote access) should the need arise.
The evolution of EDR tools has reached the stage where some vendors include threat intelligence
feeds into consoles where response teams can investigate an incident with telemetry and analytics
gathered together for them. This adds to the usual facility to perform threat hunting against the
database of managed endpoints for a view of both current activity and a forensic facility to examine
historic data.
The speed of detection and response are critical, and many organizations lack the resources and
skills to respond effectively. Therefore, the more advanced vendors in this segment are also
providing expert managed detection and response (MDR) services to augment the customer’s own
teams and provide alerting and monitoring.
Automated response and remediation are the most recent developments in EDR tools. These have
the facility to use advanced AI analysis, with automated workflow and agents that can roll back
activity to a former state.
EDR vendors started adding prevention capabilities using one single agent and management
console. A single agent, SaaS-based application delivery and management features covering
prevention, detection and response has become the preferred standard in the EDR market.
In addition, in order to offer best-of-breed solutions to highly mature organizations, the EDR players
continue to offer coexistence alongside an existing EPP product. The primary route to market for
EDR has been through channel partners (resellers/VARs) and MSSPs/MDRs. Currently, EDR is
primarily being sold as a technology in more mature markets like North America, Europe and in
other emerging markets through MSSPs or MDRs.
In emerging markets like Asia/Pacific and the Middle East, EDR vendors have partnered with
security service firms in the region to deliver EDR technologies as a part of an MDR offering. In
markets, regions or verticals that are late or reluctant adopters of cloud hosting, EDR vendors offer
on-premises versions of the product as an alternative to their SaaS delivery. Some also provide a
three-tier model in which EDR agents don’t talk to the internet directly but do so via an on-premises
virtual or physical relay that is connected to the EDR application in the cloud. Other vendors offer
private cloud hosting in the customer’s own tenant, for organizations not wishing to utilize public
cloud or SaaS.
With growing concern over data sovereignty, plus data localization and privacy regulations, EDR
vendors have started offering cloud hosting in regional locations.
Market Analysis
The following sections of this Market Guide are organized into subcategories that allow the reader
to identify several discrete categories of vendor solutions that address specific use cases, device
In order to separate controls that are collectively associated with protection of the endpoint, Gartner
uses the term EPP to describe the approaches and controls that aim to prevent an exploit or block
attacks.
In Figure 2, these are listed in the bottom half of the controls hierarchy, as they are regarded as
highly important controls but may increasingly be part of operating system security facilities. This is
especially the case with the latest Windows 10/Server 2019 releases, Server 2016 and Apple
macOS.
The core detect and response capabilities at the top show the critical capabilities associated with
EDR agents, and these are now recommended as must-have capabilities for effective endpoint
protection.
Additional layers of security controls are desirable to realize a blended or layered approach. These
are listed at the foot of the diagram and include network-, infrastructure- or hardware-level
technologies that generally do not involve an agent or EDR tool functionality.
Operational IT controls, including vulnerability management and hardening of the OS, are critical
parts of the overall endpoint protection strategy for all organizations. They can protect against a
Hardware virtualization and BIOS protection have recently evolved rapidly and become universally
available (previously the preserve of enterprise device SKUs) as well as easier to deploy. These
should be enabled at the hardware and OS level to protect and isolate encryption keys,
authentication providers and to remove a large array of OS vulnerabilities and attack techniques.
Representative Vendors
The vendors listed in this Market Guide do not imply an exhaustive list. This section is intended to
provide more understanding of the market and its offerings.
The sections below describe distinct groups of capabilities that are evident in the EDR marketplace.
The associated industry direction, characteristics and features of each category of solution are
introduced, along with sample vendors representing each group.
Market Introduction
The sections below provide some examples of specific attributes, use cases and some
representative vendors that demonstrate the capabilities listed in each section. Security and risk
management leaders should consider what specific needs their chosen solution must address and
identify the device types, skills and resources available to leverage the tools. When aligning
requirements with individual or multiple subsections in this guide, it is also recommended to refer to
the additional reading list at the foot of this document to see a more extensive list of vendors,
solutions and the scenarios in which these should be considered.
Some EDR vendors are applying logic-driven processes to allow the administrator to enable
semiautomated and fully automated remediation where an exploit can be clearly identified and
where the remediation is known (or activity has been identified that is easily reversed) (see Table 2).
Automated response not only provides a tempting solution for organizations that lack the in-house
skills to decide on the appropriate course of action, but it also allows for much faster response to
■ Solutions that have granular options to block or isolate suspect activity proactively, pending
administrator intervention and investigation.
■ Automated sandbox detonation or other integrated internet services that will provide additional
attestation/identification or threat context.
■ Options to consume additional managed services to add expert assessment and rapid
response capabilities to augment in-house staff or plug gaps in current (infosec) teams.
■ A solution with automated playbooks for the most common remediation scenarios. Ensure that
new customized playbooks can be easily created specific to the organization.
Table 2. Sample Vendors
Sophos Intercept X
SentinelOne SentinelOne
■ Use MDR services to add 24/7 threat detection, incident investigation and response
capabilities, when unavailable or immature in-house. Internal resources are still needed for
MSSPs are slowly adding MDR-type offerings that supplement their existing services. There are
some MSSPs with credible offerings that include their own proprietary host and network
technologies, supported by threat intelligence and advanced analytics capabilities (see “Magic
Quadrant for Managed Security Services, Worldwide” and “Market Guide for Managed Detection
and Response Services”).
Expel Expel
As threats and attacks become more sophisticated and targeted, security and risk management
leaders must:
■ Ensure EDR solutions include prioritized vulnerability assessment capabilities to identify where
attacks may start and to take preventative measures.
■ Seek solutions that can automatically integrate threat intelligence data feeds to quickly
differentiate between attacks and false positives.
As can be seen from 2019 consolidation and acquisition activity (see the following section), several
well-known network security vendors have made considerable investments into EDR and endpoint
technologies and have combined them into an integrated threat protection platform (see Table 4).
Fortinet FortiClient
Similarly, security and risk management leaders can now also utilize the MITRE framework to
assess the capabilities in their own tools, processes and skills to meet all the categories and kill
chain stages that are covered. This is necessary to understand where gaps exist and where tools,
skills and resources are inadequate to protect.
■ Perform their own threat modelling and assessment of applicable controls and methods from
the MITRE ATT&CK framework. Produce a heatmap of gaps and threats with MITRE
terminology.
■ Engage vendors, infosec teams and process owners using the MITRE derived gap analysis and
identify areas for improvement for all the gaps in tools, processes and skills.
■ Prefer vendors who have submitted their tools for Phase 1 or 2 MITRE evaluations, review the
results against the gap analysis already captured, and shortlist vendors who can plug the gaps.
Prior to 2019, only 12 vendors had submitted their products for MITRE evaluation. Since then, a
further 21 vendors have completed Phase 2 testing. Many of these vendors have also categorized
Bitdefender Bitdefender
BlackBerry Cylance
Endgame Endgame
GoSecure GoSecure
They may even be using workflow tools to orchestrate the triage and investigation processes.
Security and risk management leaders should:
■ Evaluate how these solutions can support and optimize broader security operations capabilities.
■ Integrate EDR as part of the overall SOAR architecture, as this will act as a productivity
multiplier.
■ Evaluate what type of endpoint security capabilities are essential and consider not only the cost
of the tools and hosting, but also the skills and resources needed for each.
■ Consider the pros and cons of investing in a best-of-breed solution versus a total cost of
ownership approach where multiple solutions are purchased together to minimize management
overheads.
As the cost of security solutions continues to rise, strains on staffing become more difficult and the
threat landscape becomes more complex, security and risk management leaders will move more
toward a unified solution (see Table 7).
■ Prioritize solutions that have built-in continuous monitoring and automation capabilities.
■ Integrate EDR as part of an e-discovery and/or forensic service to greatly reduce identification,
collection and analysis time as well as provide the initial steps to associated processes.
■ Utilize EDR to speed up IR activities. Have it in place before an incident occurs and have an
incident response retainer (IRR) in place to greatly reduce dwell time.
■ Use EDR to provide faster understanding of threat context, allow for real-time remote
investigations and provide a facility to examine historical information gathered from devices.
Tighter integration between regular MDR and active IR processes is needed in the future, as
organizations will need to seamlessly elevate their activity state from normal to incident level when
more frequent attacks are experienced.
1E Tachyon
*See Note 2
“Market Guide for Mobile Threat Defense” describes the current state of the market, but at present
most deployments use MTD as a security add-on to unified endpoint management (UEM); however,
there are emerging use cases for mobile EDR. Given the current maturity of the market, security and
risk management leaders should include mobile devices in their long-term EDR strategy, but not
necessarily make it a hard requirement in their evaluation of solutions.
See“Magic Quadrant for Unified Endpoint Management Tools” and “The Long-Term Evolution of
Endpoints Will Reshape Enterprise Security.”
Some EDR vendors are already looking to integrate mobile into their solutions, but at present these
are relatively limited (see Table 9).
Gartner maintains a separate Market Guide covering solutions and vendors in this space (see
“Market Guide for Operational Technology Security”).
Market Recommendations
Traditional EPP products and modern EDR solutions have converged, and now nearly every vendor
not only includes EDR capabilities such as isolation, root cause analysis and threat hunting but also
uses a variety of protection and detection capabilities. Most vendors now include machine learning
(ML) detection of files to reduce the reliance on traditional signatures and combine this with
reputation services in the cloud to identify known malware as well as known good applications.
The result of the merging of EPP and EDR capabilities allows security and risk management leaders
to select a single vendor solution for both purposes and negates the need to deploy two solutions.
EDR should be deployed to all PC endpoints and to servers where these reside on shared networks
and/or are internet facing.
In addition, the core functionality of EDR tools is now more focused on the detection of and
response to advanced threats, fileless exploits and “living off the land” style attacks, with decreased
emphasis on older definition-based antivirus/anti-malware and blacklist/whitelist-based application
control.
The sophistication of EDR tools has been raised to meet the wave of more advanced threats and
stealthy attackers. Equally, the fact that detection is tuned to identify more suspect events, means
the skills and resources required to configure and operate these capabilities has also increased
significantly. This will require many organizations to resort to MSSP or MDR services to provide the
alerting, monitoring and proactive threat-hunting capabilities they lack.
This market is currently in a period of consolidation activity with many new acquisitions, mergers
and other destabilizing factors. This makes it essential for security and risk management leaders to
keep their strategy and investment plans as flexible as possible and to opt for shorter license terms
to match.
While it is not practical to switch vendors on an annual basis due to the large amount of project
effort associated with this, the trend toward cloud hosting of all infrastructure will, nonetheless,
allow for more frequent changing of vendors. This allows companies to take advantage of the
consolidation of vendors and affords the opportunity to deploy a single capability that provides
multiple integrated capabilities with unified management and reporting. All businesses will
appreciate the savings in management overhead and deployment time.
EDR Endpoint Detection and Response (for postinfection stages of an attack or exploit)
MDR Managed Detection and Response (a managed service for EDR tools)
SIEM Security Information and Event Management (gathers and analyses device logs)
SOAR Security Orchestration, Automation and Response (joins solutions with workflow)
SOC Security Operations Center (or also the team that works in it)
Evidence
The Market Guide team referenced data from the following sources to complete this iteration:
■ Gartner analysts responded to more than 1,200 endpoint-security-related client inquiries since 2
January 2019.
■ More than 5,000 Peer Insights reviews and related search data on Gartner.com was referenced.
■ Data from a 260-question survey and one-hour demonstrations provided by 24 EPP/EDR
vendors conducted in 2Q19.
Note 2 Kaspersky
In September 2017, the U.S. government ordered all federal agencies to remove Kaspersky’s
software from their systems. Several media reports, citing unnamed intelligence sources, made
additional claims. Gartner is unaware of any evidence brought forward in this matter. At the same
time, Kaspersky’s initial complaints have been dismissed by a U.S. District of Columbia court.
Kaspersky has launched a transparency center in Zurich where trusted stakeholders can inspect
and evaluate product internals. Kaspersky has also committed to store and process customer data
in Zurich, Switzerland. Gartner clients, especially those who work closely with U.S. federal agencies,
should consider this information in their risk analysis and continue to monitor this situation for
updates.
Corporate Headquarters
56 Top Gallant Road
Stamford, CT 06902-7700
USA
+1 203 964 0096
Regional Headquarters
AUSTRALIA
BRAZIL
JAPAN
UNITED KINGDOM
© 2019 Gartner, Inc. and/or its affiliates. All rights reserved. Gartner is a registered trademark of Gartner, Inc. and its affiliates. This
publication may not be reproduced or distributed in any form without Gartner's prior written permission. It consists of the opinions of
Gartner's research organization, which should not be construed as statements of fact. While the information contained in this publication
has been obtained from sources believed to be reliable, Gartner disclaims all warranties as to the accuracy, completeness or adequacy of
such information. Although Gartner research may address legal and financial issues, Gartner does not provide legal or investment advice
and its research should not be construed or used as such. Your access and use of this publication are governed by Gartner Usage Policy.
Gartner prides itself on its reputation for independence and objectivity. Its research is produced independently by its research
organization without input or influence from any third party. For further information, see "Guiding Principles on Independence and
Objectivity."