Quick navigation

Elastic

Elastic Endpoint Security [Formerly Endgame]

Full Stack Endpoint Protection Platform with automated Threat Hunting
Value Proposition

Problem

Solution

Complexity is the enemy of security. We make it simple. Elastic Endpoint Security is the only endpoint protection product to fully combine prevention, detection, and response into a single autonomous agent. It requires zero training, is built for speed, and stops threats at the earliest stages of attack. Integrating the best endpoint security product available with the Elastic SIEM experience provides a whole new comprehensive security operations solution designed to support multiple users and use cases.

Features

  • Using a combination of behavior-based detection, MalwareScore, and exploit prevention technology, we stop ransomware and other destructive attacks before disk encryption occurs.
  • The industry’s only on-endpoint phishing prevention. Using machine learning to prevent malicious Microsoft Office documents and PDFs before they can execute.
  • The first autonomous prevention and detection engine that issues customized incident response on the endpoint without the need for cloud connectivity.
  • Endgame MalwareScore is the only machine-learning powered, signature-less prevention. Blocking known and unknown attacks, MalwareScore is published to VirusTotal and validated by third parties like NSS Labs.
  • Block attempts to exploit vulnerabilities — even zero-day vulnerabilities and kernel exploits designed to elevate privileges — before any malicious code can execute.
  • Our injection protection stops in-memory attacks like reflective DLL and shellcode injection. We detect and can block suspicious and malicious Powershell scripts and CLR Guard is an industry first for .NET reflection attacks.
  • Endpoints aren't forever: containers are destroyed, laptops wander, cloud instances shut down, and when you’re looking for a needle in a haystack, you need access to that entire haystack. The average threat can incubate for over 100 days, so shipping, scaling, and storing data efficiently in Elasticsearch via products like Elastic SIEM is key for making searching through long-term historical data practical, easy, and fast
  • From submarines to Starbucks, attacks can happen anywhere — and endpoints aren’t always cloud connected. We’ve designed for hybrid environments by pushing the prevention and detection logic to the endpoint, making our protection as efficient in a Faraday cage as it is when cloud-connected. Plus, uncover cross-environment attacks and suspicious outliers by integrating with Elastic SIEM.
  • Traditional cybersecurity licensing forces you to make compromises. Why should you need to count the number of devices you need to protect? Or choose how many days of threat intelligence data you can afford to retain? No matter how you start or grow with Elastic, you won’t have to do any of that to get the best protection from our products. Just pay for the resources you use and continue doing great things with Elastic.
Supporting Technology
  • Signatureless malware and ransomware prevention
  • Automated threat hunting and response
  • Comprehensive MITRE ATT&CK protection
  • Full protection when online and offline
  • Unlimited forensic review
  • On-prem AND cloud management options
Downloads

Video(s)