July 24, 2015 By Charles Kolodgy 3 min read

The term endpoint conveys a terminus — the end of the journey. However, for IT endpoints, be they computers, mobile devices, servers, point-of-sale terminals or a myriad of other devices belonging to the Internet of Things (IoT), nothing could be further from the truth. Endpoints are where data is created, processed and stored. It is exactly where the attackers want to gain access so they can begin to steal your data.

The Last Line of Defense?

When considering IT security, many people see the endpoint as the last line of defense. However, given that the goal of any cyberattack is to gain access to a vulnerable endpoint, and that all breaches will ultimately involve at least one endpoint, protecting and fortifying endpoints should be where an organization’s security program starts.

Every endpoint connected to your system is a point of vulnerability, and it takes only one compromised endpoint to allow attackers to infiltrate the entire infrastructure. Like a splinter in your skin, once they’re inside, it is difficult to dig them out. It can ultimately be painful, especially if they steal valuable data and you must disclose the loss.

By having strong endpoint security as the first line of defense, you bypass searching for the needle in the haystack and instead prevent the adversary from putting the needle into your haystack in the first place. To protect the network, each endpoint must be securely managed. This is accomplished through the continuous discovery of connected endpoints, monitoring their status and automatically remediating any problem to eliminate vulnerabilities in real time.

Winning the Race

Maintaining patches vastly reduces the attack surface area. As reported in the 2013 Center for Strategic and International Studies report “Raising the Bar for Cybersecurity,” research has shown that “75 percent of attacks use publicly known vulnerabilities in commercial software that could be prevented by regular patching.”

In the struggle between exploitation and protection of endpoints, time is a critical factor. Attackers take advantage of the window of opportunity that exists between the time a patch is released and when it’s successfully applied across the entire spectrum of an organization’s endpoints. When a patch is released, cybercriminals gain full information on exactly how to exploit the vulnerability. They can create weaponized exploit code within hours of the publication of a flaw’s technical details.

Vigilance must be maintained after a vulnerability is disclosed. IBM’s threat intelligence research group, X-Force, continues to see campaigns targeting vulnerabilities months after the initial exploitation frenzy has subsided. Quickly and accurately installing patches to all your endpoints vastly reduces the opportunity for attackers to gain entry to your network through endpoints.

Opportunities to plant the needle aren’t just possible due to an application vulnerability; they are also accomplished if the endpoint is out of compliance with your security policy. Over time, endpoints drift away from a safe state to one laced with inaccuracies.

This drift is generally the result of human error. Users will introduce configuration errors, disable or remove security controls, install unauthorized software or inadvertently allow malware to be installed when they click on a malicious link. In fact, the “2015 Cyber Security Intelligence Index states that nearly a quarter of attacks were made possible by inadvertent actors. Maintaining a safe and secure environment requires that endpoint configuration settings be monitored so that deviations are identified and corrected as soon as possible — even if the insiders are unaware of what’s going on.

Put Endpoint Security First

Endpoint protection is an important cornerstone of your security posture. It’s the first line of defense in a multilayered security strategy. A viable endpoint security solution maintains endpoints in a fortified state. It discovers endpoints connecting to your corporate network, including those that you have had no prior awareness of. It accurately interrogates the endpoint status to provide up-to-the-minute visibility into problems and provides immediate enforcement by pushing down patches or configuration updates. And if an automated remediation capability isn’t possible, the solution should quarantine the endpoint to limit its ability to cause damage.

Ultimately, the confidence to make endpoints your first line of defense requires real-time visibility, continuous policy enforcement, scalability and automated remediation.

More from Endpoint

Unified endpoint management for purpose-based devices

4 min read - As purpose-built devices become increasingly common, the challenges associated with their unique management and security needs are becoming clear. What are purpose-built devices? Most fall under the category of rugged IoT devices typically used outside of an office environment and which often run on a different operating system than typical office devices. Examples include ruggedized tablets and smartphones, handheld scanners and kiosks. Many different industries are utilizing purpose-built devices, including travel and transportation, retail, warehouse and distribution, manufacturing (including automotive)…

Virtual credit card fraud: An old scam reinvented

3 min read - In today's rapidly evolving financial landscape, as banks continue to broaden their range of services and embrace innovative technologies, they find themselves at the forefront of a dual-edged sword. While these advancements promise greater convenience and accessibility for customers, they also inadvertently expose the financial industry to an ever-shifting spectrum of emerging fraud trends. This delicate balance between new offerings and security controls is a key part of the modern banking challenges. In this blog, we explore such an example.…

Endpoint security in the cloud: What you need to know

9 min read - Cloud security is a buzzword in the world of technology these days — but not without good reason. Endpoint security is now one of the major concerns for businesses across the world. With ever-increasing incidents of data thefts and security breaches, it has become essential for companies to use efficient endpoint security for all their endpoints to prevent any loss of data. Security breaches can lead to billions of dollars worth of loss, not to mention the negative press in…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today