Lock Down anomalous endpoint behaviors

Genian EDR

Endpoint Detection and Response (EDR) Is Improved When Built by A Leading NAC Vendor

Play Video

Lock Down "X"

Misconfigurations, Malicious Code, Fileless Threats, Abnormal User Behaviors, Ransomware, APT, and whatever else is threatening your digital assets.

Detect "X" Behavior in Real-time

Proactively detect any connected devices’ abnormal behavior, however it is caused: by misconfigured settings, policy violations, security vulnerabilities, threats, and attacks both internal and external.

Take Action Before "X" Become Critical

Instantly trigger alerts only for the abnormal activities deemed most critical and promptly remediate any non-compliant or compromised devices to mitigate risks in your business.

Key Features

Actionable Threat Intelligence

Monitoring Endpoints Behaviors

  • Processing billions of events in real-time
  • Endpoint activity monitoring: File, Registry, Process, DLL, etc.
  • File information for peripheral devices (USB)
  • Contextual, in-depth, and real-time analysis
  • Customize data collection time and its respective retention period

Detecting Threats

  • Known threats by Indicators of Compromise (IOC)
  • Unknown threats by Machine Learning (ML)
  • Customized pattern matching by YARA
  • X Behavior Analysis (XBA): Fileless threats by nonfile-based indicators such as particular execution events or behaviors
  • Genian Ecosystem: Sharing file reputations, whitelists, alerts, and malicious data information among Genians’ customers to increase the accuracy of detection and decrease remediation time

Interrogating detected threats

  • Behavioral and heuristic analysis
  • Consolidated threat information
  • Integrated and relevant search engine
  • Event timeline and chain of event correlation
  • Third-party Cyber Threat Intelligence (CTI)
  • Live response to access a compromised device immediately via a remote console for further in-depth investigation and countermeasures.

Visualizing X

  • Personalized KPI dashboards using customizable widgets and libraries
  • Instant search and filtering

Automating Incident Response

  • Automatic alert remediation (Alarm, Isolations, Quarantine, Terminations) for compromised devices
  • Security orchestration
    • Integrated with NAC solutions to prevent the expansion of threats at the edge
    • Integrated with SIEM solutions to enhance intelligence
    • RESTful API, SNMP, Syslog support
    • Integration plugin support
Components

No disruption in Network Operation. Low Impact to the end-user

EDR Server

  • Event Raw Data collected by E-Module store and backup
  • Threat and anomaly detection
  • Detected Threats analysis
  • Comprehensive event analysis, Time series analysis, Root cause analysis
  • Personalized dashboards and reports, customizable widgets

Agent Management Server

  • Auto detection and classification for all IP-enabled devices
  • Policy-based access control
  • Isolation and remediation for compromised devices at the network layer
  • Integrated wired/wireless authentication
  • Integration with user database systems
  • Asset management for installed hardware, software, platforms, and patch
  • IP address management
  • Application-based comprehensive Agent

EDR Module (Agent)

  • Endpoint activity monitoring: File, Registry, Process, DLL, etc.
  • Collected data sent to Server
  • Notification, alerts, process kill, access denial against threats at the endpoint layer
  • Isolate compromised endpoint and lock down its user
Ecosystem

Share faster

Genians’ Ecosystem collects threat information detected and reported from Genians’ customer sites. All collected information is aggregated and therefore anonymous.The refined information and reputation services can be shared with other customers right on time.
Integration

Maximizing EDR empowered by Next-Gen NAC

When Genian EDR integrates with Genian NAC, Genian EDR can gain better network visibility by identify and classifying all connected devices. Also, Agent actions can be maximized to respond threats more effectively.

Early Access

Contact us

Scroll to Top

We use cookies to help improve this website and enhance your browsing experience You can change your cookie settings at any time. • Privacy • Terms