Skip Navigation

February 24, 2021 |

6 cyber security solutions and how they work

Loading table of contents...

The average organization uses anywhere from 25 to 49 individual security tools to protect against threats. No one should have to manage (or purchase) that many products, yet tech stacks continue growing in response to a changing threat landscape.

This approach has led to numerous challenges for IT and CISOs as every new tool brings new processes, onboarding, alerts, reports, and costs.

And what’s more, adding platforms doesn’t automatically result in better cyber security. A recent study discovered that organizations with a large security stack struggle to detect and respond to an attack more than those with fewer tools.

We’re here to help you choose the right cyber security solution instead of dozens of tools you don’t need, starting with a look at some features the right solution will offer.

Finding the right cyber security solution

The perfect cyber security platform depends on a range of factors—your budget, personnel, and industry, to name a few. However, there are a couple of key features found in every effective cyber security solution.

Complete and integrated

Your IT infrastructure is dynamic, and continuously changing as employees use new devices, update software, and connect remotely. Still, far too many tools secure only one part of your threat surface, often resulting in a siloed, fragmented cyber security approach.

Securing all these moving parts is exhausting (if not impossible) without a holistic solution that covers your entire threat surface. A comprehensive approach integrates people, tools, and functions to secure your organization effectively.

This strategy eliminates the need to buy and manage individual tools, prevents siloed reporting and alerting, and gives you visibility of your IT infrastructure, no matter how your team or equipment changes.

Simple and intuitive

Not all companies can afford a CISO, let alone an in-house team of cyber security experts. In fact, a recent study found that 7 out of 10 security professionals claim their organization is negatively affected by the cyber skills shortage.

This gap causes another set of challenges as companies need true experts to manage the tools they buy. For those without a qualified team on staff, a managed service might be best. You won’t have to find or pay for in-house specialists to detect, analyze, and respond to threats; they come as part of the deal!

Even those with a team of experts can find it difficult and overwhelming to manage their security stack. They need a solution that helps their efforts, not hinders them with inconveniences like limited visibility, complicated dashboards, and endless false-positive alerts.

With these two pieces of advice in mind, let’s look at some cyber security solutions on the market and how they work.

Antivirus

Antivirus (AV) software is a host-based solution that looks for attributes of known malicious code. Once deployed, AV attempts to stop attackers from compromising your organization’s endpoints and servers.

Antivirus is one of the most well-recognized cyber security tools. It dominated the industry from the 1990s into the early 2000s, until malware developers found new ways to evade AV detection methods.

Then, in the mid–2010s, vendors began using the term “next-generation antivirus” to market additional functionality that would keep AV relevant.

How does an antivirus work?

Traditional AV uses signature-based detection to secure devices. It maintains a database of known malware code, or “signatures”, and compares programs on endpoints to identify threats.

AV runs continuously—performing background scans of files and applications round-the-clock—or sporadically as a complete system scan. If the software finds a match, it either quarantines the infection or attempts to remove it.

Modern AV tools attempt to identify previously unknown threats by focusing on threat activity instead of digital code, a process known as heuristic detection. Malware typically exhibits irregular behaviour—such as trying to bypass security mechanisms—and AV attempts to detect this activity.

When used alone or as the core tool in a stack, antivirus software often lacks the comprehensive functionality needed to address the many threats businesses face.


FE-Inline-Ebook-choosing-a-cyber-security-solution-01

Download the eBook and learn how to choose the right cyber security solution.

Download now


Security information and event management

Security information and event management (SIEM) software is a tool that collects and processes security-related data from multiple sources and compiles it into a single dashboard.

SIEMs reduce the need to manage numerous portals for each security tool in your repertoire. With all data available in one place, a SIEM simplifies how your team analyzes data, identifies suspicious events, and responds to incidents.

How does a SIEM tool work?

SIEMs deploy agents to obtain relevant data from systems, applications, devices, and security tools such as firewalls and AVs. It then processes the data and stores it all in a centralized dashboard.

You or your managed security service provider (MSSP) create rules that help the system identify suspicious activity indicating an attack. A SIEM can also generate alerts if it detects an anomaly, such as multiple failed password attempts or other irregular user behaviour.

While log-based SIEMs can be powerful monitoring tools, the process, data and alert volume, configuration, and maintenance can be expensive to maintain—particularly for smaller businesses.

Keith Chabot, IT Director for the 100-person accounting firm Marcil Lavallée, recently considered purchasing a SIEM solution but had concerns it would require too much time, money, and expertise.

Endpoint detection and response

Endpoint detection and response (EDR) takes modern antivirus software a step further. EDR collects data from devices, centralizes that data to identify threats, and then takes steps to limit damage or stop attacks.

How does an EDR tool work?

An EDR solution works by installing agents onto endpoint devices to collect data and forward it to a centralized platform for analysis. This offers greater visibility of the processes, connections, and other activities happening on devices.

EDR can detect signs of suspicious behaviour, respond accordingly (if possible), and alert the team of a security incident for further investigation and response.

And while EDRs are powerful, they may create security gaps unless paired with a solution that protects the entire threat surface. They’re also known to generate a lot of noise that requires a team of internal or external professionals to manage.

Security orchestration, automation, and response

Security orchestration, automation, and response (SOAR) solutions became popular in the mid–2010s to address growing tech stack complexity.

As organizations purchased more security tools, from as many as 10 unique vendors, managing all the products became a colossal task on its own.

Like SIEMs, SOARs aggregate activity and threat data from multiple sources, but they can also automate certain operational tasks and provide incident responses.

SOARs attempt to coordinate messy tech stacks and establish better processes for your internal security team or MSSP.

How does SOAR work?

SOARs attempt to integrate often-incompatible security tools by establishing communication between disparate technologies.

The platform uses “playbooks”—organizational workflows outlined step by step—to carry out security-related tasks. By automating simple jobs, the SOAR platform frees up time for your team to take on other responsibilities.

These playbooks also enable the platform to automatically respond to low-level threats by quarantining devices from the network, removing malware, or disabling access to compromised accounts.

SOARs may be powerful cyber security tools but don’t address the real problem of siloed security tools. What’s more, a SOAR must be configured and maintained by a team of cyber specialists to work effectively.

Security operations centre

Large enterprises often rely on a security operations centre (SOC) to defend against cyber threats.

A SOC is a centralized team of experts responsible for threat monitoring, detection, and response activities for an organization. This function may be run in-house by qualified employees or outsourced to an experienced third party.

How does a SOC work?

SOCs analyze raw data from systems and security tools such as SIEMs to identify and respond to threats. The team is responsible for other cyber security-related tasks as well, including:

  • Managing hardware, software, and applications
  • Ensuring equipment is patched
  • Confirming alerts
  • Maintaining activity logs
  • Carrying out incident response

For many organizations, a SOC is inaccessible. Hiring third-party cyber security experts to run the facility is expensive. And because of the industry’s worsening hiring gap, it’s just as (if not more) taxing to build a qualified team internally.

Managed detection and response

Managed detection and response (MDR) is an outsourced cyber security solution that provides organizations with a qualified, experienced team that handles threat monitoring, detection, and response on their behalf.

MDR simplifies cyber security, unlike other tools that only monitor part of the threat surface, create too much noise, or are completely out of budget. Because it’s a managed service, MDR eliminates the cost and expertise barriers typically associated with effective cyber security.

MDR is a convenient option for businesses that seek 24/7 cyber security services but lack the resources—money, time, or personnel—to do it in-house.

How does an MDR work?

MDR providers use their own technology—managed by their own team of professionals—to offer businesses expert-level threat monitoring, detection, and response services.

Providers install hardware or software on-premise or in the cloud to monitor the network. They measure activity and search data for anomalies, vulnerabilities, and ever-evolving cyber threats. If the system finds an issue, the provider’s team is alerted and begins investigating and responding to an incident.

MDR is a modern alternative to traditional cyber security solutions that only appeal to large enterprises. Small and mid-size businesses (SMBs) face many of the same threats as big corporations but must protect themselves with far fewer resources. And yet, most products on the market don’t work for SMBs because they’re too costly, require a lot of time to setup, and need expert knowledge to run.

What really sets MDR apart from all the other cyber security solutions is that it’s a managed service, providing valuable benefits for any-sized business. MDR delivers intelligent technology without the challenge of managing it and access to rare cyber security experts without the cost of hiring your own.

Which cyber security solution is right?

Cyber security is non-negotiable. It’s your job to ensure that your operations, data, and employees are secure no matter how the threat landscape evolves.

But today’s security environment is convoluted, and it’s no easy task finding the people for the job (and at a fair price). Instead of piecing together dozens of niche products, invest in holistic solutions and qualified vendors that simplify your cyber security, not complicate it.

That’s exactly what Keith from Marcil Lavallée did. If you were still wondering which cyber security solution he chose, you can learn all about Covalence here.

To learn more about finding the right cyber security solution for your business, download our free eBook today, Choosing a Cyber Security Solution: Your Guide to Getting it Right.