Endpoint Detection and Response overview

Endpoint Detection and Response (EDR) is an integrated threat management software from SentinelOne. Combining N-able N-central with SentineIOne endpoint protection, EDR enables devices to self-defend and heal themselves by stopping processes, quarantine, fix, and roll back events to keep devices protected.

EDR uses process behavior to monitor multiple processes to recognize attacks as they develop and respond at machine speed. This is different to signature-based detection from traditional AV solutions, which monitors processes as they execute, and not the processes that can spawn from of it.

EDR provides forensic data to mitigate threats quickly, perform network isolation, and protect against newly discovered threats.

Key new integrated features within N-able N-central include the ability to deploy EDR agents, configure profiles, and monitor devices from the dashboard.

Deployment to devices is easy to install on one or multiple devices manually, or using rules.