Heimdal
article featured image

Contents:

In cybersecurity, the saying goes: “Antivirus alone isn’t sufficient.” Advanced threats can bypass basic detection methods, highlighting the need for additional defenses.

Open-source Endpoint Detection and Response (EDR) tools are crucial in the fight against cyber threats. Here’s a brief list of popular EDR tools.

Key Takeaways

What is Endpoint Detection and Response?

‘EDR’ was first brought to the public attention in 2013 by Anton Chuvakin, Gartner’s Research Director for Technical Professionals, and the head of the Security and Risk Management Strategies team.

EDR is a strategic approach to malware, emphasizing digital prevention, screening, and detection over mitigation.

It’s undoubtedly a huge leap from the classical detection and remediation methodology, based on post-intrusion behaviorism.

Most ‘modern’ malicious content is specifically engineered to ‘do’ as much damage as possible after establishing a beachhead (i.e. infiltrating your endpoint and/or network).

There are other aspects worth taking into consideration. Under EDR, digital/computer forensics become the ‘backbone’ of threat detection.

According to Gartner, XDR is “a comprehensive, cloud-native, and analytics-driven security offering that combines multiple security products.” Whilst that is true, my view is that to benefit and leverage XDR, you need those tools to be well integrated, which is not really what the Gartner definition says.

Also, the definition is quite vague, because typically those tools are mainly reactive, whereas (and incoming advertisement alert), the Heimdal stack is heavily focused on having a proactive, predictive security posture stopping threats before they come in, which no one else really offers.

Morten Kjaersgaard, Heimdal’s CEO

My colleague covered all of the forensics parts of EDR and other technicalities in a recently published material..

Open-source EDR Tools

The Open-source Endpoint Detection and Response (EDR) tools, accessible and adaptable, provide an essential layer of defense, empowering organizations to detect, investigate, and respond to cyber incidents effectively. Let’s explore some of them together.

Bonus tool: Heimdal® Endpoint Detection and Response (EDR)

Screenshot of Heimdal EDR dashboard.

Just a quick note before we move on. I know that our tool is neither free nor open-source, but we do we have a 30-day, no strings attached trial. If you’re interested in giving us a try, shoot us a note and we’ll get back to you.

Here are some reasons why you should try out our EDR solution.

Key Features

  • Threat Prevention.
  • HyperAutomated 3RD Party and Windows.
  • Patching, Without WSUS License Costs.
  • Next-Generation Antivirus.
  • Ransomware Encryption Detection.
  • Email Security.
  • Remote Support Tools.
  • Email Fraud Prevention.
  • Features.
  • Active Directory Management.
  • Advanced Threat Analytics.
  • Office Suite.
  • VPN/Direct Access.
  • Privileged Access Management.
  • Application Control.

Open-source EDR Tools

(EDR) tools are accessible and provide an essential layer of defense. They also empower organizations to detect, investigate, and respond to threats . Let’s explore some of them together.

1. OSSEC

Screenshot of OSSEC Dashboard Alpha version.

Source: Flickr

An open-source and free software that offers HIDS, HIPS, log analysis, real-time Win registry monitoring, and other EDR features.

The software can be downloaded from the official website or the developer’s GitHub page. OSSEC is mostly addressed to large enterprises, SMBs, and governmental agencies.

Key Features

  • LIDS (Log-based Intrusion Detection). Scans and analyses log data coming from multiple endpoints.
  • Malware and Rootkit Detection capabilities. Process- and file-level scanning to detect dormant or active malicious applications, rootkits included.
  • Active response. Firewall policy benchmarking, support for integrating with/in 3rd party apps.
  • FIM (File Integrity Monitoring). Real-time windows and file registry monitoring. Capable of producing forensic copies.
  • System inventory. Information-gathering platform. Able to retrieve various types of software and hardware data.
  • Compliance. Offers compliance with many of the common industry standards such as CIS and PCI-DSS. The software is compatible with Windows, Linux, OpenBSD, macOS, Solaris, and FreeBSD. No support for mobile platforms such as Android or Mac OSX.

2. TheHive Project

Screenshot of the Hive Project dashboard.

Source: The Hive Project

TheHive Project leverages open-source, scalable, and free solutions. It aids CERTs, SOCs, and CSIRTs in drafting security incident reports faster and elaborate actionable strategies. TheHive Project allows many users to work on the same investigation at the same time. It offers collaboration features such as live streaming, real-time information, task assignments, and more.

Key Features

  • Dynamic dashboard. OTA, cloud-hosted, real-time collaboration.
  • Advanced filtering options. Capable of handling hundreds of observables. Users can import or create alerts based on any event or alarm. Customer filtering is available.
  • Forensics and Incident Response. Cortex, TheHive Project’s proprietary grants a granular overview of the observables via a web interface. Other forensics and incident response features: custom scrips, AP integration, advanced containment functions.
  • Cross-analysis. Draft incident reports using analyzers from popular web services such as PassiveTotal, Google’s Safe Browsing, Onyphe, Shodan, VirusTotal.
  • Python API for polling analyzers from various sources. TheHive4py’s Python API is an EDR tool that grants the investigator access to sources such as SIEM and/or email.

3. osQuery

Screenshot of osQuery dashboard.

Source: IstroSEC

Is an open-source, Apache-licensed device querying software that increases the visibility over your connected devices. The product uses very basic SQL commands to create complex “relational data models”, simplifying investigations and/or audits. osQuery is intended for SMBs and enterprises.

A ‘lighter’, home-centric version is also available on the product’s official website. The software is compatible with Windows, macOS, CentOS, FreeBSD, and Linux (with some limitations).

Key Features

  • Interactive querying console. Comprehensive SQL-powered console that gives you a bird’s eye view of your OS.
  • Modular codebase. Language binding is available.  All components are modular and developed using open-source APIs.
  • Powerful host-monitoring daemon. Osqueryd, osQuery’s daemon can aggregate all query results and help you generate logs.
  • AWS logging.
  • File integrity monitoring.
  • YARA scanning.
  • Anomaly detection.
  • Process auditing.
  • Remote settings.
  • Advanced log aggregation settings.

4. Nessus Vulnerability scanner

Screenshot of Teenable's Nessus vulnerability scanner.

Source: Tenable

Is a communication port-scanning tool useful for detecting system vulnerabilities. Though it does not have full EDR capabilities it’s very efficient in identifying security breaches.  Nessus is compatible with devices running Linux, Windows, and macOS.

Key Features

  • Custom scripting and multiple plug-ins. The agent also allows multiple plug-ins: server detection, processor information, Microsoft Windows ARP table, recent file history, Windows scan not performed with Admin Privileges, Microsoft Windows Last Boot Time, etc.
  • Patching indicator.The port scanner will offers suggestions on how to resolve the vulnerability.
  • In-depth vulnerability scanning. Will perform up to 1,200 checks (passes) to detect system vulnerabilities.

5. SNORT

Screenshot of SNORT dashboard.

Source: Netgate

An open-source intrusion prevention software that allows the user to identify e-threats. It does that by by analyzing packet logging and real-time network traffic. The product is fully compatible with Fedora, Centos, FreeBSD, and Windows. SNORT is as an easy-to-use EDR tool, useful for audits or investigations.

Key Features

  • Multi-mode deployment. SNORT can run in three modes: sniffer, packet, and NIDS
  • Tunneling Protocol Support for most common formats. SNORT supports the following tunneling protocols: PPTP over GRE, MPLS, GRE, IP in IP, ERSPAN.
  • Multiple NIDS Mode Output options. Supports multiple output options: Fast alertFull Alert mode, Unsock (can send the alert to a Unix-type socket), No alert (disables alerts), Console (displays fast-type alerts on your screen), and CMG (displays alerts in the CMG style).

6. Ettercap Project

Ettercap dashboard.

Source: WikiData

A cross-platform, open-source EDR tool that simulates ARP Poisoning and Man-in-the-Middle attacks on LAN.

Ettercap Project has security options such as network traffic interception, active eavesdropping for the most common protocol, network security auditing, and protocol dissection.

Ettercap Project is compatible with Linux, Solaris, BSD, MacOS X, and Microsoft Windows.

Key Features

  • Dual-mode. Ettercap Project can reconfigure the network interface to run in two modes.Both modes yield precious forensic information. The user can determine how the system will act and react during a MiM attack.
  • OS fingerprinting. Analyze how OS fingerprinting works in real time.
  • IP-based filtering. Use this option to filter incoming and outgoing packets by destination and IP source.
  • Plug-in support. Ettercap’s capabilities can be enhanced through publicly available APIs and plug-ins.

7. Infection Monkey

Infection Monkey dashboard.

Source: SecurityWeek

A free and open-source cybersecurity posture assessment tool that simulates system breaches.  This tools is for sysadmins who want to probe a company’s security infrastructure in search of vulnerabilities. Infection Monkey is compatible with Microsoft Windows, Linux, and macOS X.

Key Features

  • Run real-life infection scenarios. Infection Monkey can simulate many types of malicious actions such as Shellshock, Sambacry, ElasticGroovy, Struts2, Weblogic, Hadoop, Credential Stealing, and Brute-Force logins.
  • Advanced detection capabilities. Guardicore’s tool boasts numerous detection methods such as Alerts on cross-segment traffic (check to determine if your global segmentation policies and rest are correctly enforced), tunneling (alerts the user if tunneling is detected), and credential analysis.

 8. Cuckoo Sandbox

Screenshot of Cuckoo sandbox dashboard.

Source: Medium

Cuckoo Sandbox is an open-source sandboxing environment that allows the user to quarantine, analyze, and dissect files exhibiting malicious behavior. The tool is compatible with Microsoft Windows, Linux, Mac OS X, and Android.

Key Features

  • Powerful file analyzer. Can probe various file formats and types (documents, pdf files, executables, emails, etc.). The engine also allows the user to execute Cuckoo Sandbox in VM-type environments.
  • Advanced memory and network analysis. Probe process memory using YARA and Volatility. Network traffic can also be analyzed before dumping. It also applies to traffic encrypted with TLS or SSL.

9. GRR Rapid Response

Screenshot of GRR Rapid Response dashboard.

Source: Semantic Scholar

Is an Apache-licensed, open-source incident response framework used in remote live forensics. Used perform minute forensic analyses on a large number of endpoints. The tool is compatible with Microsoft Windows, macOS X, and most Linux builds.

Key Features

  • YARA Library support.
  • Search and download features for registry entries and files.
  • API developed in RESTful JSON and Web UI made with AngularJS. Client libraries include Go, PowerShell, and Python.
  • Increase the scalability factor.
  • It can be automated – schedule tasks for your clients.
  • Extensive monitoring capabilities such asI/O usage, CPU, memory, and user-defined parameters.

10. MIG by Mozilla

Screenshot of Mig by Mozilla dashboard.

Source: GitHub

Mozilla’s MIG is a free-to-use forensics platform for remote endpoints. The tool is compatible with Windows, Linux, and Mac OSX. A beginner’s tool, but very helpful in providing accurate IOCs.

Key Features

  • Log analysis.
  • Memory, files, and network inspection.
  • Full system auditing.
  • Vulnerability management.

As an open-source forensics tool, Mozilla’s MIG has limited capabilities mostly since Mozilla has stopped maintaining the product.

Conclusion

Endpoint Detection and Response (EDR) has become the next gold standard of cybersecurity. Despite the slow and somewhat problematic adoption, companies and institutions have realized the importance of this extra security ‘padding’.  EDR tools such as the ones described in the article are reasonable first steps towards global tech assimilation.

Heimdal Official Logo
Simple standalone security solutions are no longer enough.
Is an innovative and enhanced multi-layered EDR security approach to organizational defense.
  • Next-gen Antivirus & Firewall which stops known threats;
  • DNS traffic filter which stops unknown threats;
  • Automatic patches for your software and apps with no interruptions;
  • Privileged Access Management and Application Control, all in one unified dashboard
Try it for FREE today 30-day Free Trial. Offer valid only for companies.
Author Profile

Vladimir Unterfingher

Senior PR & Communications Officer

Experienced blogger with a strong focus on technology, currently advancing towards a career in IT Security Analysis. I possess a keen interest in exploring and understanding the intricacies of malware, Advanced Persistent Threats (APTs), and various cybersecurity challenges. My dedication to continuous learning fuels my passion for delving into the complexities of the cyber world.

Comments
Victor Mansilla on July 15, 2021 at 4:38 pm

Hello Vladimir! Excellent note, I wanted to ask you if you knew Wazuh? Wazuh is an open source cyber security platform. It has more than 10 million downloads per year and has 10 capabilities. Knowing this, would you be willing to add us to your article?

Leave a Reply

Your email address will not be published. Required fields are marked *

CHECK OUR SUITE OF 11 CYBERSECURITY SOLUTIONS

SEE MORE