Endpoint Protection Platform

An endpoint protection platform, or EPP, provides an integrated endpoint security solution by leveraging such as antivirus, data encryption, intrusion prevention, personal firewall, port and device control, and anti-malware capabilities.

EPP solutions employ a broad range of security capabilities, but at a base level include:

– Prevention of file-based malware;

– Detection of suspicious activity using techniques ranging from indicators of compromise (IOCs) to behavioral analysis;

– Investigation and remediation tools to handle dynamic incidents and alerts.

Endpoint protection platforms are the latest evolution of endpoint security. They were developed to identify attackers who can bypass traditional endpoint security as well as to help consolidate complex security stacks. Endpoint protection solutions prevent breaches by collecting large swaths of endpoint data and apply the best tools, including artificial intelligence (AI), behavioral analysis, threat intelligence and human threat hunters.