Your EDR Is Worse Than My EDR

Not all endpoint detection and response products are built the same - how capable is yours?

When assessing the landscape of Endpoint Detection and Response (EDR) solutions, you quickly realize that not all vendors are created equal. The cybersecurity market is flooded with options, each promising to be the ultimate defense against the ever-evolving threat landscape. You need to separate the marketing fluff from reality through real world results and a touch of pragmatism.

Let’s start with the assumption that all EDR solutions offer the same level of protection. This is a dangerous misconception. Having run dozens of attack scenarios across different platforms, notably Sentinel One and Crowdstrike, I can tell you that the protections they offer are not identical. While these platforms are among the best in the industry, even they have their limitations. It's entirely possible to bypass them, a fact underscored by evaluations such as the MITRE ATT&CK Evals and the continuous evolution of Cobalt Strike’s Artifact Kit and Nighthawk’s customization capabilities.

For many small businesses, this level of nuance might seem irrelevant. If you’re not a high-value target, the odds of being hit by a sophisticated cyberattack are generally lower. But the equation changes dramatically when there’s money on the line. Cybercrime groups are opportunistic; they follow where they think there’s money. If your business holds sensitive data or needs to maintain operational uptime, relying on a subpar EDR solution could be a costly mistake and provide a false sense of security.

And experience matters. The efficacy of EDR solutions varies significantly across vendors, and it’s the battle-tested companies—those with teams continuously researching, monitoring, updating, and improving their products—that provide the most reliable protection. Microsoft, for instance, has an inherent advantage due to its deep integration into the Windows operating system. This gives Microsoft unparalleled telemetry capabilities, allowing it to detect and respond to threats in ways that other vendors simply cannot. And issues with say Crowdstrike running in the kernel only highlight the complexity and future uncertainty of providing kernel level capabilities to third parties.

The fact that Microsoft can offer EDR capabilities and central management at $36 per year is compelling. When the nearest price point is three times higher, it’s hard to argue against such value, especially when backed by Microsoft’s extensive resources and investment in security. But price isn’t everything. The real question is whether the product can stand up to the rigors of a real-world attack. In my experience, established vendors with a proven track record tend to outperform newer entrants, simply because they’ve had more time to refine their technologies and respond to emerging threats.

This brings me to the issue of new entrants in the cybersecurity market. They may be a great products—or they might not be. I prefer to let others take the initial plunge, learn from their experiences, and then make an informed decision based on actual performance data. This is primarily a matter of risk tolerance. Depending on business needs, when the stakes are high, the cost of failure must be considered with unproven solutions. For lower stakes environments and those with higher risk tolerance, go for it.

That said, there’s no one-size-fits-all approach. For non-Microsoft environments, using a vendor other than Microsoft makes sense. However, the criteria I’ve outlined—proven track record, continuous updates, and palatable price point - are still important. The decision to adopt any cybersecurity solution should be guided by these principles, regardless of vendor.

The choice of an EDR solution isn’t just about selecting a product - it’s matching business need to capability and price. Companies with valuable assets and uptime requirements should prioritize advanced, reputable products to mitigate potential financial risks.

For a midsized business, Microsoft Defender for Business’s telemetry and EDR capabilities, combined with its competitive pricing, make it a strong contender. But the decision should be based on a comprehensive evaluation of the specific needs and risk profile of your organization. And Defender for Endpoint or Sentinel One have great capabilities for those with a more robust budget.

Keep in mind that not all EDR vendors are created the same. Focusing on your business needs and matching them to the right vendor will keep you ahead of threats and reduce everything from fire drills to disasters.

Have a project in mind? Let’s talk

Get in touch