Blog | G5 Cyber Security

Endpoint Behaviour Monitoring

TL;DR

This guide shows you how to set up behaviour monitoring in your Endpoint Protection Platform (EPP) to detect suspicious activity, even if it’s from legitimate software acting maliciously. We’ll cover defining rules, setting sensitivity levels, and reviewing alerts.

1. Understand Behaviour Monitoring

Traditional antivirus relies on known signatures of bad files. Behaviour monitoring looks at what programs are doing – their actions – instead of just who they are. This is crucial for catching zero-day threats and advanced attacks.

2. Access Behaviour Monitoring Settings

The exact location varies depending on your EPP (e.g., CrowdStrike Falcon, SentinelOne Singularity, Microsoft Defender for Endpoint). Generally, look for sections like:

You’ll likely need administrator privileges to make changes.

3. Define Behaviour Monitoring Rules

This is the core of the setup. You create rules that trigger alerts when specific actions happen. Start with common attack patterns:

  1. Rule 1: Suspicious Process Creation
  • Rule 2: Ransomware File Activity
  • Rule 3: Network Connection to Known Bad IPs/Domains
  • Most EPPs allow you to specify:

    4. Configure Sensitivity Levels

    Sensitivity controls how aggressively the EPP looks for suspicious behaviour.

    Adjust sensitivity based on your environment and risk tolerance.

    5. Review Alerts Regularly

    Behaviour monitoring is only effective if you investigate the alerts it generates.

    1. Access the Alert Dashboard: Find this in your EPP’s interface (usually under “Threats”, “Incidents”, or “Alerts”).
    2. Prioritize Alerts: Focus on high-severity alerts first.
    3. Investigate: Examine the details of each alert to determine if it’s a genuine threat.
      • Process Tree: See which process started the suspicious activity.
      • File Hashes: Check if the file is known malware using VirusTotal or other online scanners.
      • Network Connections: Identify the destination IP address and domain.
    4. Take Action: If it’s a threat, isolate the affected endpoint, remove the malicious software, and restore any compromised data.

    6. Fine-Tune Rules

    Over time, you’ll learn which rules generate false positives. Adjust them to reduce noise without compromising detection.

    Exit mobile version