Endpoint Detection and Response (EDR)

Endpoint detection and response (EDR), also known as endpoint threat detection and response (ETDR), is a cybersecurity technology that continually monitors an “endpoint” (e.g. mobile phone, laptop, Internet-of-Things device) to mitigate malicious cyber threats.

Leave a Comment

Your email address will not be published. Required fields are marked *

Scroll to Top
Share via
Copy link