How To Build An Effective Malware Protection Architecture
How To Build An Effective Malware Protection Architecture
Architecture
Published 18 June 2020 - ID G00726637 - 47 min read
By Analyst(s): Mario de Boer
Initiatives: Security Technology and Infrastructure for Technical Professionals
Overview
Key Findings
■ Most organizations do not implement a structured anti-malware approach but
engage in isolated product purchases and operational processes across endpoint,
email, web and network. Together with near-default settings, lack of integration and
no overarching processes, this leaves them unnecessarily vulnerable and their
architectures ineffective and more expensive.
■ The lack of understanding regarding common and less common attack methods
and their business impact leaves organizations at the mercy of vendors or
individuals to explain how “big” the problems are and how “good” the solutions are.
■ Good plans require the understanding of the attackers and their methods, and the
effectiveness and impacts of technical and nontechnical mitigations and incident
response. Higher levels of protection cause increased management overhead and
user impact.
Recommendations
To build an effective malware protection architecture, technical professionals focused on
security technology and infrastructure should:
■ Define a future protection architecture that matches the attacks you need protection
against by designing processes as well as selecting relevant endpoint, email, web
and network controls at the right maturity level. In addition, integrate the multiple
malware protection components. Communicate your protection level goals and
discuss the resulting residual risks with the business.
■ Improve malware protection maturity step by step. With most malware attacks
taking place at threat Levels 1 through 3, all organizations should have an ambition
to reach at least maturity Level 3, and many should strive for maturity Level 4.
Problem Statement
Many organizations approach malware protection in isolated infrastructure components.
They define malware protection requirements, processes and policies in isolation for client
endpoints, server endpoints, email gateways, web gateways, network infrastructure
components and cloud assets.
■ Inefficiency — Lack of architecture may lead to higher total cost of ownership, lower
security operations center (SOC) productivity and inefficient security incident
response processes.
This research presents an approach that security professions in all organizations can use
to:
■ Maximize the value of their anti-malware purchases and avoid buying products they
don’t need.
■ Plan for improvements in a balanced way among technologies and processes, and
among networks and endpoints.
1. Assess current malware protection maturity — Use the accompanying Excel (XLSX)
tool, which can be found in the Downloads tab, to assess your current malware
protection architecture.
2. Set objective — Identify what level of malware attacks you need protection against.
This determines the objective maturity level for malware protection architecture.
Setting the objective also determines a high-level architecture.
3. Implement improvements — Use the Excel tool and the high-level architecture of
Step 2 to plan the implementation of improvements to get your architecture to the
required future state.
Answer “Yes” for all controls that are met by your organization’s malware protection
architecture. Answer “No” in all other cases. The sheets have a fourth column, not shown
in Figure 2, for entering implementation notes. This column can also be used to log the
rationale for not implementing or compensating controls.
Source: Gartner
After finishing the five tabs for each of the control areas, analyze the results, which are
summarized in the Scoring tab of the Excel tool. The first result shows the scoring in
tabular form, similar to Figure 3.
Source: Gartner
In Figure 4, the blue line corresponds to the partial results per control category. The red
dotted line depicts the average level. Figure 4 clearly shows the delta between the
individual control levels and the level the organization is closest to.
The vertical axis depicts the attacker’s capabilities. The red text summarizes the typical
techniques and/or methods used by malware attackers at the corresponding level. The VT
indicator in the red text gives an indication of the number of engines in VirusTotal that
would detect such malware. Before planning the maturity of the malware protection
capabilities, security professionals must make a conscious decision: Up to what level of
attacks do we need protection? Higher protection comes at a higher cost with respect to
licenses, IT operational overhead and user impact. Failure to decide on the required
protection level — that is, the “height” in Figure 5 — may lead to overprotection,
underprotection or imbalance.
The line in Figure 5 that connects malware attack threat levels with capability maturity
levels is not a straight line; it is wobbly by design. The framework portrayed is by no
means an exact science. Organizations should use the resulting advice as a strong
recommendation but must almost always adapt it to their own best judgment and the
organization’s specific situation.
For the context of this assessment, the definition for an attack scenario should be
granular enough to make an informed assessment of required malware protection
maturity. Too little granularity does not allow for sufficient differentiation between
different attacks and will lead to too few maturity levels to be usable. The improvement
steps between maturity levels would be too large. Security architects will find benefit from
more granularity when they start planning recommended improvements. The
accompanying Excel tool, or alternatively the tables in the Capability Maturity Model: A
Detailed Definition section, provide guidance for such granularity. When useful for making
architectural decisions, we also provide additional references in the section on Gartner
recommended reading.
Table 1 defines the elements that make up our definition of an attack scenario. Table 2
provides more details on the levels for the infection and payload techniques.
Source: Gartner
A rationale exists for including channel, infection and payload in the definition in Table 1.
Channel, or rather a combination of channels, defines how the attacker will execute. This
is a critical aspect in our use of the definition of a scenario because this defines the
options for protection. Attacks leveraging email, for example, lend themselves to controls
in the email gateway and the endpoint. The list of channels is purposely incomplete to
avoid complicating the definition. However, it covers the vast majority of attacks. In
summary, channel defines the “where” of an attack.
Other research of ours provides detailed advice for each of the channels in Table 1. For
more on endpoint protection, see “Comparing Endpoint Techniques for Malware
Protection.” For email, see “How to Build an Effective Email Security Architecture,” and for
web, see “Using Secure Web Gateway Technologies to Protect Users and Endpoints.” See
the recommended reading section for more references.
The infection and payload techniques define the “how” of an attack. These are split into
five levels in Table 2. Attackers may use infection techniques at levels other than those for
which they can use payload-specific techniques. From a defender’s perspective, the level
of attack must be matched by an equally strong protection measure. To protect against
attacks that cross rows in Table 2, defenders have a choice:
■ Defend at the lowest level of the used techniques: This would suffice to either
disrupt the infection or disrupt the payload, but not both. This is a weak strategy
because it is likely that an attacker has the capacity to change to a slightly more
complex attack, which would succeed.
■ Defend at the highest level of the used techniques: This is the right strategy
because it protects against attackers at both the infection and the payload stages
and can better handle variations in attack techniques.
Not all architectural decisions are based on risk. Some are triggered by auditors or
compliance. External requirements may lead architects to implement controls that may
not be necessary from a pure threat perspective.
However, with most malware attacks taking place at threat Level 1, 2 or 3, all
organizations should have an ambition to reach at least Level 3. With the increase of
highly evasive attacks on endpoints, most organizations should plan to adopt various
maturity Level 4 controls. Even not-so-risk-averse organizations may find themselves in a
position where some application of Level 5 controls are within reach, for example by
enabling remote browser isolation in an existing secure email gateway. They should take
this opportunity.
This guidance does not distinguish between malware objectives. Technical professionals
can add such nuance when planning controls that are specific to some categories of
malware. For example, some specific endpoint security techniques work against
ransomware but do nothing to stop data exfiltration, and vice versa. This level of detail is
out of scope for this document. For ransomware, see for example “Defend Against and
Respond to Ransomware Attacks.”
■ Capabilities match the attack levels of Table 2. Of course, some nuance has to be
applied here, but roughly, it holds that “Use Level n and lower to combat malware
threats Level n and lower.”
■ Process planning
■ Product type selection (“Should I use a product that can do X or should I not
care?”)
This section defines the maturity levels and recommends high-level steps for
improvement. The Capability Maturity Model: A Detailed Definition section provides
security architects with a more detailed definition of the maturity levels. For this purpose,
the Excel tool accompanying this guidance framework as well as the Capability Maturity
Model: A Detailed Definition section splits the maturity model between processes,
endpoints, email, web and network.
Use the Excel tool to analyze all entries that you have answered “no” that form the gap to
reaching the objective maturity level in each of the five controls areas. For each control
where you have answered “no,” choose between the following two options:
Level 1: Ad Hoc
The lowest level for capability maturity is called “Ad Hoc.” Organizations that fall into this
category do not invest in centralized security or architecture and processes.
Contradictory to what most security architects may think, many organizations have
endpoints that are at Level 1. Consider this: Do you allow enterprise email processed on
employee-owned endpoints? Do you allow your users to work on corporate documents on
unmanaged endpoints, for example in a work-from-home scenario? If so, those endpoints
effectively are at Level 1.
Characteristics
Figure 6 characterizes the architecture for a “Level 1: Ad Hoc” malware protection
maturity.
The following process and control identifiers are typical for a Level 1 malware protection
capability:
Please refer to the accompanying Excel tool or the tables in the Capability Maturity Model:
A Detailed Definition section for a complete list of the controls at a Level 1 malware
protection architecture.
■ Have users download and install malware, typically through social engineering.
■ Drop new payloads on endpoints that are already compromised. (It is likely that
some of the Level 1 endpoints have already been compromised.)
In summary, there are many, mostly trivial ways to compromise endpoints at Level 1 at
very low cost.
■ Document malware response processes for endpoints, email and web (siloed).
■ Setup centralized management for AV, email security and URL filtering.
■ Standardize hardware and golden images for client endpoints and mobile devices.
■ Use existing network controls (IPSs or FWs) for basic malware prevention and C&C
communication detection.
See the Capability Maturity Model: A Detailed Definition section and the accompanying
Excel tool for details on these recommended process and control improvements.
Recommended Reading
For more information, see “Building the Foundations for Effective Security Hygiene.”
Level 2: Basic
Gartner refers to Level 2 for capability maturity as “Basic.” Organizations at Level 2 fear
infection by common malware, yet they accept or are unaware of their exposure to a large
category of malware variants. They find low IT operations overhead and low user impact
more important than the protection against malware incidents.
Characteristics
The architecture for a “Level 2: Basic” malware protection maturity is characterized in
Figure 7.
The following process and control identifiers are typical for a Level 2 malware protection
capability:
Please refer to the accompanying Excel tool or the tables in the Capability Maturity Model:
A Detailed Definition section for all the controls that are typical for a Level 2 malware
protection architecture.
■ Use new or benign URLs for exploit or payload. A weak SWG will not protect against
such malicious URLs.
■ Phish users — lure them into opening attachments or clicking links. Basic secure
email gateways (SEGs) lack strong protection against phishing.
■ Exploit missing security patches in applications, typically through web or email. Even
though Level 2 architectures have some patch management, this process at this
maturity is typically not optimized for achieving the highest security level.
■ Use nontrivial variants of malware. Low-end SEGs, SWGs and AVs have low
detection rates on such variants.
■ Introduce security awareness training focused on common threats. For malware, the
most relevant areas to include are removable media, email (phishing), and web
browsing and downloading.
■ Remove local admin privileges from (almost) all users, or actively manage them.
■ Use basic exploit mitigation technologies. If the EPP does not include these
technologies, choose the OS capabilities or a third-party solution.
■ Use secure email gateways and secure web gateways that have sandbox integration
and that are optimally configured for malware detection.
See the Capability Maturity Model: A Detailed Definition section and the accompanying
Excel tool for more recommended process and control improvements.
Recommended Reading
For more information, see “Building the Foundations for Effective Security Hygiene,”
“Evaluation Criteria for Endpoint Protection Platforms,” “How to Build and Effective Email
Security Architecture” and “Using Secure Web Gateway Technologies to Protect Users and
Endpoints.”
Characteristics
Figure 8 shows a “Level 3: Managed” architecture for malware protection.
■ Process — This involves up-to-date and detailed architecture diagrams for all
components involved in malware protection, overreaching all aspects of malware
protection across the network, client endpoints, server endpoints and users. It also
includes rigorous process descriptions for malware detection as part of security
monitoring. Malware recovery processes are well-defined and regularly tested.
Security awareness training is conducted regularly. The vulnerability management
process is formalized. All endpoints are subject to least privilege.
■ Centrally managed EPP with audited optimized settings for preventing malware
infection and spread.
■ Inventory of applications.
■ Multi-AV SEG with sandbox integration, URL inspection and rewrite and
inbound email tagging. SEG should include spoof protection, best-of-breed
phishing protection as well as inbound email tagging.
■ SWG with AV and browser exploit detection as well as sandbox integration. The
SWG should also apply web app control.
Please refer to the accompanying Excel tool or the tables in the Capability Maturity Model:
A Detailed Definition section for more details.
Attackers have some ways to successfully attack this level, but attackers must get
targeted to evade detection. Attackers can, for example, use the following techniques:
■ Implement 24/7 security monitoring and response across network and endpoints;
employ continuous security testing as well.
■ Security awareness must include targeted attack techniques, such as spear phishing,
removable media use and physical compromise.
■ Use server security suites on all server roles, including servers deployed in
infrastructure as a service (IaaS).
■ Choose a best-of-breed SWG, and enhance protection with strict controls on file
downloads, use of extensions (such as Adobe Flash and Java applets) and exploit
mitigations.
See the Capability Maturity Model: A Detailed Definition section and the accompanying
Excel tool for more on recommended process and control improvements.
Recommended Reading
In addition to the recommended research on SEG and SWG provided in the Level 2: Basic
section, see “Market Guide for Endpoint Detection and Response Solutions,” “Solution
Comparison for Endpoint Detection and Response Technologies and Solutions” and “How
to Plan, Implement and Operate a Successful Application Control Deployment.” For server
security, see “Improve Your Cloud Security With Cloud Workload Protection Platforms.” For
details on mobile security, see “Mobile OSs and Device Security: A Comparison of
Platforms” and “Market Guide for Mobile Threat Defense.”
Characteristics
Figure 9 illustrates a typical malware protection architecture for a “Level 4: Controlled”
organization.
■ Process — Malware protection and response follow processes that are entirely
predictable and controlled, and that use quantitative techniques. Quality and
performance are understood and continuously tested across all malware protection
processes. Brand protection services and security awareness focusing on targeted
techniques, such as spear phishing, are in place.
Please refer to the accompanying Excel tool or the tables in the Capability Maturity Model:
A Detailed Definition section for more details.
Attackers have limited ways to successfully attack this level, typically at very high cost:
■ Deep social engineering. Attackers cannot use any asset (such as IP address, email
address, malware component) of poor reputation, so they must carefully establish
such trust over time or work from compromised assets of good reputation.
■ Best-of-breed evasion across all static and dynamic analysis techniques used by the
target
In other words, these require manual effort by attackers, with significant cost, effort and
time to develop and prepare.
■ Not allow direct, nonisolated internet access and disallow the opening of tainted
content from workstations and servers. They should only grant such access as a
temporary exception on machines that can be discarded or reset after such use.
■ Leverage techniques that do not depend on detecting malware or attacks but that
reduce exposure. Examples of such controls include:
■ Content disarm and reconstruction (CDR) for email attachments and file
downloads
■ Application control
See the Capability Maturity Model: A Detailed Definition section and the accompanying
Excel tool for more on recommended process and control improvements.
Recommended Reading
See the recommended research on endpoints, SEG and SWG referred to at the previous
levels. Choose the configurations for optimal protection in the referenced research notes.
See “Market Guide for Mobile Threat Defense” for detailed information on MTD solutions
and capabilities. For additional information about deception, see “Solution Comparison
for Six Threat Deception Platforms” and “Applying Deception Technologies and
Techniques to Improve Threat Detection and Response.”
Level 5: Avoiding
Level 5 capability maturity for malware protection is referred to as “Avoiding.” At Level 5,
organizations recognize malware as an unacceptable threat to their business. They
complement the optimized malware protection, detection and response capabilities of
Level 4 by applying techniques to avoid the potential for compromise as much as
possible, and security trumps reduced usability in all circumstances. Level 5 builds on top
of the lower levels. Architects cannot skip controls of lower levels, because no endpoint
can fully avoid exposure to all attacks.
Characteristics
Figure 10 demonstrates a “Level 5: Avoiding” architecture for malware protection, but not
all Level 5 controls can be easily depicted at this high level.
Please refer to the accompanying Excel tool or the tables in the Capability Maturity Model:
A Detailed Definition section for more details.
Recommended Reading
The controls at Level 5 are described in detail in “5 Core Security Patterns to Protect
Against Highly Evasive Attacks.”
Following the guidance presented here comes with several risks and pitfalls to technical
professionals who plan to make their organization’s malware protection capabilities
mature:
■ Improving an architecture across the network and client and server endpoints, with
purchases at different times by different teams, requires strong governance
practices and coordination. These cross-architecture aspects are critical in the
endeavor, but they are hard to achieve from a political point of view in some
organizations.
■ Taking overzealously large steps in the maturity model leads to long project times
and uncertain outcomes before completion. Prioritizing specific controls from higher
levels is perfectly fine, and even highly recommended if these come as low-hanging
fruit or if required by compliance. But overall, take small steps toward the next
maturity level.
Table 3 lays out the detailed controls for the processes controls area. These are identical
to the controls in the Excel tool.
Table 4 details endpoint protection controls for each of the five identified maturity levels.
These are identical to the controls in the Excel tool. For more information on endpoint
security controls, see “Solution Criteria for Endpoint Protection Platforms” and
“Comparing Endpoint Techniques for Malware Protection.”
Table 5 details email protection controls for each of the five identified maturity levels.
These are identical to the controls in the Excel tool. For more information and a tool
dedicated at email security architecture, see “How to Build an Effective Email Security
Architecture.”
Table 6 details web protection controls for each of the five identified maturity levels.
These are identical to the controls in the Excel tool.
Table 7 details network protection controls for each of the five identified maturity levels.
These are identical to the controls in the Excel tool.
© 2021 Gartner, Inc. and/or its affiliates. All rights reserved. Gartner is a registered trademark of
Gartner, Inc. and its affiliates. This publication may not be reproduced or distributed in any form
without Gartner's prior written permission. It consists of the opinions of Gartner's research
organization, which should not be construed as statements of fact. While the information contained in
this publication has been obtained from sources believed to be reliable, Gartner disclaims all warranties
as to the accuracy, completeness or adequacy of such information. Although Gartner research may
address legal and financial issues, Gartner does not provide legal or investment advice and its research
should not be construed or used as such. Your access and use of this publication are governed by
Gartner’s Usage Policy. Gartner prides itself on its reputation for independence and objectivity. Its
research is produced independently by its research organization without input or influence from any
third party. For further information, see "Guiding Principles on Independence and Objectivity."
■ Internet communication: Email ■ Level 1: Old malware in email, USB or download ■ Level 1: Old payload,known hashes
■ Internet communication: Web ■ Level 2: Common exploitin client application ■ Level 2: Common payloads, simple variants of
old
■ Internal connectivity:Lateral spread ■ Level 3: Recent exploit to recent vulnerability
■ Level 3: New and obfuscated for detection
■ Physical access: USBor direct physical access ■ Level 4: Targeted through zero day in
evasion
(supply chain, evil maid, firmware) application
■ Level 4: Targeted, no reuse of attack identifiers
■ Level 5: Advanced through new techniques
■ Level 5: Advanced, evasion across multiple
layers
Source: Gartner
Level 1: Old Old malware, still floating Achievable by everyone using ■ Email attachment ■ Widespread malware
around on USB, backups and readily available payloads. containing old, executable, payloads
email inboxes payload or droppers
■ Hashes known for at least
■ Old malware files on USB three months
■ VT detection expected
above 80% (all but the
weakest solutions would
catch it)
Level 2: Common Infection through fully Achievable by everyone using Exploit of a known, and old, ■ Trivial variants of common
opportunistic, ad hoc and basic exploit kits, phishing kits vulnerability (with patch at malware (e.g., padding a
commonly available means and/or spam botnets. least three months old) in a character)
(basic exploit kits and client application commonly
■ Variations in used IP
phishing kits, no used for processing tainted
addresses and file hashes,
customization) content (browser, PDF reader,
but reuse of major
Microsoft Office)
■ VT detection expected
between 40% to 80% (i.e.,
most solutions would
catch it)
Level 3: New Use of polymorphism to reach ■ Achievable by everyone ■ Exploit of a known, but ■ Quickly morphing variants
maximum infection without with access to the best recent, vulnerability (at of common malware, but
becoming targeted exploit and malware kits most three months old) in reuse of behavior
available. a client application
■ Files obfuscated to evade
commonly used for
■ This is the highest attacker detection by the majority
processing tainted content
level before becoming of standard AV and poor
(browser, PDF reader,
targeted. sandboxes
Office)
■ Standard fileless
■ Fully automated lateral techniques
spread
■ VT detection expected 5%
to 40% (i.e., strong
solutions would likely
catch it)
Level 4: Targeted Targeted attack, initiated by Achievable by attackers ■ Zero day in client ■ Obfuscated to evade
person, evading detection by capable of adapting attack application detection by leading
solutions used by target sandboxes; no reuse of
Level 5: Advanced New attack type leveraging Achievable only by the most ■ Zero-day exploit leveraging ■ Known benign, signed or
exploits in privileged code, advanced attackers capable of new techniques in-memory only
with completely new payload using new attack techniques.
■ Exploit in privileged code ■ Hidden in firmware or
types, highly evasive, highly
other components not
targeted (single target) ■ Abuse of benign
visible to OS
applications
■ Advanced evasion within
■ Firmware/BIOS
multiple layers;
persistency
undetectable by common
■ Malware plant through block-listing techniques
physical access
■ VT detection 0% (i.e., no
file antivirus will detect it)
Source: Gartner
Level 1: Ad Hoc
Organization acknowledges the need for processes. Answer “Yes” even if you have no or purely ad hoc policy management,
reporting and response.
Organization acknowledges the need for integration. Answer “Yes” even if you have no integration between solutions and all
malware solutions are used in isolation.
Organization acknowledges the need for awareness. Answer “Yes” even if you have no security awareness activities.
Level 2: Basic
Incident response activities are defined for malware incidents. Documented response processes exist that are fully reliant on existing
endpoint, email and web malware protection solutions; these processes may
be in isolation.
AV, email security and URL filtering is managed. Processes for managing AV, email security and URL filtering are defined and
executed, but these may be disconnected.
Level 3: Managed
Architecture diagrams for malware protection. Up-to-date detailed architecture diagrams for all components involved in
malware protection exist.
Coordinated malware incident response. Malware incident response spans endpoint, email, web and network controls.
Security awareness training. Security awareness training focusing on common threats; for malware, the
most relevant areas to include are removable media, email (phishing) and
web browsing.
Vulnerability management process. Formalize a vulnerability management process for OS and client applications,
and report centrally.
Level 4: Controlled
Threat intel sharing for malware detection. Exchange, and use, of threat intelligence between malware protection
solutions.
Extended detection and response. Unified security incident detection and response that automatically collects
and correlates data from multiple proprietary security components.
Quantitative indicators. Quantitative indicators are used throughout malware protection processes.
24/7 security monitoring. Fully operational 24/7 security monitoring based on endpoint OS events, EDR,
EPP, SEG, SWG and network — FW, IPS and network traffic analysis (NTA) —
events.
Malware response SLAs (third party). SLA with third party for malware response (investigation and remediation).
Brand protection. Brand protection services (tracking domain registrations, brand abuse, social
media, etc.).
Level 5: Avoiding
Continuously improving processes and architecture. Continuously improve and adapt your architecture for malware protection,
and fully integrate it across client and server endpoints and network.
Reverse engineering and malware analysis. Set up internal malware reverse engineering and analysis capabilities to
dissect unknown files and determine their malignance.
Embedded security awareness. Security awareness embedded in all end-user workflows; it is a continuous
activity.
Source: Gartner
Level 1: Ad Hoc
Antivirus and host firewall on all client endpoints. Answer “Yes” even if different solutions are used in the organization and if the
configurations are unknown, or default configurations are used.
Organization acknowledges the need for management. Answer “Yes” even if you do not have centralized management and reporting
for endpoint AV.
Organization acknowledges the risk of local admin. Answer “Yes” even if local admin is in use by most or all of your regular users.
Organization acknowledges the need for patching. Answer “Yes” even if your organization has no coordinated patching.
Level 2: Basic
Managed AV across client and server endpoints. AV is usually limited to mainly signatures and heuristics.
Local admin allowed only by exception. A limited set of users or small groups is allowed to have local admin access.
Standards for client endpoints. Standardized hardware and golden images for client endpoints.
Require minimum versions for mobile devices. Minimum versions are typically the versions without known critical
vulnerabilities.
Level 3: Managed
Centrally managed EPP with audited optimized settings. The EPP is optimized for preventing malware infection and spread; EPP uses
a combination of basic memory protection and exploit mitigation — data
Control of removable media. Ports and removable devices are tightly controlled.
Centralized vulnerability management. Management and reporting on vulnerabilities and patches with clear SLA.
Use EMM and MAM to manage mobile devices. EMM and MAM are used to manage the security configurations of all mobile
devices and enterprise apps connecting to corporate resources or processing
corporate data.
Level 4: Controlled
EPP with modern detection methods. The EPP has extensive support for modern detection methods such as
machine learning, heuristics and virtual patching.
Best-of-breed behavior analysis. The EPP is capable of detecting and blocking malware and nonmalware
(fileless or living-off-the-land) attacks on all endpoints.
Extensive memory protection capabilities. Memory protection goes beyond DEP, ASLR and heap spray mitigations.
Extensive use of OS security controls. Central management and reporting across native OS security controls, which
should be optimized for detection/prevention.
Selective use of application control. Application control is used for static client endpoints and the majority of
server roles.
Selective use of EDR for specific categories of endpoints. Endpoints subject to higher risks (laptops, endpoints used by privileged or
VIP users) use EDR.
Monitoring of endpoint, EPP and EDR events. Active management and monitoring of endpoint, EPP and EDR events.
Attestation of unknown files before execution. Unknown executables and scripts cannot execute until attested to be safe by
a vendor service or a network sandbox.
Comprehensive server security suite or cloud workload protection platform Server security suite or CWPP used across all physical, virtual servers and
(CWPP). IaaS instances, including malware, host-based intrusion prevention system
(HIPS), file integrity monitoring (FIM), virtual patching, application control
and microsegmentation.
Level 5: Avoiding
Isolation of risky exposed processes on endpoints. Processes running on endpoints that use tainted content across servers and
client endpoints must be isolated through containment on the endpoint.
Remote processing for risky processes. Across client endpoints, through browser isolation and remote viewing in the
network.
Use of hardware-supported technologies. Where available, leverage — control flow integrity (CFI) for memory
protection, Intel Virtualization Technology for Directed Input/Output (VT-d)
for containment and application control, TPM for integrity, etc.
Default-deny application control. Application control is deployed across all client and server endpoints.
Endpoint moving target defense. Apply moving target defense to protect against memory attacks on all
endpoints.
Conditional data access. Data access is restricted to authorized users using authorized processes
running on trusted endpoints.
EDR across all endpoints. EDR is deployed and actively monitored across all endpoints.
Endpoint forensics tools and practices. Specialized tools are used for advanced investigation of endpoint behavior.
Level 1: Ad Hoc
The organization acknowledges the need for AV in email. Answer “Yes”, even if you have no central AV for email but rather rely on
endpoint and an email provider for malware prevention in email (i.e., relying
on an ISP or cloud email service without good oversight).
Level 2: Basic
Email gateway or email server with standard AV. Email gateway or email server with standard AV scanning of attachments,
typically using a single AV engine.
Detection based on sender and file reputation. Detection mainly based on reputation (e.g., spam block lists and malware
signatures).
Level 3: Managed
Multilayer email protection. Multilayer email protection (SEG, email inbox server and endpoint).
Email server hardening and monitoring. Email server hardening and monitoring.
SEG with network sandbox integration. Network sandbox integration (e.g., cloud-based) with SEG.
URL inspection, disarming or rewriting on delivery. URL inspection on delivery (malware, phishing), URL disarming and/or URL
rewriting (redirection).
Sender Policy Framework (SPF) and/or DomainKeys Identified Mail (DKIM). SPF and/or DKIM: inbound validation used in SEG, enforced for outbound.
Level 4: Controlled
Allow-listing file types. Attachment control in the form of allow-listing file types.
Spoofing and impersonation detection. Can be delivered as part of an SEG or as a supplemental solution.
Anomaly detection. Anomaly detection for business email compromise (BEC) and other low-
prevalent attacks (“outlier detection”).
SPF, DKIM and Domain-Based Message Authentication, Reporting and SPF, DKIM and DMARC for own domain and enforced for inbound.
Conformance (DMARC) in reject or quarantine mode.
Fully customizable advanced threat defense (ATD). Fully customizable ATD/sandbox solution (on-premises).
Integration with secure web gateway. Integration with web for C&C correlation and reuse of categories.
Inbox access control. Inbox access control — two-factor authentication (2FA), conditional access.
Use of DLP for exfiltration detection. Use of DLP for exfiltration detection. This can be content-aware DLP or email
security solutions that focus on limiting outbound mistakes such as
misaddressing email.
Level 5: Avoiding
Content disarming and reconstruction. Content disarming and reconstruction for all attachments.
Strict attachment control. Strict attachment control: file type allow-listing per recipient/sender.
Remote browser isolation for links in email. Links in email open as a remote browsing session.
Anomaly detection for internal email. Anomaly detection for internal email.
Digital signatures on email. Digital signatures on all internal email and select external email.
Source: Gartner
Level 1: Ad Hoc
The organization acknowledges the need for AV in web. Answer “Yes” even if you currently have no malware scan in web channels.
The organization acknowledges the need for URL filtering. Answer “Yes” even if you currently have no, or inconsistent, URL filtering.
Level 2: Basic
URL filtering. URL filtering with policy to prevent visiting known malicious sites in SWG,
firewall, router, IPS or endpoint.
Level 3: Managed
Centralized management and reporting for SWG. Centralized management and reporting for SWG spanning the organization.
SWG with protection against uncategorized URLs. SWG with extensive protection against malicious websites not categorized as
malicious (dynamic URL classification).
Known exploit detection and prevention. Known browser exploit detection and prevention (vulnerability shielding) in
SWG/ATD solution.
SWG for off-premises endpoints. SWG for off-premises endpoints (either through endpoint, backhaul or
preferably cloud SWG).
Web application control. Web application control (granular control of web applications beyond
browsers).
Level 4: Controlled
Download control in the form of allow-listing file types. Download control in the form of allow-listing file types.
Exploit detection and prevention. Exploit detection and prevention for browsers and browser extensions
capable of detecting new exploits.
Granular control over non-HTML content. Granular control over non-HTML content: allow-listing of Java, Flash and
other content on a per-user, per-site basis.
Integration with email for C&C correlation. Integration with email for C&C correlation to detect whether email threats
have led to actual endpoint compromise.
Use of DLP for exfiltration detection. Use of DLP for exfiltration detection in the SWG.
Level 5: Avoiding
Full web browser isolation. Web browser isolation, either through remote browser isolation, on-endpoint
browser containment or network isolation.
Strict download control. Control the download of files by restricting it to specific file types or even
specific files, sources and downloaders.
Level 1: Ad Hoc
The organization acknowledges the role of network AV. Answer “Yes” even if you currently do not use network controls for malware
protection.
Level 2: Basic
AV scanning in firewall and/or network IPS. Enabling gateway AV scanning or malware scanning in network IPS can
prevent the spread of malicious files throughout the network.
C&C communication detection. Firewall or IPS detects communications with known C&C servers.
Level 3: Managed
Known exploit detection and prevention. Detection and prevention of known exploits (vulnerability shielding) in
firewalls or IPSs to protect client applications.
Network sandbox integration with firewall or IPS. Network sandbox integration with firewall or IPS.
Network-based outbreak detection. Firewall and IPS events are used to detect malware outbreaks.
SIEM for malware outbreak detection. SIEM with SWG, SEG, FW, IPS and EPP log sources used for monitoring and
malware incident response.
CASB functionality. CASB functionality to detect and protect against malware in SaaS-heavy
environments.
Advanced threat detection. Advanced threat detection covering behavior-based detection, anomalous
traffic detection (egress) and exfiltration detection.
Level 5: Avoiding
Advanced monitoring of user and entity behaviors. Focused on anomalous network behavior.
Microsegmentation in virtual data centers. To prevent lateral movement to and from compromised servers.
Granularly segmented networks. Ubiquitous use of granular segmentation to protect against lateral spread.
Source: Gartner