Understanding Datto EDR's ransomware detection

NAVIGATION  Policies

SECURITY   Datto EDR subscription with administrator or analyst-level platform access

Datto EDR is a secure and fully-featured cloud platform that enables MSPs to remotely monitor, manage, and support their endpoints. It also provides an extra layer of security with native ransomware detection. Datto EDR's ransomware detection monitors for the existence of crypto-ransomware on endpoints by using proprietary behavioral analysis of files. Once ransomware is detected, Datto EDR can alert you, isolate the device, and attempt to stop the ransomware processes to keep the infection from spreading. When paired with Ransomware Rollback, ransomware detection offers a powerful early warning and rapid recovery system against malware.

This topic provides an overview of ransomware detection in Datto EDR and answers questions frequently asked by our partners. For details about Ransomware Rollback, refer to Working with Ransomware Rollback.

Key benefits

  • Know about ransomware infections instantly. Instead of waiting for a user to report the issue, Datto EDR will notify you when files get encrypted by the ransomware. You'll have more time to respond and possibly prevent the spread.
  • Easily monitor by using policy-driven configuration. The policy-driven approach of Datto EDR enables MSPs to monitor targeted devices easily and at scale for the presence of ransomware. Integrations with key MSP tools, such as Datto RMM, along with email and webhook notification options, ensure that the right resources can be immediately alerted if ransomware is detected.
  • Prevent spreading of ransomware with automatic network isolation and termination of ransomware processes. Once ransomware is detected, you can have Datto EDR isolate the affected device from the network and attempt to stop suspected ransomware processes to prevent further spread of the infection to other devices.
  • Remediate issues remotely. Devices automatically isolated from the network can still contact Datto EDR, enabling you to take effective action to resolve the issue.
  • Recover with Datto Continuity products. When Datto EDR is integrated with Datto RMM + Datto BCDR, you can quickly recover from the ransomware outbreak by restoring the device to a previous state.

Requirements

  • You must have an active Datto EDR subscription.
  • Ransomware detection must be enabled and configured. For more information, refer to Ransomware policy.
  • The Datto Endpoint Security agent must be installed on all endpoints you wish to monitor, and those devices must be able to communicate with your EDR instance.

Supported operating systems

The ransomware monitor is supported by Windows operating systems only.

Ransomware monitor features

You can configure ransomware monitoring to scan an entire host or only the paths you specify. You can also designate the action it takes when it suspects an infection on a host. The ransomware monitoring policy includes the following features:

  • Scan parameters that enable you to choose between scanning all local drives on an endpoint or only specific drives. For further granularity, you can designate specific paths on the host to monitor.
  • Host isolation that automatically terminates all of the endpoint's network connections except to the EDR portal, which helps prevent the spread of ransomware to other endpoints. You can augment host isolation with custom policies that attempt to terminate known ransomware processes when they are detected, slowing or stopping the spread of ransomware on the infected host.

FAQs

Need support?

Kaseya is always available to assist further. Your Kaseya Account Executive can enroll you in basic and intermediate-level platform training. For technical assistance, visit our Kaseya Support article to learn how to get in touch.