Skip to main content

Sensors – Bitdefender TechZone

Abstract

Enhance your security with GravityZone XDR Sensors. Monitor for suspicious activities, detect anomalies, identify compromised accounts, and prevent unauthorized access.

Sensors in Bitdefender GravityZone actively monitor your IT infrastructure – devices, networks, cloud, identities, and productivity applications – for potential threats, including ransomware attacks. This gives you complete visibility into your network activity, empowering you to stop attacks before they cause damage. The built-in correlation engine connects the dots between suspicious activities, helping you identify real threats. Your security team can take response actions directly through Sensors in the GravityZone console, using suggestions from the Incident Advisor.

Bitdefender GravityZone collects data from the following Sensors:

  • Endpoint Sensor (EDR)

  • Network Sensor

  • Productivity Applications Sensor collects events from Office 365 and Google Workspace

  • Identity Sensors collects events from Active Directory, Microsoft Entra ID (formerly known as (Azure Active Directory), and Microsoft Intune

  • Cloud Sensors collects events from Amazon Web Services (AWS), Microsoft Azure and Google Cloud Platform (GCP)

  • Security for Mobile

  • CSPM+ Cloud Security

GravityZone Sensors graph

Sensors Implementation

GravityZone XDR provides you with flexible Sensor deployment options:

  1. Leverage Existing Agents

    When you are already using GravityZone endpoint protection, enabling the EDR module on your existing agents is the easiest option to gain advanced endpoint detection and response capabilities. This type of implementation is available for Sensors such as:

    • Endpoint Sensors (EDR)

    • Active Directory Sensor (requires BEST agent with EDR on domain controllers)

  2. Deploy a Virtual Appliance

    For maximum control over your network deploy a virtual appliance to gain deep integration with your network traffic through a SPAN port. This type of implementation is available for Sensors such as:

    • Network Sensor

  3. Direct connections

    Direct connections simplify setup for cloud, identity, and productivity Sensors. No additional software is needed, it is a direct connection between GravityZone and the platform you choose. This type of implementation is available for Sensors such as:

    • Office 365 Sensor

    • Google Workspace Sensor

    • Azure Active Directory Sensor

    • Microsoft Intune Sensor (requires Microsoft Azure AD registration)

    • Amazon Web Services (AWS) Sensor

    • Microsoft Azure Sensor

    • Google Cloud Platform SensorGoogle Cloud Platform Sensor

  4. Platform integration

    Platform integration is seamlessly achieved without any action required from your side. Having Security for Mobile or CSPM+ and XDR subscriptions ensures automatic integration, facilitating smooth platform-to-platform communication. This type of implementation is available for:

    • Security for Mobile

    • CSPM+ Cloud Security

Sensors technology diagram

In multi-tenant deployments, you can manage and configure all Sensors using one GravityZone console.

Endpoint Sensors

The Endpoint Sensors (known as Incident Sensors) actively collects data from BEST agent components such as Network Attack Defense or Fileless Protection and monitors endpoint activity, including running processes, network connections, registry changes, and user behavior. This collected data (Endpoint Sensor collects only metadata not real user data) is then analyzed using correlation engine to identify threats or in-progress attacks.

The Endpoint Sensors can identify actions aligned with the Discovery Mitre Tactic, which serves as an indication of attackers attempting to map out the network structure. Attackers often start by gathering information about your network layout and devices. The Sensors can detect suspicious activity that suggests this initial phase.

It can detect attempts to gain persistence by observing instances where the same file (with the same file MD5) is configured to run during system startup with an identical command line. This behavior suggests that a malicious actor is seeking to maintain access to an endpoint even after a system reboot.

Furthermore, the Sensors can detect living of the land (LOL) techniques where threat actors use legitimate admin tools such as PowerShell or the Sysinternals suite to hide their activities.

Endpoint Sensors graph

Endpoint Sensor proactively identifies suspicious activity, empowering you to take immediate action via the GravityZone console. Explore all response options in the Threat Response article.

Network Sensor

Unmanaged devices can provide attackers with an initial foothold in your network, allowing them to move laterally and compromise other systems. You can use Network Sensor to monitor network traffic and identify lateral movement attempts. 

The Network Sensor quickly detects attacker attempts to steal data and send it outside your organization. Additionally, it can recognize port scanning attempts, a common technique used by attackers to identify vulnerabilities in your network infrastructure. Finally, the Network Sensors  detects brute-force attacks where attackers attempt to guess login credentials to gain unauthorized access to your systems.

The GravityZone XDR Network Sensor, combined with GravityZone Network Attack Defense (a core component of Bitdefender endpoint protection) helps your security teams thwart network-based attacks while also providing valuable visibility to reduce the impact of cyber-attacks and overall time-to-resolution.

Network Sensor graph

Productivity Applications Sensor

Cloud collaboration tools like Office 365 and Google Workspace offer many benefits for businesses, but security remains a top concern. GravityZone Productivity Applications Sensors ensure you can leverage these platforms to their full potential while keeping your data and users safe.

Office 365 Sensor

Microsoft Office 365 accounts are a top target for cybercriminals. They often use phishing attacks to trick users into revealing their login credentials. This compromise grants attackers' access to your valuable data and email communication.

You can use Office 365 Sensor to discover security incidents at any stage of the attack lifecycle. The Sensor detects accounts with disabled anti-phishing protection, which weakens security. It detects attempts to exploit Office 365 accounts and emails, including identifying phishing campaigns before they can trick your users into revealing their login credentials.

If an attacker gains access to an account, the Sensor continues to monitor Office 365 for suspicious activity. This includes watching for the creation of new users without requiring multi-factor authentication, a tactic often used by attackers to bypass security measures. The Sensor detects uploads of documents containing suspicious macros to SharePoint and OneDrive, a common method for delivering malware and mailbox permission changes, that can grant unauthorized access to multiple mailboxes.

The GravityZone Sensor actively monitors Microsoft Exchange Online email activity to identify and stop exfiltration attempts (theft of data) and detect unusual deletions.

Office 365 Sensor graph

GravityZone XDR Office 365 Sensor proactively identifies suspicious activity, empowering you to take immediate action via the GravityZone console. Explore all response options in the Threat Response article.

Google Workspace Sensor

Google Workspace, suite of collaboration tools like Gmail and Docs, is a critical asset for companies, making it a prime target for attackers. The Google Workspace Sensor plays a vital role in protecting your data by actively monitoring for signs of suspicious activity.

You can use Google Workspace Sensor to discover security incidents at any stage of the attack lifecycle. The sensor employs mechanisms to detect brute force attacks by identifying unusual, failed login attempts. It monitors the creation of new administrator accounts, manipulation of security rules, and administrator password changes, allowing for the identification of anomalies indicative of malicious activity.

In post-compromise scenarios, the Sensor leverages various techniques to detect data exfiltration attempts and attacker persistence mechanisms. For example, it can identify instances of coordinated two-factor authentication (2FA) disablement from a single location or unexpected acquisition of access to many mailboxes by a single user.

The Sensor's capabilities extend beyond account activity and setting observation. It actively analyzes user behavior within the Google Workspace environment. This includes the identification of potentially malicious uploads, such as executable files or files with unrecognized extensions. Furthermore, it maintains vigilance for irregularities in file access patterns, including sudden and extensive file deletions.

The Sensor finally detects email usage anomalies, for example, excessive email sending or file sharing within a short period. These anomalies could indicate a compromised account or an attempt to exfiltrate data.

Google Workspace Sensor graph

Google Workspace Sensor proactively identifies suspicious activity, empowering you to take immediate action via the GravityZone console. Explore all response options in the Threat Response article.

Identity Sensors

Attackers seek to access identity services actively to gain privileged access, facilitate unauthorized activities within networks, and steal sensitive information.

You can implement Identity Sensors to monitor and analyze user identities, access controls, and authentication activities within your organization's network or cloud environment. These Sensors continuously monitor identity-related events and account behaviors, allowing you to identify potential security threats or anomalies.

Active Directory Sensor

You can use the Active Directory Sensor to detect activity associated with attacks that attempt to use compromised accounts, tokens, and objects, encompassing not only end user accounts but also system and service accounts.

Active Directory Sensor actively detects attacks targeting the Kerberos network authentication protocol. It supports various detections at any stage of the attack lifecycle, starting with the ability to identify when a Kerberos login is used for brute-force attacks against a system. During such attacks, malicious actors attempt to gain system access by rapidly generating passwords or encryption keys.

It identifies other Kerberos-related activities, such as the use of stolen Kerberos tickets to move laterally across a network, requests for tickets with weak encryption (a common sign of malicious intent), and replay attacks, which involve stealing packets from the network and forwarding them to a service or application.

The Active Directory Sensor not only detects suspicious logins following a brute-force attack, but also identifies instances where attackers register a rogue domain controller and use it to inject malicious objects into other controllers within the Active Directory infrastructure.

Finally, the Sensor identifies various activities performed by attackers on Active Directory objects and their authentication attempts to remote systems using stolen credentials.

Active Directory Sensor graph

Active Directory Sensor proactively identifies suspicious activity, empowering you to take immediate action via the GravityZone console. Explore all response options in the Threat Response article.

Azure Active Directory Sensor

You can utilize the Azure Active Directory Sensor to actively monitor sign-in activities and configurations, providing valuable insights into user authentication methods and potential security risks within the Azure AD environment.

The Sensor for Azure Active Directory gathers and processes sign-in activities and configurations, playing a crucial role in detecting threats throughout the attack chain. It tracks and analyzes user sign-in attempts, including timestamps, locations, and IP addresses. This allows the detection of unusual sign-in patterns that might indicate attackers scouting for valid credentials or vulnerable accounts.

By monitoring sign-in attempts, the Sensor can identify activities suggesting compromised credentials. This includes failed logins from a single location, which could indicate a brute-force attack or successful logins from unusual geographic regions. Additionally, can identify suspicious user behavior, such as creating multiple accounts or changing names/emails, which could be used for impersonation.

Azure Active Directory Sensor can detect the creation of applications with overly permissive access rights, which can indicate a potential privilege escalation attempt, where attackers create an application with excessive permissions to gain unauthorized access to sensitive resources.

It can recognize when new users are added to the privileged domain administrators' group and provide visibility into application permissions where global administrator rights are assigned.

Azure Active Directory Sensor graph

Azure Active Directory Sensor proactively identifies suspicious activity, empowering you to take immediate action via the GravityZone console. Explore all response options in the Threat Response article.

Microsoft Intune Sensor

The Microsoft Intune Sensor monitors actions within the Intune environment, including changes in device ownership, policy assignments, and Intune app creation.

You can use Microsoft Intune Sensor to detect changes in device ownership, such as transitions from company-owned to personal devices or vice versa. This detection capability provides visibility and control over device ownership, crucial for preventing unauthorized access during the initial stages of an attack.

Additionally, the Sensor can detect when Intune policies are assigned to specific groups. This ensures effective policy application across designated user or device groups, ensuring consistent enforcement of centralized policies.

Furthermore, the Microsoft Intune Sensor identifies the creation of Intune apps with specific attributes, including install/uninstall command line options, setup file paths, detection/requirement rule scripts, or filenames. This facilitates monitoring and managing the deployment and configuration of Intune apps, ensuring compliance with organizational standards, and mitigating the risk of privilege escalation through unauthorized or misconfigured applications.

Microsoft Intune Sensor graph

Cloud Sensors

The growing dependence of businesses on cloud services for data storage and processing necessitates its monitoring. GravityZone Cloud Sensors empower your organization to extend security monitoring and detection capabilities to popular cloud platforms like Amazon Web Services (AWS), Microsoft Azure, and Google Cloud Platform (GCP). By actively monitoring cloud environments with Cloud Sensors, you can safeguard valuable data and assets from potential threats and security incidents.

Cloud Sensors graph

AWS Sensor

With AWS Cloud Sensor you can monitor activity indicating potential security compromises in cloud environments and detect security incidents at any stage of the attack lifecycle. AWS Sensor establishes a baseline of normal behavior and then flags anomalies when activities deviate from this baseline.

The Sensor actively identifies reconnaissance activities against S3 buckets and detects multiple login failures or unsuccessful multi-factor authentication attempts. This helps identify attackers trying to gain initial access.

During the initial access stage, the AWS Sensor detects the uploading of files with suspicious extensions or abnormal cloud function operations. Attackers might use such tactics to bypass security measures and establish a foothold.

The Sensor identifies attempts to maintain unauthorized access and avoid detection. This includes detecting the unauthorized removal of default encryption from AWS S3 buckets and attempts to disable monitoring services like CloudTrail or delete CloudWatch logs.

Finally, the Sensor detects attackers exploiting compromised systems by identifying the execution of suspicious Lambda functions for manipulations such as updating security groups to enable unauthorized access to cloud instances.

AWS Sensor graph

AWS Sensor proactively identifies suspicious activity, empowering you to take immediate action via the GravityZone console. Explore all response options in the Threat Response article.

Azure Sensor

With the Azure Cloud Sensor, you can monitor activity indicating potential security compromises in cloud environments and detect security incidents at any stage of the attack lifecycle. Azure Sensor establishes a baseline of normal behavior and then flags anomalies when activities deviate from this baseline.

The Azure Cloud Sensor detects when a security system rule is created or modified, potentially exposing applications or resources publicly. This action provides attackers with an initial access point to penetrate your network.

It identifies the creation of an Azure automation account, which can present security risks like misconfigured connections and connections to other Azure resources and external systems. This activity may be part of the execution phase, as attackers set up mechanisms for their malicious activities within the compromised environment.

The Sensor detects attempts to enable public anonymous access to a storage account indicating activities aimed at maintaining persistence and evading detection. Allowing unprivileged access to resources enables attackers to establish persistence within the environment.

Finally, identifying instances such as the deleting of a log analytics workspace resource suggests intruders are trying to hide their presence in the network. This action may be part of the covering tracks phase, where attackers erase evidence of their activities to avoid detection and investigation.

Azure Sensor graph

Google Cloud Platform Sensor

With the Google Cloud Platform Sensor, you can monitor activity indicating potential security compromises in cloud environments and detect security incidents at any stage of the attack lifecycle. GCP Sensor establishes a baseline of normal behavior and then flags anomalies when activities deviate from this baseline.

The GCP Sensor actively detects the deletion of the Audit log, which attackers may use to cover tracks, hide unauthorized access, or compromise the integrity of the logging system. This indicates potential efforts by attackers to conceal their activities and evade detection.

The Sensor detects the deletion of a file store backup, disk image, or VM instance, signaling a potential security incident that requires immediate attention. This deletion could serve as an initial access point for attackers, highlighting a breach in the system's defenses.

Additionally, the Sensor monitors security-related events, such as detecting the deletion of a network route, the addition of a VPC route, identifying modifications to a VPC firewall, and alerting when a Cloud function is made public. These actions may be part of the execution phase where attackers set up mechanisms to carry out their malicious activities within the compromised environment.

The Sensor identifies account manipulations, such as modifications to IAM configurations or the assignment of high-privilege roles to new users. This highlights the importance of proactive monitoring to prevent attackers from establishing persistence and evading detection within the system.

Google Cloud Platform Sensor graph

GCP Sensor proactively identifies suspicious activity, empowering you to take immediate action via the GravityZone console. Explore all response options in the Threat Response article.

Security for Mobile

Mobile devices used to access corporate resources become a target for attackers seeking entry into corporate networks. Using phishing emails for example containing links that lead to spoofed websites designed to impersonate a corporate application login page, attackers can trick users into entering their corporate credentials, thereby gaining unauthorized access to the corporate network.

Security for Mobile platform integration allows GravityZone XDR to collect events and detections related to mobile devices, helping you identify potential attacks targeting the company’s mobile devices fleet.

It leverages URL filtering techniques to proactively identify attempts to access malicious websites from mobile devices. This mitigates the risk of phishing attacks and malware distribution via web browsing activities.

Mobile integration employs a list of known malicious applications to identify and report their presence on managed mobile devices. It actively monitors network traffic on mobile devices to detect reconnaissance scans conducted by potential attackers. These scans may utilize protocols such as IP, TCP, UDP, or ARP, or others, and can be indicative of attempts to gather information about the device or exploit vulnerabilities.

Additionally, it monitors for rooting attempts on mobile devices, which signify efforts to gain unauthorized access or elevate privileges. This can indicate a potential security breach and triggers immediate alerts for investigation and mitigation actions.

It verifies the operational status of Google Play Protect, a built-in security feature on Android devices. If Google Play Protect is disabled, it generates alerts, prompting security teams to ensure this critical built-in defense mechanism is activated for optimal mobile security.

Security for Mobile graph

CSPM+ Cloud Security

The CSPM+ sensor collects and processes information about your cloud security posture from GravityZone Cloud Security to enrich the context of your incidents.

When an incident involving cloud resources is generated in GravityZone XDR, the integration will query the CSPM+ Cloud Security for any findings related to those cloud resources and display this information in the Incident Advisor's Associated Risks widget.

GravityZone Associated Risk

If some identified risks and misconfigurations can be specifically linked to the XDR incident, then those findings will be highlighted accordingly in the Incident Advisor, providing you with more context for a proper root cause analysis and efficient incident response.

Notice

We use Cloud Sensors (in Azure, GCP, and AWS) for Threat Detection across the CSMP+ cloud environment.

Correlation Engine

The correlation engine actively analyzes raw events and alerts from Sensors to identify relationships between them and consolidate them into incidents, so you can effectively prioritize responses to the most critical ones.

The final result of the correlation is then presented in GravityZone Incidents section which shows the root entry and all IDs of correlated incidents, helping you understand the chain of threats.

Correlation Engine graph

The Correlation Engine for EDR actively collects data from BEST components such as Network Attack Defense or Fileless Protection and OS events such as file manipulation, process creation, or registry interaction. Anomaly Detection, a key component within the Correlation Engine, is trained individually on each customer's system at both the endpoint and GravityZone levels. It employs machine learning models to search in time frame for any deviation from the baseline behavior and similarities with known malicious patterns enabling the identification of new threats, even if unseen before. The Incident Advisor view provides you with all correlated detection.

The Correlation Engine for XDR actively collects data from all Sensors to enhance your visibility across the entire attack lifecycle, starting from the initial point of compromise and extending to all impacted resources. It uses Anomaly Detection to analyze all this data and build a timeline of the attack. The central correlation engine brings together detections from all Sensors into a unified Incident Advisor view, so you can easily prioritize and respond to threats.

More Resources

Bitdefender GravityZone XDR official website: GravityZone XDR

Bitdefender GravityZone XDR Datasheet: Bitdefender GravityZone XDR Datasheet