EDR as a Service

Detect and mitigate threats with Endpoint Detection and Response

EDR-as-a-service

Why Endpoint Detection and Response (EDR) for your business?

Endpoint Detection and Response (EDR) is a service that protects your organization’s endpoints and IT assets from cyber threats that cannot be detected and mitigated by antivirus software and other traditional endpoint security tools. It does this by examining activity on endpoints, PCs, laptops, mobile phones or servers for anomalies, rather than just scanning files. This makes EDR software an indispensable tool for improving IT security. In addition, events pass through our Security Operations Center (SOC), where they are further analyzed and qualified to protect you from false positives.

plusserver IT-Sicherheit Icon

Protection against cyber threats

Protect your IT operations by detecting changes to data, processes, or network connections.

plusserver Icon resilienz

Everything at a glance

Gain visibility into your network, whether in the cloud or on-premises, and regardless of where your endpoints are located.
Schnelle und flexible Umsetzung​

Fast implementation

Real-time monitoring made easy with EDR as a service, including onboarding, platform operations, and managed services.

Attraktive Konditionen​

Opex model

Whether it’s on-demand flexibility or attractive fixed-term pricing: EDR as a Service remains a predictable investment.

plusserver Icon Dokumente

SOC integration

Individual monitoring and detailed reports are included, with 24/7 monitoring from the plusserver SOC.

Features

Fully managed service

Our services include policy and change management, alerting and reporting, patch management, and maintenance.

Real-time monitoring

File accesses, processes, and network accesses are monitored in real-time and analyzed for anomalous behavior.

HIPS & NIDS

Host-based Intrusion Prevention System & Network Intrusion Detection System to secure your endpoints.

Mail & web protection

Protection against malicious file attachments or web communications on your endpoints (e.g. field service or home office).

Onboarding

Dedicated consulting & onboarding (one-time cost) lets you deploy without your own security experts.

Entire infrastructure

Endpoints: Notebooks/PCs (Windows, MacOS, Linux); Servers: Linux, Windows; Cloud, e.g. VMware

Use cases

Detect new types

To effectively defend against ransomware, organizations should not only be alerted when an attack is attempted, but also be proactively informed about new threats. For example, our solution can report applications as soon as they run from temporary folders. This increases awareness even if the ransomware is still unknown. In addition, alerts can be triggered when scripts or .exes are executed in Office files or when known ransomware file extensions are detected.

EDR Anwendungsfall Ransomware
EDR Anwendungsfall Mitarbeitende

Human gateways

Some employees are more likely to be exposed to malware because of their behavior or position in the organization. See at a glance which people and/or devices are involved. Quickly identify the source of infections with root cause analysis. Focus on the most vulnerable vectors, such as email communications, web browsers, or USB devices.

Use Case EDR Mobile work

Endpoint governance and compliance

Today, many endpoints reside outside the four walls of your organization, such as laptops and mobile phones. Endpoint governance refers to the processes and policies your organization puts in place to manage and secure these devices. In this context, compliance is the obligation of employees to adhere to regulations and internal standards for the use of endpoints in your organization. Consistent monitoring, logging, and reporting of endpoint activity with EDR helps identify vulnerabilities, suspicious events, or non-compliant usage.
Use Case EDR Reputation

Build customer trust with secure services

It’s no secret that successful cyber-attacks can lead to a massive loss of trust. Especially when sensitive data is exposed or stolen. The issue becomes even more sensitive when it is discovered that the attack was enabled by an employee’s endpoint. With an EDR service, these risks can be significantly reduced as endpoints are constantly monitored.
Use Case EDR Forensics

Understand and prevent attacks

If an attack succeeds despite all security measures, it is important to reconstruct the course of the attack as best as possible. This can help prevent similar scenarios in the future. An EDR solution provides detailed logs of all endpoint activity, including file access, network connections, process execution, and user activity. Especially in conjunction with a security operations center and its SIEM (security information and event management), suspicious activity can be correlated and analyzed. This allows security gaps to be closed as quickly as possible. A SOC connection is always part of the plusserver EDR service.

EDR pricing

Feel free to contact us to learn more about attractive discounts for a fixed term (e.g. 5.20 €/endpoint for 12 months). All prices quoted are net plus applicable taxes and duties. Prices are subject to change. All prices quoted are net plus applicable taxes and duties. Prices are subject to change.

Billing by consumption (monthly)

On demand6.50 €/endpoint
SOC flat feeS (from 5 endpoints): 280.00 €
M (from 30 endpoints): 520.00 €
L (from 499 endpoints): 900.00 €

Some of our satisfied customers

360° security with plusserver

Establish security as a strategy with us. Our portfolio of cloud and IT security is constantly being expanded.

FAQ

EDRaaS provides real-time monitoring of endpoints and detects suspicious behavior such as changes in data, processes, or network connections. When threats are clearly detected by the platform, an automated defense takes place.

Our EDR service helps you achieve your digitalization goals by sustainably adapting your security measures to your new business model. The service works not only on servers or in the cloud, but also on employee endpoints, regardless of where they are deployed, protecting your employees from malicious file attachments or web communications on their endpoints (e.g., in the field or home office).

  • Integration with Microsoft Outlook, Windows Mail and Live
  • Monitoring of communication via the IMAP and POP protocols
  • Examination of HTTP data traffic for malicious data and requests

EDRaaS uses state-of-the-art technology to analyze your target systems for known and unknown cyber-attacks, such as ransomware or malware. Based on this analysis, the threat landscape on endpoints, servers and in the cloud can be more accurately assessed. Appropriate countermeasures can be automatically initiated.


With EDR as a service, you can comprehensively secure your infrastructure, whether in your company, in home offices or in the field.

  • Endpoints: Notebooks/PCs (Windows, MacOS, Linux).
  • Servers: Linux, Windows servers
  • Protect your resources in pluscloud open, pluscloud VMware or other operating environments.

An EDR system goes one step further than antivirus programs – if a threat manages to penetrate and infect the endpoint, it can be automatically detected and isolated through deep behavioral analysis.

With EDR as a Service, you get a fully managed service that reduces the burden on your IT team. In addition, you will receive personalized onboarding to get you up and running quickly.

The EDR as a Service product is fully managed by plusserver. In addition to the managed service (rules and change management) and German and English support, this includes services such as:

  • Provision of the EDR platform
  • Alerting and reporting
  • Patch management and major updates
  • Maintenance and high availability
  • Standardized deployment of agents

Yes, you can take advantage of the full flexibility of the on-demand model or secure even more attractive terms in the runtime model. Instead of investing in your own software and personnel, you can plan your investments more easily with our advantageous service model (Opex).

Our EDR offering includes 24/7 monitoring through the plusserver SOC as standard. This provides you with detailed alerts and reports on the attacks detected and blocked on your endpoints. With the help of appropriate recommendations from the SOC, you can initiate individual countermeasures.

As part of our EDR service, we provide a dedicated onboarding* to help you successfully and sustainably deploy EDR as a service, even without your own security experts.

  • Kick-off meeting
  • Inventory and target definition
  • Creation of a customer-specific onboarding plan
  • Development of rules and regulations according to current best practice
  • Fine-tuning of the set of rules in
  • cooperation with the customer
  • Provision of the EDR
  • agent for self-service or on-premises installation
  • Documentation

*One-time costs

Our partnership with ESET

Our 360-degree approach to security also focuses on our customers’ privacy and data sovereignty. Therefore, we have developed our EDR product based on ESET.

ESET is a European IT security software vendor that has been providing cross-platform protection solutions for consumers and businesses of all sizes for more than 30 years. With a broad portfolio ranging from endpoint protection and mobile security solutions to encryption, two-factor authentication and endpoint detection & response, the security all-rounder offers holistic solutions from a single source. As a result, companies can seamlessly secure their IT infrastructure – while remaining GDPR-compliant.

ESET MSP Professional Partner Statuslogo

Rely on cloud security
"Made in Germany"

Trust in the highest security in our certified data centers in Germany. As a founding member of Gaia-X and a BSI C5 audited provider, we offer you future-proof cloud solutions that focus on your sovereignty and innovation.

Any questions?

Just drop me a message and I will get back to you quickly.

Daniel Graßer, Senior Director of Security Services

Daniel Graßer

Senior Director of Security Services

Learn more

Download
The most important facts about the EU security directive at a glance.
Product
With our SOCaaS, you can stop cybercrime through real-time monitoring.
Product
Find and fix vulnerabilities in your IT systems.

Your request

Icon plusforum
Do you have a question or need help with a topic? We will be happy to help you. You can also contact us by telephone at any time:

Consulting: +49 2203 1045 3500
Support: +49 2203 1045 3600

12.11.24 | KÖLN

IT-Security PLUS Expertise

Sichern Sie sich jetzt einen der begehrten Plätze und lernen Sie Best Practices von unseren IT-Security-Experten. Inkl. Datacenter-Tour!