Endpoint Detection and Response (EDR) is an endpoint security solution that is used to continuously detect, investigate and respond to cyberthreats. These solutions use data collected from endpoint devices to understand how cyberthreats behave and the ways that organizations respond to the cyberthreats.