Comodo Security Solutions, Inc.

Open-source EDR is now available to anyone

OpenEDR is source code open to the public. Proven to be the best way to convey this type of information, process hierarchy tracking provides more than just data, it offers actionable knowledge

Comodo is proud to offer our EDR as open source because we feel strongly that as cyber-threats increase, every company should have access to this capability regardless of their budget to purchase EDR.

How to get access Open-source EDR in minutes:
  • Complete the request form on this page
  • You'll be redirected to Open-source EDR documentation
  • Access the Repository and Quick Start Guides to begin
Open-Source EDR FAQs

We at Comodo believe in creating a cybersecurity platform with its source code openly available to the public, where products and services can be provisioned and managed together. EDR is our starting point. OpenEDR is a full-blown EDR capability. It is one of the most sophisticated, effective EDR code bases in the world, and with the community’s help, it will become even better.

OpenEDR’s security architecture simplifies breach detection, protection and visibility by working for all threat vectors without requiring any other agent or solution. The agent records all telemetry information locally and then will send the data to locally hosted or cloud hosted ElasticSearch deployments. Real-time visibility and continuous analysis are the vital elements of the entire endpoint security concept. OpenEDR enables you to perform analysis into what's happening across your environment at base event level granularity. This allows accurate root cause analysis leading to better remediation of your compromises. Integrated Security Architecture of OpenEDR delivers Full Attack Vector Visibility including MITRE Framework.

We do. Complete the form above to get access to the community forums and open-source EDR. The community response to OpenEDR has been absolutely amazing! Thank you. We had a lot of requests from people who want to deploy and use OpenEDR easily and quickly. We have a roadmap to achieve all these. However in the meanwhile, we have decided to use the Comodo Dragon Enterprise platform with OpenEDR to achieve that same end goal with of a less learning curve required.

There are no hidden payments. OpenEDR is free and its source code is open to the public. Simply complete the form, access the repository, and use the quick start guides to set up EDR. If you need even greater protection beyond detection, just let us know. Our security experts will reach out to you if you find hidden threats on your endpoint or escalating in your country or region.

Organizations Trust Xcitium To Protect
Their Environments From Cyber Threats
Don't need the evidence to be convinced the threats are real?

Click below to learn about our Xcitium Platform and Advanced Endpoint Protection solution, and see how we deliver best-in-class cybersecurity for organizations of all sizes.

Discover Our Platform