Cyber Security

Cynet announces Results in 2023 MITRE Engenuity ATT&CK Evaluations

The ATT&CK Evaluations emulated Turla to test the abilities of 30 cybersecurity vendors.

Cynet, the world’s first provider of an autonomous breach protection platform, today announced the results of its completed 2023 MITRE Engenuity ATT&CK Evaluation for the Cynet 360 AutoXDR platform. This year’s ATT&CK Evaluations for enterprise cybersecurity solutions emulated Turla, a sophisticated Russia-based threat group. The independent evaluations tested the ability of 30 cybersecurity vendors to detect and respond to an advanced real-world threat. Cynet delivered both 100% threat visibility and 100% detection quality with no configuration changes – the first year a vendor achieved 100% in both measures in the same MITRE ATT&CK Enterprise Evaluation.

The MITRE Engenuity ATT&CK Evaluations are recognized by the cybersecurity industry, setting the bar for security technology platform standards. The evaluations include a systematic methodology using a threat-informed purple teaming approach to capture critical context around a solution’s ability to detect and protect against known adversary behavior. The annual evaluations are measurable and repeatable, making them useful for continual assessments of incremental improvements for each of the cybersecurity vendors that participate in the evaluations.

“Turla is one of the most sophisticated threat actors, and their tradecraft is platform diverse, dynamic in stealth, and layered in persistence,” said Amy Robertson, MITRE cyber threat intelligence lead, ATT&CK Evals. “This round provides an emulation that focused on kernel and service-level operations that often run with the same permissions as detection and protection products. Our goal is to empower end users and purchasers with unbiased insights into the product capabilities that detect these advanced adversary behaviors, while also collaborating with the participating vendors to evolve their products.”

Highlights of Cynet’s performance in the 2023 MITRE ATT&CK Evaluation include:

  • Cynet delivered 100% Detection: (19 of 19 attack steps) with no configuration changes!
  • Cynet delivered 100% Visibility: (143 of 143 attack sub-steps) with no configuration changes!
  • Cynet delivered 100% Analytic Coverage: (143 of 143 detections) with no configuration changes!
  • Cynet delivered 100% Real-time detections (0 Delays)

See the full analysis of Cynet’s performance in the 2023 MITRE ATT&CK Evaluation.

“Our participation in the MITRE ATT&CK Evaluation last year helped drive several improvements to our protections,” said Eyal Gruner, Cynet Co-founder & CEO. “The results we achieved this year prove the value of participating in the evaluation and confirmation of Cynet’s commitment to channel partners, valued customers, and end users. We’re very proud that Cynet achieved both 100% Visibility and 100% Analytic Coverage, the first time this has been achieved in MITRE ATT&CK Evaluation testing.”

ISMG’s Tom Field will join Cynet CTO Aviad Hasnis in an upcoming webinar that will offer a deep dive into the MITRE ATT&CK Evaluation process and overview Cynet’s performance. Sign up to tune in — Wednesday, September 20th, 2023, at 1 PM ET — as Aviad and ISMG’s Tom Field review this year’s results.

Please note: The views and opinions expressed in this are those of Cynet and do not necessarily reflect the views or positions of any entities they represent.

Visit AITechPark for cutting-edge Tech Trends around AI, ML, Cybersecurity, along with AITech News, and timely updates from industry professionals!

Related posts

(ISC)² Cybersecurity Workforce Study Sheds Light on Talent Demand

PR Newswire

AUTOCRYPT Achieves ASPICE CL2 for TEE In-Vehicle Systems Security

PR Newswire

Oracle Enhances its Comprehensive Cloud Security Capabilities

PR Newswire