Cybereason Blog | Cybersecurity News and Analysis

Webinar: MITRE ATT&CK Evaluations - Unpacking the Emulation

Written by Cybereason Team | Apr 15, 2021 6:02:25 PM

If you’ve been researching MITRE ATT&CK and aligning your security program maturity measurement to it, you’re likely excited for this year’s ATT&CK evaluation from MITRE Engenuity, which tests security vendors’ ability to quickly detect and stop tactics and techniques used by today’s threat actors.

The 2020 evaluation focused on Carbanak and FIN7, threat actor groups known to target large financial services, retail, restaurant, and hospitality institutions. In order to emulate threat actors who attack banks, it’s not surprising that the evaluation tested stealthy techniques including scripting, obfuscation, “living off the land”, and -- new this year -- attacks across Linux systems.

TUESDAY, APRIL 27TH
10:00 AM PDT / 1:00 PM EDT
REGISTER HERE

The Cybereason team has participated in all three MITRE ATT&CK evaluations, and while we're proud to continue to test our prevention and detection coverage, what matters most is helping organizations defend against real-world adversaries.

If your organization has a distributed attack surface, this webinar is a must. We’re seeing attackers increasingly pivot from opportunistic compromise to data exfiltration and ransomware, so even if you’re not a financial services institution, you’ll learn valuable context around applying MITRE ATT&CK to your company.

In this webinar you’ll learn about:

Why organizations are mapping to MITRE ATT&CK

How MITRE evaluations have changed, and what's next?

How to interpret results across Protection (new to 2020), Detection, and Linux (also new)

The difference between Technique, Tactic, and Telemetry detections

Why “Delayed” and “Configuration Change” modifiers matter

 

Cybereason is the champion for today’s cyber defenders providing future-ready attack protection that unifies security from the endpoint, to the enterprise, to everywhere the battle moves. The Cybereason XDR Platform combines the industry’s top-rated detection and response (EDR and XDR), next-gen anti-virus (NGAV), and proactive threat hunting to deliver context-rich analysis of every element of a Malop (malicious operation). 

Cybereason is dedicated to teaming with defenders to end cyber attacks from endpoints to the enterprise to everywhere. Talk to a Cybereason Defender to learn more about our innovative solutions, or schedule a demo today to learn how your organization can benefit from an operation-centric approach to security.