News > Secutec News

Secutec gets award for ‘Cybereason partner of the year’

 

During the Cybereason partner event, Secutec was praised as Cybereason partner of the year. Cybereason is the champion for today’s cyber defenders with future-ready attack protection that extends from the endpoint, to the enterprise, to everywhere.

 

“Secutec has been a loyal partner for a number of years, with whom we cooperate to our full satisfaction. In the past year, Secutec has built various services around the Cybereason platform and successfully marketed them to protect our joint customers against cyber-attacks. This award is therefore a well-deserved appreciation for the cooperation.”

Stein Tiebosch – Channel Sales Director Benelux, Cybereason

 

Cybereason Excels in the 2022 MITRE ATT&CK® Evaluations: 100% Prevention, Visibility and Real-Time Protection

The MITRE Engenuity ATT&CK® Evaluations for Enterprise has quickly become the de facto authority for measuring the effectiveness of security solutions against real world scenarios that mimic advanced persistent threat attack progressions.

 

CYBEREASON ACHIEVED PERFECT SCORES IN NEARLY EVERY ASPECT OF THE EVALUATIONS

  • 100% Prevention: Cybereason detected and prevented 100% of the 9 different attack sequences evaluated for both Windows and Linux
  • 100% Detection: Cybereason detected 100% of all 19 attack steps by Wizard Spider and Sandworm
  • 100% Visibility: Cybereason exposed 100% of the 109 different attack behaviors evaluated for both Windows and Linux
  • 100% Real-Time Protection: Cybereason had zero delayed detections
  • 99% Analytic Coverage: Cybereason detections mapped back to the key ATT&CK techniques evaluated
  • Minimal Configuration: Cybereason delivered out-of-the-box protection with minimal (<3%) configuration changes required

 

 

Round 4 of the ATT&CK Evaluations highlights the efficacy of our NGAV and EDR capabilities in protecting against sophisticated attack techniques from threat actors like Sandworm and Wizard Spider. In addition, the Cybereason XDR Platform delivers AI-driven prevention, detection and predictive response protection that identifies and blocks advanced threats at the earliest stages of an attack.

The results from all four years of the ATT&CK Evaluations highlight how the Cybereason solutions map directly to the ATT&CK framework to deliver unparalleled detection of advanced threat actor Tactics, Techniques, and Procedures (TTPs). The superior out-of-the-box efficacy that the AI-driven Cybereason XDR Platform delivers means there is little need for solution configuration changes at deployment. 

Organizations can immediately benefit from exceptional real-time prevention and detection capabilities, automated and one-click predictive response options to stop the most advanced cyberattacks.

 

MITRE Engenuity ATT&CK evaluations and the enterprise

Organizations are increasingly mapping their threat detection strategies to the ATT&CK framework, which provides a common language for Defenders to understand the range of techniques adversaries can use to gain initial access, escalate privileges, steal account credentials, move laterally in the targeted network, and ultimately to exfiltrate sensitive data or disrupt critical business operations. 

The MITRE Engenuity ATT&CK Evaluations reveal how vendors approach the same challenges in reducing the time required to identify, understand and respond to malicious actions before material damage occurs. We believe the results highlight the effectiveness of Cybereason under real-world conditions because:

The AI-driven Cybereason XDR Platform identifies attacks earlier by correlating behavioral telemetry across the entire network, including the broad range of device types, user identities, application suites, cloud workloads and more.

The Cybereason MalOp™ reduces mean time to detection and response (MTTD and MTTR) by immediately providing the complete attack story from root cause without the need for complex queries.

Cybereason delivers actionable detections and predictive response across all measured MITRE ATT&CK evaluation categories without inundating analysts with a barrage of uncorrelated alerts.

 

Cybereason and MITRE CTID: attack flow project

Cybereason also collaborates with MITRE Center for Threat-Informed Defense (CTID) on the Attack Flow Project, which seeks to develop a common data format for describing sequences of adversary behavior in order to improve defensive capabilities. 

The goal of the Attack Flow Project is to generate a machine-readable representation of a sequence of attacker actions and context along with specific descriptive attributes of those actions and assets composed of five main objects: the flow itself, a list of actions, a list of assets, a list of knowledge properties, and a list of causal relationships between the actions and assets.

Cybereason joined the Center as a Research Participant to conduct research and development to support further evolution of the MITRE Engenuity ATT&CK framework. Cybereason and the Center work to provide Defenders with a deep understanding of adversary tradecraft and advances in the development of countermeasures for prevention, detection and response to complex threats.

Want to know more about Cybereason? Contact us!

Source: Cybereason Excels in the 2022 MITRE ATT&CK® Evaluations: 100% Prevention, Visibility and Real-Time Protection

Contact us

Contact us

  • This field is for validation purposes and should be left unchanged.

Ontvang alle techupdates in je mailbox!

  • This field is for validation purposes and should be left unchanged.