Remove att
article thumbnail

“Winning” MITRE ATT&CK, Losing Sight Of Customers

Forrester IT

We didn’t need to check the results of the MITRE ATT&CK Carbanak+FIN7 evaluation when they were released since within minutes of being live, we already had an email from a vendor touting their MITRE ATT&CK prowess. This vendor stated it “dominated” the evaluation.

Security 498
article thumbnail

Initial Thoughts From Round 2 Of MITRE’s Enterprise ATT&CK Evaluation

Forrester IT

What an amazing year it’s been for the ATT&CK evals team, going from an initial cohort of seven vendors in round 1 to 21 vendors for round 2. The industry adoption of this evaluation has been nothing short of amazing. I’m pleased to once again contribute my thoughts and analysis on the outputs of this […].

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Trending Sources

article thumbnail

Tainted Love: Understanding Tainted Detection In The MITRE ATT&CK Evaluation

Forrester IT

In my previous blog post on the MITRE ATT&CK Evaluations I developed a scale for rating the individual vendor evaluations and provided source code to help make the results more generally consumable.

article thumbnail

What is the MITRE ATT&CK Framework?

Doctor Chaos

Preventing cyberattacks is a top priority for everyone today, which is why the MITRE ATT&CK framework was created. The MITRE ATT&CK framework is an accessible platform that offers resources about cyberattacks. The Basics of the MITRE ATT&CK Framework. Why You Should Use the MITRE ATT&CK Framework.

Resources 147
article thumbnail

Quantifying Vendor Efficacy Using The MITRE ATT&CK Evaluation

Forrester IT

I’ve been extremely excited about the MITRE ATT&CK evaluation since it decided to open it up to vendors earlier this year. The endpoint detection and response (EDR) market represents the direction of endpoint security, yet the state of endpoint efficacy testing has been underwhelming.

Security 353
article thumbnail

The MITRE ATT&CK Framework Is Not A Bingo Card

Forrester IT

I occasionally find people mapping their SOC capabilities to the ATT&CK framework by checking off specific techniques they have shown they are able to detect with the intent of measuring coverage within their SOC. In this blog post, I hope to clarify why this strategy may be misleading. There Are No Bad Actions, Only Bad […].

Strategy 303
article thumbnail

Further Down The Rabbit Hole With MITRE’s ATT&CK Eval Data

Forrester IT

It’s been about two weeks since MITRE published the results of round 2 of its enterprise ATT&CK evaluation, which means that about every one of the participants has had time to publish blogs with their own interpretation of how to […]. Sometimes it doesn’t feel like everyone’s on the same page about what “good” looks like.

Data 236