Friday, September 22, 2023
HomeCyber SecurityHow you can Interpret the 2023 MITRE ATT&CK Analysis Outcomes

How you can Interpret the 2023 MITRE ATT&CK Analysis Outcomes


Sep 22, 2023The Hacker InformationMITRE ATT&CK / Cybersecurity

Thorough, impartial assessments are a significant useful resource for analyzing supplier’s capabilities to protect towards more and more subtle threats to their group. And maybe no evaluation is extra broadly trusted than the annual MITRE Engenuity ATT&CK Analysis.

This testing is crucial for evaluating distributors as a result of it is just about unattainable to judge cybersecurity distributors based mostly on their very own efficiency claims. Together with vendor reference checks and proof of worth evaluations (POV) — a reside trial — the MITRE outcomes add further goal enter to holistically assess cybersecurity distributors.

Let’s dive into the 2023 MITRE ATT&CK Analysis outcomes. On this weblog, we’ll unpack MITRE’s methodology to check safety distributors towards real-world threats, provide our interpretation of the outcomes and establish prime takeaways rising from Cynet’s analysis.

How does MITRE Engenuity check distributors through the analysis?

The MITRE ATT&CK Analysis is carried out by MITRE Engenuity and assessments endpoint safety options towards a simulated assault sequence based mostly on real-life approaches taken by well-known superior persistent menace (APT) teams. The 2023 MITRE ATT&CK Analysis examined 31 vendor options by emulating the assault sequences of Turla, a complicated Russia-based menace group identified to have contaminated victims in over 45 international locations.

An vital caveat is that MITRE doesn’t rank or rating vendor outcomes. As a substitute, the uncooked check knowledge is revealed together with some primary on-line comparability instruments. Consumers then use that knowledge to judge the distributors based mostly on their group’s distinctive priorities and wishes. The taking part distributors’ interpretations of the outcomes are simply that — their interpretations.

So, how do you interpret the outcomes?

That is an excellent query — one which lots of people are asking themselves proper now. The MITRE ATT&CK Analysis outcomes aren’t offered in a format that many people are used to digesting (taking a look at you, magical graph with quadrants).

And impartial researchers typically declare “winners” to lighten the cognitive load of determining which distributors are the highest performers. On this case, figuring out the “greatest” vendor is subjective. Which, if you do not know what to search for, can really feel like a problem for those who’re already pissed off with making an attempt to evaluate which safety vendor is the suitable match to your group.

With these disclaimers issued, let’s now assessment the outcomes themselves to check and distinction how taking part distributors carried out towards Turla.

MITRE ATT&CK Outcomes Abstract

The next tables current Cynet’s evaluation and calculation of all vendor MITRE ATT&CK check outcomes for an important measurements: Total Visibility, Detection Accuracy, and Total Efficiency. There are numerous different methods to have a look at the MITRE outcomes, however we think about these to be most indicative of an answer’s skill to detect threats.

Total Visibility is the whole variety of assault steps detected throughout all 143 sub-steps. Cynet defines Detection High quality as the proportion of assault sub-steps that included “Analytic Detections – people who establish the tactic (why an exercise could also be taking place) or approach (each why and the way the approach is going on).

Moreover, it is vital to have a look at how every answer carried out earlier than the seller adjusted configuration settings resulting from lacking a menace. MITRE permits distributors to reconfigure their techniques to try to detect threats that they missed or to enhance the data they provide for detection. In the actual world we do not have the posh of reconfiguring our techniques resulting from missed or poor detection, so the extra life like measure is detections earlier than configuration adjustments are carried out.

How’d Cynet do?

Based mostly on Cynet’s evaluation, our group is pleased with our efficiency towards Turla on this yr’s MITRE ATT&CK Analysis, outperforming nearly all of distributors in a number of key areas. Listed here are our prime takeaways:

  • Cynet delivered 100% Detection: (19 of 19 assault steps) with NO CONFIGURATION CHANGES
  • Cynet delivered 100% Visibility: (143 of 143 assault sub-steps) with NO CONFIGURATION CHANGES
  • Cynet delivered 100% Analytic Protection: (143 of 143 detections) with NO CONFIGURATION CHANGES
  • Cynet delivered 100% Actual-time Detections: (0 Delays throughout all 143 detections)

See the total evaluation of Cynet’s efficiency within the 2023 MITRE ATT&CK Analysis.

Let’s dive a bit deeper into Cynet’s evaluation of among the outcomes.

Cynet was a prime performer when evaluating each visibility and detection high quality. This evaluation illustrates how effectively an answer does in detecting threats and offering the context essential to make the detections actionable. Missed detections are an invite for a breach, whereas poor high quality detections create pointless work for safety analysts or doubtlessly trigger the alert to be ignored, which once more, is an invite for a breach.

MITRE ATT&CK Evaluation

Cynet delivered 100% visibility and completely detected each one of many 143 assault steps utilizing no configuration adjustments. The next chart exhibits the proportion of detections throughout all 143 assault sub-steps earlier than the distributors carried out configuration adjustments. Cynet carried out in addition to two very giant, well-known, safety firms regardless of being a fraction their dimension and much better than among the greatest names in cybersecurity.

MITRE ATT&CK Evaluation

Cynet supplied analytic protection for 100% of the 143 assault steps utilizing no configuration adjustments. The next chart exhibits the proportion of detections that contained vital tactic or approach info throughout the 143 assault sub-steps, once more earlier than configuration adjustments have been carried out. Cynet carried out in addition to Palo Alto Networks, a $76 billion publicly traded firm with 50 occasions the variety of staff and much better than many established, publicly traded manufacturers.

MITRE ATT&CK Evaluation

Nonetheless have questions?

Comprehensible.

In this webinar, Cynet CTO Aviad Hasnis and ISMG SVP Editorial Tom Subject assessment the lately launched outcomes and share skilled recommendation for cybersecurity leaders to interpret the outcomes to seek out the seller that most closely fits the particular wants of their group. He’ll additionally share extra particulars on Cynet’s efficiency through the assessments and the way that might translate to your group’s distinctive objectives.

Discovered this text fascinating? Comply with us on Twitter and LinkedIn to learn extra unique content material we submit.





Supply hyperlink

RELATED ARTICLES

LEAVE A REPLY

Please enter your comment!
Please enter your name here

- Advertisment -
Google search engine

Most Popular

Recent Comments