MITRE ATT&CK evaluation results
Published Apr 23 2020 05:35 PM 2,908 Views
Microsoft

MITRE_ATTACK_logo_Lockup-black.jpg

 

MITRE just released the results for the APT29 evaluation of several endpoint detection and response (EDR) security solutions. The evaluation is based on MITRE’s ATT&CK framework which is highly regarded in the security industry as one of the most comprehensive catalogs of attacker techniques and tactics. 

 

The APT29 attack was simulated across multiple domains, giving Microsoft a unique opportunity to bring the capabilities of Microsoft Threat Protection to the test. In the evaluation, we delivered the following:

 

  • Deep and broad optics
  • Near real-time detection through automation
  • End-to-end view of the attack story

To learn more about the evaluation and additional details on how we delivered across the kill chain read the blog: MITRE ATT&CK APT29 evaluation proves Microsoft Threat Protection provides deeper end to end view of ...

Version history
Last update:
‎Apr 23 2020 05:35 PM
Updated by: