Trend Micro Hits the Mark in Latest MITRE Engenuity ATT&CK Evaluations

0

Cybersecurity company Trend Micro says it has again scored 100% on attack visibility in the latest MITRE Engenuity ATT&CK Evaluations report for managed services.

This year’s evaluation, conducted in early 2024, focused on the tactics, techniques, and procedures of state-aligned group menuPass (aka APT10) and ransomware-as-a-service collective BlackCat/AlphV.

Trend’s MDR capabilities detected 15 out of 15 major attack steps, with 86% of these steps analysed in an actionable way. The report also revealed Trend’s service minimised the number of alerts flagged to users, which can help reduce analyst fatigue and prevent human error that may impact detection or response.

“Not all services are created equal,” said Trend’s Mick McCluney. “MITRE set us up against multiple attack scenarios in the style of real-world adversary groups, and our attack visibility earned a perfect score across all major steps.”

He says more and more enterprises worldwide are realising the value of managed detection and response, with more than 3,000 customers using Trend as an expert for critical security operations work. Trend products have achieved a 100% detection rate in MITRE Ingenuity’s ATT&CK Evaluations since 2020.

Share.