Check Point Harmony leads the MITRE Engenuity ATT&CK evaluations

Check Point today announced that for the second consecutive year, Harmony Endpoint has been recognized a leader in MITRE Engenuity ATT&CK Evaluations for delivering the most comprehensive threat detection and visibility.

MITRE Engenuity’s Evaluation results highlight Check Point Harmony Endpoint’s ability to immediately and automatically block, remediate, and recover from ransomware and other cyber threats before the damage spreads. At the same time, security teams can use the solution to accurately detect threats, investigate, and respond to them, effectively leveraging the industry’s most comprehensive correlation with the MITRE ATT&CK framework.

Harmony Endpoint delivered 100% detection of all attack steps with the highest Technique detection level and zero delays in alerting detections. The solution provided 98% detection rate for APT Spider Wizard. These results underscore Check Point’s commitment to provide the highest level of accuracy and contextualized visibility into real-world cyber threats, all while providing autonomous detection and response.

For this evaluation, MITRE Engenuity tested 30 endpoint security providers and their products. Vendors were evaluated over a MITRE-developed knowledge base of adversary tactics and techniques based on real-world observations. This year, MITRE Engenuity tested vendors’ ability to detect attack techniques employed by Wizard Spider, a financially motivated criminal group, and Sandworm, a Russian threat group known for targeting of Ukrainian electrical companies and NotPetya attacks. These two threat actors were chosen based on their complexity, relevance to the market, and how well MITRE Engenuity’s staff could fittingly emulate the adversary.

Key highlights from the test include:

● Harmony Endpoint delivered the highest technique detection level with 100% detection of attack steps
● Harmony Endpoint delivered the most extensive visibility and context across 100% of Sub-Step detection. In 98% of sub steps detected, delivered the highest technique detection level providing additional data enrichment to help user thoroughly understand the attack
● Harmony Endpoint provided 98% detection for financial advanced persistent threat (APT) Wizard Spider, responsible for notorious malwares such as Emotet, Trickbot, and Ryuk
● Check Point provided immediate alerts with zero delays in all its detections