SecurityBrief Australia - Technology news for CISOs & cybersecurity decision-makers
Story image
Check Point recognised for leading threat detection solution
Wed, 6th Apr 2022
FYI, this story is more than a year old

Check Point Software Technologies has announced that for the second consecutive year, Harmony Endpoint has been recognised as a leader in MITRE Engenuity ATT-CK Evaluations, for delivering the most comprehensive threat detection and visibility.

MITRE Engenuity's Evaluation results highlight Check Point Harmony Endpoint's ability to immediately and automatically block, remediate and recover from ransomware and other cyber threats before the damage spreads. Security teams can also use the solution to detect threats, investigate and respond to them.

Harmony Endpoint delivered 100% detection of all attack steps with the highest technique detection level and zero delays in alerting detections. The solution also provided 98% detection rate for APT Spider Wizard.

According to the company, these results underscore Check Point's commitment to provide the highest level of accuracy and contextualised visibility into real world cyber threats, while also providing autonomous detection and response.

For the evaluation, MITRE Engenuity tested 30 endpoint security providers and their products. Vendors were evaluated over a MITRE-developed knowledge base of adversary tactics and techniques based on real-world observations.

This year, MITRE Engenuity tested vendors' ability to detect attack techniques employed by Wizard Spider, a financially motivated criminal group, and Sandworm, a Russian threat group known for targeting of Ukrainian electrical companies and NotPetya attacks.

These two threat actors were chosen based on their complexity, relevance to the market, and how well MITRE Engenuity's staff could fittingly emulate the adversary.

Check Point Software Technologies vice president of threat prevention Ofir Israel says, "The sophistication and frequency of attacks has increased dramatically over the past year, reaching new peaks. In this reality, organisations should adopt a threat-informed security strategy.

"MITRE Engenuity ATT-CK Evaluations help them achieve that by evaluating cybersecurity solutions' ability to defend against real-world cyberattacks and threat groups. Endpoint security plays a crucial role in protecting the hyper distributed workspace.

"The latest ATT-CK Evaluations results highlight Check Point Harmony Endpoint's leadership for the second consecutive year, as an industry-leading threat detection and full attack visibility capabilities. Harmony Endpoint's customers get all the endpoint protection they need against all imminent threats like ransomware, malware, phishing while enjoying robust detection and response capabilities at the best TCO.

MITRE Engenuity acting general manager of ATT-CK Evaluations Ashwin Radhakrishnan says, “This latest round indicates significant product growth from our vendor participants. We are seeing greater emphasis in threat informed defence capabilities, which in turn has developed the infosec community's emphasis on prioritising the ATT-CK Framework."

Key highlights from the test include:

  • Harmony Endpoint delivered the highest technique detection level with 100% detection of attack steps.
  • Harmony Endpoint delivered the most extensive visibility and context across 100% of Sub-Step detection. In 98% of sub steps detected, delivered the highest technique detection level providing additional data enrichment to help user thoroughly understand the attack.
  • Harmony Endpoint provided 98% detection for financial advanced persistent threat (APT) Wizard Spider, responsible for notorious malwares such as Emotet, Trickbot, and Ryuk.
  • Check Point provided immediate alerts with zero delays in all its detections.