ESET’s endpoint detection and response capabilities put to the test in third MITRE Engenuity ATT&CK® Evaluations

Next story

MITRE Engenuity’s ATT&CK Evaluations team pitted ESET Enterprise Inspector against attack techniques emulating the infamous threat groups Carbanak and FIN7. ESET also participated in the optional Protection scenario.

BRATISLAVA – April 20, 2021 – ESET, a global leader in cybersecurity, today announced the participation of ESET Enterprise Inspector in the third round of ATT&CK® Evaluations. The MITRE Engenuity team leveraged the MITRE ATT&CK® knowledge base to conduct simulated attacks using the tactics and techniques of Carbanak and FIN7 – adversary groups notorious for targeting financial services and hospitality organizations. The third round of evaluations started in the second half of 2020 and the results were announced today.

“With ESET Enterprise Inspector, our endpoint detection and response solution, demonstrating maturity, it became critical to evaluate how it stands up against the tactics and techniques of advanced persistent threat groups, which is why we chose to participate in the ATT&CK® Evaluations,” said Chief Research Officer Roman Kováč at ESET. “We have been tracking Carbanak as far back as 2015, but as cybercriminals are always evolving, it remains critical to keep pace by putting our security solutions to the test and getting expert feedback from the MITRE Engenuity team.”

In this evaluation, ESET Enterprise Inspector was evaluated against dozens of ATT&CK techniques. In addition to the Detection category, ESET was one of the 17 vendors (of 29 total) that signed up for the extended evaluations in the Protection category. The MITRE Engenuity team has released a side-by-side vendor comparison tool that will make it easier to highlight the differences between two selected solutions.

“MITRE’s evaluations empower the security community to make more informed decisions through a transparent evaluation process and we’re glad that ESET participated in this important test, along with multiple other vendors,” said Frank Duff, MITRE ATT&CK Evaluations Lead. “Using the MITRE ATT&CK framework as the benchmark, and our publicly available results, users can explore how ESET Enterprise Inspector detected our emulated adversary behavior of Carbanak and FIN7. Working together, these evaluations can make cyberspace safer for everyone.”

For more information on the MITRE Engenuity ATT&CK Evaluations for Carbanak and FIN7, check out MITRE Engenuity’s testing overview.