MITRE Engenuity ATT&CK Evaluations: Inside the Enterprise Round 5 Results

crowdcast-image

ON DEMAND

CrowdStrike DELIVERS. 100% protection, visibility, and detection.

It’s official: the MITRE Engenuity ATT&CK Evaluations: Enterprise results are in. The MITRE Engenuity ATT&CK Evaluations is a seminal resource that enables organizations of all sizes to make informed decisions on cybersecurity platforms and services, leveraging MITRE Engenuity’s rigorous, transparent methodology and threat-informed approach to evaluate solutions within the context of the ATT&CK framework. The latest MITRE Evaluation demonstrates the power of the unified Falcon platform to stop breaches with AI-powered protection, without relying on prior knowledge or legacy signatures.

In this CrowdCast:

  • Get an inside look into this year’s MITRE Engenuity ATT&CK Evaluations: Enterprise Round 5.
  • Learn about this year’s adversary — VENOMOUS BEAR, also known as Turla — and the sophisticated tactics, techniques, and procedures (TTPs) emulated in the evaluation.
  • Hear from the team on the front lines of the evaluation, and learn how CrowdStrike was able to apply our pioneering detection and response capabilities across every stage of the attack.