Lucene search

K
trendmicroblogTrend Micro Simply Security blogTRENDMICROBLOG:904F33DF82E59E92CE5346810A076978
HistoryJun 18, 2024 - 12:00 a.m.

Not Just Another 100% Score: MITRE ENGENUITY ATT&CK

2024-06-1800:00:00
Trend Micro Simply Security blog
www.trendmicro.com
2
mitre engenuity
att&ck evaluations
trend micro
100% detection
86% actionable
menupass
blackcat
alphv
adversary groups
managed detection and response services
operational continuity
minimized disruption

7.4 High

AI Score

Confidence

Low

The latest MITRE Engenuity ATT&CK Evaluations pitted leading managed detection and response (MDR) services against threats modeled on the menuPass and BlackCat/AlphV adversary groups. Trend Micro achieved 100% detection across all 15 major attack steps with an 86% actionable rate for those stepsβ€” balancing detections and business priorities including operational continuity and minimized disruption.

7.4 High

AI Score

Confidence

Low