checkAd

     151  0 Kommentare MITRE Engenuity ATT&CK Evaluations Highlight Check Point Software’s Leadership in Endpoint Security with 100% Detection across All Tested Unique ATT&CK Techniques

    Check Point's complete endpoint security solution, Harmony Endpoint, delivers the most comprehensive threat detection and visibility

    SAN CARLOS, Calif., April 20, 2021 (GLOBE NEWSWIRE) -- Check Point Software Technologies Ltd. (NASDAQ: CHKP), a leading provider of cyber security solutions globally, today announced its results from the MITRE ATT&CK Endpoint Protection Product Evaluation. The company’s complete endpoint security solution, Harmony Endpoint, successfully detected 100% of the unique techniques used during the evaluations. Furthermore, Harmony Endpoint achieved the highest technique detection level for 96% of the unique techniques used in the evaluations.

    Each year, MITRE Engenuity conducts independent evaluations of cybersecurity products to help industry and government institutions make better decisions to combat security threats and improve their threat detection capabilities. ATT&CK is a MITRE-developed knowledge base of adversary tactics and techniques based on real-world observations, helping security operations find gaps in visibility, defensive tools and processes to improve their network security.

    This year, Harmony Endpoint was evaluated, along with 29 other vendors, for its ability to detect attack techniques employed by the sophisticated threat groups, Carbanak and FIN7. These two threat groups are responsible for the theft of more than $1 billion across hundreds of businesses, by using sophisticated malware and tactics to launch attacks over the past five years.

    The results:

    • Harmony Endpoint successfully detected 100% of unique techniques used during the tests
    • For 96% of these unique techniques, Harmony Endpoint had the highest technique detection level
    • During the ATT&CK Evaluations testing, Harmony Endpoint proved its ability to provide full context and end-to-end threat visibility to detect threats and act quickly, reducing the attack surface

    The results underscore Harmony Endpoint's top-class visibility and threat detection capabilities. Furthermore, the results highlight Harmony Endpoint’s clear advantage as the only endpoint security solution in the market to provide the highest level of detection accuracy and contextualized visibility into real-world cyber threats, all while providing autonomous detection and response capabilities.

    "MITRE Engenuity ATT&CK Evaluations play a crucial role in the war against cybercrime. By evaluating cybersecurity solutions' ability to defend against real-world cyberattacks and threat groups, MITRE team raises the industry's cyber protection standard,” said Neatsun Ziv, Vice President of Threat Prevention at Check Point Software Technologies. “With the massive shift to the remote working model and the fast-evolving threat landscape, it has become critical for businesses worldwide to strengthen their endpoint security strategy. The latest ATT&CK Evaluations results validate Harmony Endpoint’s industry-leading threat detection and full attack visibility capabilities. Customers get all the endpoint protection they need against all imminent threats like ransomware, malware, phishing while enjoying robust detection and response capabilities at the best TCO”.

    Seite 1 von 3



    globenewswire
    0 Follower
    Autor folgen

    Verfasst von globenewswire
    MITRE Engenuity ATT&CK Evaluations Highlight Check Point Software’s Leadership in Endpoint Security with 100% Detection across All Tested Unique ATT&CK Techniques Check Point's complete endpoint security solution, Harmony Endpoint, delivers the most comprehensive threat detection and visibilitySAN CARLOS, Calif., April 20, 2021 (GLOBE NEWSWIRE) - Check Point Software Technologies Ltd. (NASDAQ: CHKP), a …