CIO Influence
CIO Influence News Security

VMware Prevents 100% of Critical Attacks Tested During MITRE Engenuity ATT&CK Evaluation

VMware Prevents 100% of Critical Attacks Tested During MITRE Engenuity ATT&CK Evaluation

VMware, Inc. announced the results of its successful completion of the MITRE Engenuity ATT&CK® Evaluation. VMware security solutions were put to the test in their detection and prevention of attack techniques used by Wizard Spider, a financially motivated cybercriminal group, and Sandworm, a destructive threat group that the U.S. and U.K. have attributed to Russia.

Top iTechnology Cloud News: Data Theorem Provides Security Notifications for Modern Cloud Applications Running on AWS Security Hub

Modern cyberattacks are sophisticated, multi-step assaults launched by bad actors who disguise themselves in the noise of multi-cloud environments. During the evaluation, VMware delivered critical preventions in 100% of the cases tested with zero configuration changes. The combination of VMware endpoint and network security provides customers with effective security that is easier to operate and designed specifically for the threats businesses and governments face today.

“MITRE Engenuity’s rigorous testing reflects the type of threats that our customers are seeing in the real world, where there are no redo’s,” said Scott Lundgren, Chief Technology Officer of VMware’s Security Business Unit. “With highly effective detection and prevention, our results demonstrate the power of VMware’s comprehensive endpoint and network visibility, which not only works out of the box, but also works the first time.”

Top iTechnology IOT News: Checkit Announces IoT Partnership With Norwegian Tech Company Disruptive Technologies to Integrate World’s Smallest Sensors Into Smart Buildings

Key MITRE ATT&CK® Evaluation results include:

  • VMware demonstrated comprehensive endpoint and network visibility into every step of the attacks emulated – VMware continues to pioneer the use of both endpoint detection and response (EDR) and network detection and response (NDR) to deliver vital lateral movement and privilege escalation detections.
  • VMware delivered critical preventions in 100% of the cases tested – Across all the scenarios tested, VMware prevented every attack using the same lightweight agent and cloud-based console as our industry-leading detection and response capabilities.
  • VMware required zero configuration changes for maximum out-of-the-box efficacy – As the volume and sophistication of cyberattacks increase, it’s critical that enterprise security solutions deliver value and scale on day one. VMware’s security solutions worked out-of-the-box, stopping today’s most sophisticated threats with no extra tuning needed.

Top iTechnology Analytics News: Millennium Corp Unlocks the Power of Infused Analytics With Sisense, Bolstering Accountability Across Its Businesses

[To share your insights with us, please write to sghosh@martechseries.com]

Related posts

Infor Partners with Everstream Analytics to Help Organizations Better Anticipate and Navigate Supply Chain Complexity & Disruptions

Hub Security Appoints Nachman Geva as CTO for Secured Data Fusion Strategy

CIO Influence News Desk

Lumafield Emerges from Stealth and Introduces Next-Generation CT Scanning Technology Platform for Engineers

Leave a Comment