Check Point Software’s Harmony Endpoint acknowledged as a leader for endpoint security

software programming

What To Know

  • CHKP), a leading provider of cyber security solutions globally, today announced that for the second consecutive year, Harmony Endpoint has been recognised as a leader in MITRE Engenuity ATT&CK® Evaluations for delivering the most comprehensive threat detection and visibility.
  • These two threat actors were selected because of the difficulty in mimicking them, the importance to the market, and the skill of the MITRE Engenuity team.

Editor’s brief: For the second year running, MITRE Engenuity ATTACK® Evaluations has highlighted Check Point Software’s Harmony Endpoint as a leader for endpoint security with 100% detection across all attack surfaces. Read more below.

SINGAPORE –  Check Point® Software Technologies Ltd. (NASDAQ: CHKP), a leading provider of cyber security solutions globally, today announced that for the second consecutive year, Harmony Endpoint has been recognised as a leader in MITRE Engenuity ATT&CK® Evaluations for delivering the most comprehensive threat detection and visibility. MITRE Engenuity’s Evaluation results highlight Check Point Harmony Endpoint’s ability to immediately and automatically block, remediate, and recover from ransomware and other cyber threats before the damage spreads. At the same time, security teams can use the solution to accurately detect threats, investigate, and respond to them, effectively leveraging the industry’s most comprehensive correlation with the MITRE ATT&CK® framework.

Harmony Endpoint was able to detect every stage of an attack at the highest Technique detection level and without any false positives or false negatives. With this fix, APT Spider Wizard was able to detect threats at a 98% success rate. These findings further demonstrate Check Point’s dedication to providing autonomous detection and response alongside the highest levels of accuracy and contextualized visibility into actual cyber threats.

Thirty endpoint security providers and their products were evaluated by MITRE Engenuity for this study. To gauge how well vendors dealt with real-world threats, MITRE created a database of adversary tactics and techniques. Wizard Spider is a financially motivated criminal group, and Sandworm is a Russian threat group known for attacking Ukrainian electrical companies and launching NotPetya attacks; this year, MITRE Engenuity evaluated vendors’ ability to detect attack techniques used by these two groups. These two threat actors were selected because of the difficulty in mimicking them, the importance to the market, and the skill of the MITRE Engenuity team.

“The sophistication and frequency of attacks has increased dramatically over the past year, reaching new peaks. In this reality, organisations should adopt a threat-informed security strategy. MITRE Engenuity ATT&CK® Evaluations help them achieve that by evaluating cybersecurity solutions’ ability to defend against real-world cyberattacks and threat groups,” said Ofir Israel, Vice President of Threat Prevention at Check Point Software Technologies. “Endpoint security plays a crucial role in protecting the hyper distributed workspace. The latest ATT&CK® Evaluations results highlight Check Point Harmony Endpoint’s leadership for the 2nd consecutive year, as an industry-leading threat detection and full attack visibility capabilities. Harmony Endpoint’s customers get all the endpoint protection they need against all imminent threats like ransomware, malware, phishing while enjoying robust detection and response capabilities at the best TCO.”

“This latest round indicates significant product growth from our vendor participants. We are seeing greater emphasis in threat informed defence capabilities, which in turn has developed the infosec community’s emphasis on prioritising the ATT&CK Framework,” said Ashwin Radhakrishnan, acting General Manager of ATT&CK Evaluations at MITRE Engenuity.

Key highlights from the test include:

  • Harmony Endpoint delivered the highest technique detection level with 100% detection of attack steps
  • Harmony Endpoint delivered the most extensive visibility and context across 100% of Sub-Step detection. In 98% of sub steps detected, delivered the highest technique detection level providing additional data enrichment to help user thoroughly understand the attack
  • Harmony Endpoint provided 98% detection for financial advanced persistent threat (APT) Wizard Spider, responsible for notorious malwares such as Emotet, Trickbot, and Ryuk
  • Check Point provided immediate alerts with zero delays in all its detections

###