SlideShare a Scribd company logo
1 of 5
Download to read offline
MITRE ATT&CK®
framework
and Managed XDR
Finding the real cyber attacks in the noise
2/5
MITRE ATT&CK®
framework and Managed XDR
Contents
Challenges of managing XDR 3
Introduction to MITRE 4
On the ATT&CK 4
The winning formula 5
About OpenText Cybersecurity 5
3/5
MITRE ATT&CK®
framework and Managed XDR
Challenges of managing XDR
When expanding their security field of vision to spot subtle attacks, organizations
typically get buried in overwhelming amounts of data, distracting from the
real problems.
Cyber attack surface has increased immensely with digital transformation and
hybrid cloud adoption. Many Managed Security Services are only alert services,
where 75 percent of businesses waste as much time on false positive alerts as they
spend on legitimate attacks.1
Everyone could benefit from an approach that ensures
threat-informed detections cut through the noise to know what is actually on their
network, endpoints, the cloud and beyond.
Mounting a great defence is about more than simply being vigilant; it is also about
understanding what a serious threat is so the organization can optimize resources
to counteract the offender’s actions. Many organizations are facing shortfalls
for skilled cybersecurity specialists2
and an inability to respond fast enough to
potential threats to mitigate risks.
Add to that defensive shortage the fact that bad actors are becoming ever more
sophisticated and adept at breaching enterprise defences unnoticed. Increasingly,
cyber attackers are playing a long game—embedding malicious software
inside enterprise systems, building persistence and waiting for the opportune
time to strike.
Rooting out what these bad actors have hidden can be both daunting and
prohibitively time consuming. To be effective in shutting down potential trouble,
it is essential to both recognize what is an actual threat and rapidly detect every
real attack tactic.
1 
SRS Networks, 75% of Businesses Waste Just As Much Time on False Positive Security Threats,
Study Finds. (2021)
2 (ISC)², 2022 Cybersecurity Workforce Study. (October 2022)
4/5
MITRE ATTCK®
framework and Managed XDR
Introduction to MITRE
Spun out from the Massachusetts Institute of Technology in 1958, MITRE has
undertaken to create a comprehensive list of known cyber attack tactics and
techniques. Open to government, education and commercial organizations, the
MITRE ATTCK®
framework is intended to create a standard taxonomy to improve
communications regarding cyber attackers.
The first-ever independent MITRE Engenuity ATTCK Evaluations for Managed
Services3
showed just how difficult it is to achieve and maintain that type of
defensive posture. Sixteen leading cybersecurity providers opted to showcase their
ability to identify and analyze a threat and describe adversary behavior, but only
OpenText was able to minimize false positive noise to zero while identifying every
attack vector that was deployed.4
With its Managed Extended Detection and Response (MxDR) solution, OpenText
was the fastest in a field including some of the sector’s top vendors,5
identifying the
threat actor and detecting every attack tactic within seven minutes while defending
successfully against a simulated OilRig attack.
In a world where malicious actors continue to develop new attack vectors
while organizations of all sizes attempt to keep up with the demand for skilled
cybersecurity resources, an effective defense aligned with MITRE ATTCK is
something no one can afford to disregard.
On the ATTCK
For those who are new to the MITRE ATTCK concept, or who need a short
refresher, these are the basics:
• MITRE ATTCK (Adversarial Tactics, Techniques, and Common Knowledge) is a
globally-accessible knowledge base of adversary tactics and techniques based
on real-world observations.
• The index continues to evolve with the threat landscape and has become
a trusted knowledge base for the industry to understand attacker models,
methodologies and mitigation.
• The ATTCK knowledge base is used as a foundation for the development of
specific threat models and methodologies.
• ATTCK can be used in several ways to help security operations, threat
intelligence and security architecture.
• ATTCK is updated twice a year, using publicly available threat intelligence and
incident reporting. The current version is #12.
As a knowledge base of commonly used techniques and tactics, MITRE ATTCK
is employed by organizations around the world to effectively identify the distinct
stages of a cyber attack. Because most attacks use some aspect of the ATTCK
matrix over time, the framework provides effective enterprise detection and
response techniques to actively recognize the various stages.
3 MITRE Engenuity ATTCK Evaluations, OilRig Managed Services Evaluation 2022.
4 OpenText, OpenText is a leader in Detection and Response. (Nov. 9, 2022)
5 Participants in the evaluation included: Atos, Bitdefender, BlackBerry, BlueVoyant, Critical Start, CrowdStrike,
Microsoft®
, NVISO, OpenText, Palo Alto Networks, Rapid7, Red Canary, SentinelOne, Sophos, Trend Micro
and WithSecure.
5/5
Copyright © 2023 Open Text. All Rights Reserved. Trademarks owned by Open Text.
For more information, visit: https://www.opentext.com/about/copyright-information • 04.23 | 22436.EN
The winning formula
To score the highest results in MITRE Engenuity ATTCK Evaluations—
including eliminating false positives and scoring a 100 percent detection rate6
—
OpenText applied its advanced behavioral approach to threat detection.
Some key use cases for the MITRE ATTCK framework include:
• Detection and Analytics
• Adversary Emulation and Red Teaming
• Threat Intelligence Assessments
• Engineering
As threat actors continue to gain sophistication, sharing tools and tactics, it grows
increasingly important to have the tools to both protect and surveil organizations’
entire system—network, endpoints, cloud and everything else. OpenText MxDR is
a fully remote, cloud-based virtual security operations center that provides rapid
detection, response and remediation of cyber threats.
Using behavioral analytics aligned to the MITRE ATTCK framework, along with
proprietary threat research, OpenText MxDR provides continuous threat monitoring
in real time. It provides early detection in the cyber kill chain, digital forensic
investigations, advanced threat hunting by a team of skilled specialists, along with
incident response and remediation.
Through better vision and better response—OpenText MxDR empowers
organizations to combat increasingly sophisticated threats while controlling
ever-mounting costs.
About OpenText Cybersecurity
OpenText Cybersecurity provides comprehensive security solutions for companies
and partners of all sizes. From prevention to detection and response, to recovery,
investigation and compliance, this unified end-to-end platform helps customers
build cyber resilience via a holistic security portfolio.
Powered by actionable insights from realtime contextual threat intelligence,
OpenText Cybersecurity customers benefit from high efficacy products, a compliant
experience and simplified security to help manage business risk.
Connect with us:
• OpenText CEO Mark Barrenechea’s blog
• Twitter | LinkedIn
6 MITRE Engenuity ATTCK Evaluations, OilRig Managed Services Evaluation 2022.
opentext.com/contact

More Related Content

Similar to MITRE ATT&CK framework and Managed XDR Position Paper

Explore SOC (Security Operations Center)-based Interview Questions to Unlock ...
Explore SOC (Security Operations Center)-based Interview Questions to Unlock ...Explore SOC (Security Operations Center)-based Interview Questions to Unlock ...
Explore SOC (Security Operations Center)-based Interview Questions to Unlock ...infosecTrain
 
Managed Detection and Response (MDR) Whitepaper
Managed Detection and Response (MDR) WhitepaperManaged Detection and Response (MDR) Whitepaper
Managed Detection and Response (MDR) WhitepaperMarc St-Pierre
 
Closing Often Missed Vulnerabilities that Leave Organizations Exposed
Closing Often Missed Vulnerabilities that Leave Organizations ExposedClosing Often Missed Vulnerabilities that Leave Organizations Exposed
Closing Often Missed Vulnerabilities that Leave Organizations ExposedSecPod
 
Closing Often Missed Vulnerabilities that Leave Organizations Exposed
Closing Often Missed Vulnerabilities that Leave Organizations ExposedClosing Often Missed Vulnerabilities that Leave Organizations Exposed
Closing Often Missed Vulnerabilities that Leave Organizations ExposedSecPod
 
Symantec cyber-resilience
Symantec cyber-resilienceSymantec cyber-resilience
Symantec cyber-resilienceSymantec
 
CROs must be part of the cybersecurity solution by david x martin
CROs must be part of the cybersecurity solution by david x martinCROs must be part of the cybersecurity solution by david x martin
CROs must be part of the cybersecurity solution by david x martinDavid X Martin
 
Exploration Draft Document- CEM Machine Learning & AI Project 2018
Exploration Draft Document- CEM Machine Learning & AI Project 2018Exploration Draft Document- CEM Machine Learning & AI Project 2018
Exploration Draft Document- CEM Machine Learning & AI Project 2018Leslie McFarlin
 
Incident-Response-and-Recovery and cloud security.pptx
Incident-Response-and-Recovery and cloud security.pptxIncident-Response-and-Recovery and cloud security.pptx
Incident-Response-and-Recovery and cloud security.pptxSHIVASAI508232
 
idsecconf2023 - Mangatas Tondang, Wahyu Nuryanto - Penerapan Model Detection ...
idsecconf2023 - Mangatas Tondang, Wahyu Nuryanto - Penerapan Model Detection ...idsecconf2023 - Mangatas Tondang, Wahyu Nuryanto - Penerapan Model Detection ...
idsecconf2023 - Mangatas Tondang, Wahyu Nuryanto - Penerapan Model Detection ...idsecconf
 
Toward Continuous Cybersecurity with Network Automation
Toward Continuous Cybersecurity with Network AutomationToward Continuous Cybersecurity with Network Automation
Toward Continuous Cybersecurity with Network AutomationE.S.G. JR. Consulting, Inc.
 
Toward Continuous Cybersecurity With Network Automation
Toward Continuous Cybersecurity With Network AutomationToward Continuous Cybersecurity With Network Automation
Toward Continuous Cybersecurity With Network AutomationKen Flott
 
Improve network safety through better visibility – Netmagic
Improve network safety through better visibility – NetmagicImprove network safety through better visibility – Netmagic
Improve network safety through better visibility – NetmagicNetmagic Solutions Pvt. Ltd.
 
What Is Cyber Threat Intelligence | How It Work? | SOCVault
What Is Cyber Threat Intelligence | How It Work? | SOCVaultWhat Is Cyber Threat Intelligence | How It Work? | SOCVault
What Is Cyber Threat Intelligence | How It Work? | SOCVaultSOCVault
 
The Anatomy of a Cloud Security Breach
The Anatomy of a Cloud Security BreachThe Anatomy of a Cloud Security Breach
The Anatomy of a Cloud Security BreachCloudLock
 
Microsoft Security adoptionguide for the enterprise
Microsoft Security adoptionguide for the enterpriseMicrosoft Security adoptionguide for the enterprise
Microsoft Security adoptionguide for the enterprisessuserd58af7
 
A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...
A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...
A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...Kaspersky
 
Defending Against Advanced Threats-Addressing the Cyber Kill Chain_FINAL
Defending Against Advanced Threats-Addressing the Cyber Kill Chain_FINALDefending Against Advanced Threats-Addressing the Cyber Kill Chain_FINAL
Defending Against Advanced Threats-Addressing the Cyber Kill Chain_FINALMichael Bunn
 
Advanced persistent threat (apt) & data centric audit and protection (dacp)
Advanced persistent threat (apt) & data centric audit and protection (dacp)Advanced persistent threat (apt) & data centric audit and protection (dacp)
Advanced persistent threat (apt) & data centric audit and protection (dacp)CloudMask inc.
 
Vietnam Cyber Security Market 2018-2028 By Size, Share, Trends, Growth, Forecast
Vietnam Cyber Security Market 2018-2028 By Size, Share, Trends, Growth, ForecastVietnam Cyber Security Market 2018-2028 By Size, Share, Trends, Growth, Forecast
Vietnam Cyber Security Market 2018-2028 By Size, Share, Trends, Growth, ForecastVipin Mishra
 
McClansy Security Corporation
McClansy Security CorporationMcClansy Security Corporation
McClansy Security CorporationsmailOrhan3
 

Similar to MITRE ATT&CK framework and Managed XDR Position Paper (20)

Explore SOC (Security Operations Center)-based Interview Questions to Unlock ...
Explore SOC (Security Operations Center)-based Interview Questions to Unlock ...Explore SOC (Security Operations Center)-based Interview Questions to Unlock ...
Explore SOC (Security Operations Center)-based Interview Questions to Unlock ...
 
Managed Detection and Response (MDR) Whitepaper
Managed Detection and Response (MDR) WhitepaperManaged Detection and Response (MDR) Whitepaper
Managed Detection and Response (MDR) Whitepaper
 
Closing Often Missed Vulnerabilities that Leave Organizations Exposed
Closing Often Missed Vulnerabilities that Leave Organizations ExposedClosing Often Missed Vulnerabilities that Leave Organizations Exposed
Closing Often Missed Vulnerabilities that Leave Organizations Exposed
 
Closing Often Missed Vulnerabilities that Leave Organizations Exposed
Closing Often Missed Vulnerabilities that Leave Organizations ExposedClosing Often Missed Vulnerabilities that Leave Organizations Exposed
Closing Often Missed Vulnerabilities that Leave Organizations Exposed
 
Symantec cyber-resilience
Symantec cyber-resilienceSymantec cyber-resilience
Symantec cyber-resilience
 
CROs must be part of the cybersecurity solution by david x martin
CROs must be part of the cybersecurity solution by david x martinCROs must be part of the cybersecurity solution by david x martin
CROs must be part of the cybersecurity solution by david x martin
 
Exploration Draft Document- CEM Machine Learning & AI Project 2018
Exploration Draft Document- CEM Machine Learning & AI Project 2018Exploration Draft Document- CEM Machine Learning & AI Project 2018
Exploration Draft Document- CEM Machine Learning & AI Project 2018
 
Incident-Response-and-Recovery and cloud security.pptx
Incident-Response-and-Recovery and cloud security.pptxIncident-Response-and-Recovery and cloud security.pptx
Incident-Response-and-Recovery and cloud security.pptx
 
idsecconf2023 - Mangatas Tondang, Wahyu Nuryanto - Penerapan Model Detection ...
idsecconf2023 - Mangatas Tondang, Wahyu Nuryanto - Penerapan Model Detection ...idsecconf2023 - Mangatas Tondang, Wahyu Nuryanto - Penerapan Model Detection ...
idsecconf2023 - Mangatas Tondang, Wahyu Nuryanto - Penerapan Model Detection ...
 
Toward Continuous Cybersecurity with Network Automation
Toward Continuous Cybersecurity with Network AutomationToward Continuous Cybersecurity with Network Automation
Toward Continuous Cybersecurity with Network Automation
 
Toward Continuous Cybersecurity With Network Automation
Toward Continuous Cybersecurity With Network AutomationToward Continuous Cybersecurity With Network Automation
Toward Continuous Cybersecurity With Network Automation
 
Improve network safety through better visibility – Netmagic
Improve network safety through better visibility – NetmagicImprove network safety through better visibility – Netmagic
Improve network safety through better visibility – Netmagic
 
What Is Cyber Threat Intelligence | How It Work? | SOCVault
What Is Cyber Threat Intelligence | How It Work? | SOCVaultWhat Is Cyber Threat Intelligence | How It Work? | SOCVault
What Is Cyber Threat Intelligence | How It Work? | SOCVault
 
The Anatomy of a Cloud Security Breach
The Anatomy of a Cloud Security BreachThe Anatomy of a Cloud Security Breach
The Anatomy of a Cloud Security Breach
 
Microsoft Security adoptionguide for the enterprise
Microsoft Security adoptionguide for the enterpriseMicrosoft Security adoptionguide for the enterprise
Microsoft Security adoptionguide for the enterprise
 
A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...
A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...
A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...
 
Defending Against Advanced Threats-Addressing the Cyber Kill Chain_FINAL
Defending Against Advanced Threats-Addressing the Cyber Kill Chain_FINALDefending Against Advanced Threats-Addressing the Cyber Kill Chain_FINAL
Defending Against Advanced Threats-Addressing the Cyber Kill Chain_FINAL
 
Advanced persistent threat (apt) & data centric audit and protection (dacp)
Advanced persistent threat (apt) & data centric audit and protection (dacp)Advanced persistent threat (apt) & data centric audit and protection (dacp)
Advanced persistent threat (apt) & data centric audit and protection (dacp)
 
Vietnam Cyber Security Market 2018-2028 By Size, Share, Trends, Growth, Forecast
Vietnam Cyber Security Market 2018-2028 By Size, Share, Trends, Growth, ForecastVietnam Cyber Security Market 2018-2028 By Size, Share, Trends, Growth, Forecast
Vietnam Cyber Security Market 2018-2028 By Size, Share, Trends, Growth, Forecast
 
McClansy Security Corporation
McClansy Security CorporationMcClansy Security Corporation
McClansy Security Corporation
 

More from Marc St-Pierre

Opentext Managed XDR paves the way for CyberResilience
Opentext Managed XDR paves the way for CyberResilienceOpentext Managed XDR paves the way for CyberResilience
Opentext Managed XDR paves the way for CyberResilienceMarc St-Pierre
 
OpenText Security Health Check Service
OpenText Security Health Check ServiceOpenText Security Health Check Service
OpenText Security Health Check ServiceMarc St-Pierre
 
OpenText Cybersecurity Tabletop Exercise
OpenText Cybersecurity Tabletop ExerciseOpenText Cybersecurity Tabletop Exercise
OpenText Cybersecurity Tabletop ExerciseMarc St-Pierre
 
OpenText Cyber Resilience Program
OpenText Cyber Resilience ProgramOpenText Cyber Resilience Program
OpenText Cyber Resilience ProgramMarc St-Pierre
 
OpenText AI & Analytics Services and Solutions Catalog
OpenText AI & Analytics Services and Solutions CatalogOpenText AI & Analytics Services and Solutions Catalog
OpenText AI & Analytics Services and Solutions CatalogMarc St-Pierre
 
The Incident Response Decision Tree
The Incident Response Decision TreeThe Incident Response Decision Tree
The Incident Response Decision TreeMarc St-Pierre
 
US Medical University trust OpenText to guard against cyber threats-en.pdf
US Medical University trust OpenText to guard against cyber threats-en.pdfUS Medical University trust OpenText to guard against cyber threats-en.pdf
US Medical University trust OpenText to guard against cyber threats-en.pdfMarc St-Pierre
 
Opentext Translation and Localization Services
Opentext Translation and Localization ServicesOpentext Translation and Localization Services
Opentext Translation and Localization ServicesMarc St-Pierre
 
Digital Ethical Risk Assessment
Digital Ethical Risk AssessmentDigital Ethical Risk Assessment
Digital Ethical Risk AssessmentMarc St-Pierre
 
OpenText Translation & Localization Services
OpenText Translation & Localization ServicesOpenText Translation & Localization Services
OpenText Translation & Localization ServicesMarc St-Pierre
 
OpenText Taxonomy Catalog & Services
OpenText Taxonomy Catalog & ServicesOpenText Taxonomy Catalog & Services
OpenText Taxonomy Catalog & ServicesMarc St-Pierre
 
Open text security services catalog
Open text security services catalogOpen text security services catalog
Open text security services catalogMarc St-Pierre
 
OpenText Legal Technology Solutions
OpenText Legal Technology SolutionsOpenText Legal Technology Solutions
OpenText Legal Technology SolutionsMarc St-Pierre
 
Smart migration Solution overview
Smart migration Solution overviewSmart migration Solution overview
Smart migration Solution overviewMarc St-Pierre
 
Open text Translation and Localization Services
Open text Translation and Localization ServicesOpen text Translation and Localization Services
Open text Translation and Localization ServicesMarc St-Pierre
 
Big data analytics fas trak solution overview
Big data analytics fas trak solution overviewBig data analytics fas trak solution overview
Big data analytics fas trak solution overviewMarc St-Pierre
 
OpenText PowerDOCS: A Cloud Solution for Document Generation
OpenText PowerDOCS: A Cloud Solution for Document GenerationOpenText PowerDOCS: A Cloud Solution for Document Generation
OpenText PowerDOCS: A Cloud Solution for Document GenerationMarc St-Pierre
 

More from Marc St-Pierre (19)

Opentext Managed XDR paves the way for CyberResilience
Opentext Managed XDR paves the way for CyberResilienceOpentext Managed XDR paves the way for CyberResilience
Opentext Managed XDR paves the way for CyberResilience
 
OpenText Security Health Check Service
OpenText Security Health Check ServiceOpenText Security Health Check Service
OpenText Security Health Check Service
 
OpenText Cybersecurity Tabletop Exercise
OpenText Cybersecurity Tabletop ExerciseOpenText Cybersecurity Tabletop Exercise
OpenText Cybersecurity Tabletop Exercise
 
OpenText Cyber Resilience Program
OpenText Cyber Resilience ProgramOpenText Cyber Resilience Program
OpenText Cyber Resilience Program
 
OpenText AI & Analytics Services and Solutions Catalog
OpenText AI & Analytics Services and Solutions CatalogOpenText AI & Analytics Services and Solutions Catalog
OpenText AI & Analytics Services and Solutions Catalog
 
The Incident Response Decision Tree
The Incident Response Decision TreeThe Incident Response Decision Tree
The Incident Response Decision Tree
 
US Medical University trust OpenText to guard against cyber threats-en.pdf
US Medical University trust OpenText to guard against cyber threats-en.pdfUS Medical University trust OpenText to guard against cyber threats-en.pdf
US Medical University trust OpenText to guard against cyber threats-en.pdf
 
Opentext Translation and Localization Services
Opentext Translation and Localization ServicesOpentext Translation and Localization Services
Opentext Translation and Localization Services
 
Digital Ethical Risk Assessment
Digital Ethical Risk AssessmentDigital Ethical Risk Assessment
Digital Ethical Risk Assessment
 
OpenText Translation & Localization Services
OpenText Translation & Localization ServicesOpenText Translation & Localization Services
OpenText Translation & Localization Services
 
Opentext Decisiv
Opentext DecisivOpentext Decisiv
Opentext Decisiv
 
OpenText Taxonomy Catalog & Services
OpenText Taxonomy Catalog & ServicesOpenText Taxonomy Catalog & Services
OpenText Taxonomy Catalog & Services
 
Open text security services catalog
Open text security services catalogOpen text security services catalog
Open text security services catalog
 
OpenText Legal Technology Solutions
OpenText Legal Technology SolutionsOpenText Legal Technology Solutions
OpenText Legal Technology Solutions
 
Smart migration Solution overview
Smart migration Solution overviewSmart migration Solution overview
Smart migration Solution overview
 
Idea to Insight
Idea to InsightIdea to Insight
Idea to Insight
 
Open text Translation and Localization Services
Open text Translation and Localization ServicesOpen text Translation and Localization Services
Open text Translation and Localization Services
 
Big data analytics fas trak solution overview
Big data analytics fas trak solution overviewBig data analytics fas trak solution overview
Big data analytics fas trak solution overview
 
OpenText PowerDOCS: A Cloud Solution for Document Generation
OpenText PowerDOCS: A Cloud Solution for Document GenerationOpenText PowerDOCS: A Cloud Solution for Document Generation
OpenText PowerDOCS: A Cloud Solution for Document Generation
 

Recently uploaded

Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsRoshan Dwivedi
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century educationjfdjdjcjdnsjd
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProduct Anonymous
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MIND CTI
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...DianaGray10
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...Principled Technologies
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 

Recently uploaded (20)

Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 

MITRE ATT&CK framework and Managed XDR Position Paper

  • 1. MITRE ATT&CK® framework and Managed XDR Finding the real cyber attacks in the noise
  • 2. 2/5 MITRE ATT&CK® framework and Managed XDR Contents Challenges of managing XDR 3 Introduction to MITRE 4 On the ATT&CK 4 The winning formula 5 About OpenText Cybersecurity 5
  • 3. 3/5 MITRE ATT&CK® framework and Managed XDR Challenges of managing XDR When expanding their security field of vision to spot subtle attacks, organizations typically get buried in overwhelming amounts of data, distracting from the real problems. Cyber attack surface has increased immensely with digital transformation and hybrid cloud adoption. Many Managed Security Services are only alert services, where 75 percent of businesses waste as much time on false positive alerts as they spend on legitimate attacks.1 Everyone could benefit from an approach that ensures threat-informed detections cut through the noise to know what is actually on their network, endpoints, the cloud and beyond. Mounting a great defence is about more than simply being vigilant; it is also about understanding what a serious threat is so the organization can optimize resources to counteract the offender’s actions. Many organizations are facing shortfalls for skilled cybersecurity specialists2 and an inability to respond fast enough to potential threats to mitigate risks. Add to that defensive shortage the fact that bad actors are becoming ever more sophisticated and adept at breaching enterprise defences unnoticed. Increasingly, cyber attackers are playing a long game—embedding malicious software inside enterprise systems, building persistence and waiting for the opportune time to strike. Rooting out what these bad actors have hidden can be both daunting and prohibitively time consuming. To be effective in shutting down potential trouble, it is essential to both recognize what is an actual threat and rapidly detect every real attack tactic. 1 SRS Networks, 75% of Businesses Waste Just As Much Time on False Positive Security Threats, Study Finds. (2021) 2 (ISC)², 2022 Cybersecurity Workforce Study. (October 2022)
  • 4. 4/5 MITRE ATTCK® framework and Managed XDR Introduction to MITRE Spun out from the Massachusetts Institute of Technology in 1958, MITRE has undertaken to create a comprehensive list of known cyber attack tactics and techniques. Open to government, education and commercial organizations, the MITRE ATTCK® framework is intended to create a standard taxonomy to improve communications regarding cyber attackers. The first-ever independent MITRE Engenuity ATTCK Evaluations for Managed Services3 showed just how difficult it is to achieve and maintain that type of defensive posture. Sixteen leading cybersecurity providers opted to showcase their ability to identify and analyze a threat and describe adversary behavior, but only OpenText was able to minimize false positive noise to zero while identifying every attack vector that was deployed.4 With its Managed Extended Detection and Response (MxDR) solution, OpenText was the fastest in a field including some of the sector’s top vendors,5 identifying the threat actor and detecting every attack tactic within seven minutes while defending successfully against a simulated OilRig attack. In a world where malicious actors continue to develop new attack vectors while organizations of all sizes attempt to keep up with the demand for skilled cybersecurity resources, an effective defense aligned with MITRE ATTCK is something no one can afford to disregard. On the ATTCK For those who are new to the MITRE ATTCK concept, or who need a short refresher, these are the basics: • MITRE ATTCK (Adversarial Tactics, Techniques, and Common Knowledge) is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. • The index continues to evolve with the threat landscape and has become a trusted knowledge base for the industry to understand attacker models, methodologies and mitigation. • The ATTCK knowledge base is used as a foundation for the development of specific threat models and methodologies. • ATTCK can be used in several ways to help security operations, threat intelligence and security architecture. • ATTCK is updated twice a year, using publicly available threat intelligence and incident reporting. The current version is #12. As a knowledge base of commonly used techniques and tactics, MITRE ATTCK is employed by organizations around the world to effectively identify the distinct stages of a cyber attack. Because most attacks use some aspect of the ATTCK matrix over time, the framework provides effective enterprise detection and response techniques to actively recognize the various stages. 3 MITRE Engenuity ATTCK Evaluations, OilRig Managed Services Evaluation 2022. 4 OpenText, OpenText is a leader in Detection and Response. (Nov. 9, 2022) 5 Participants in the evaluation included: Atos, Bitdefender, BlackBerry, BlueVoyant, Critical Start, CrowdStrike, Microsoft® , NVISO, OpenText, Palo Alto Networks, Rapid7, Red Canary, SentinelOne, Sophos, Trend Micro and WithSecure.
  • 5. 5/5 Copyright © 2023 Open Text. All Rights Reserved. Trademarks owned by Open Text. For more information, visit: https://www.opentext.com/about/copyright-information • 04.23 | 22436.EN The winning formula To score the highest results in MITRE Engenuity ATTCK Evaluations— including eliminating false positives and scoring a 100 percent detection rate6 — OpenText applied its advanced behavioral approach to threat detection. Some key use cases for the MITRE ATTCK framework include: • Detection and Analytics • Adversary Emulation and Red Teaming • Threat Intelligence Assessments • Engineering As threat actors continue to gain sophistication, sharing tools and tactics, it grows increasingly important to have the tools to both protect and surveil organizations’ entire system—network, endpoints, cloud and everything else. OpenText MxDR is a fully remote, cloud-based virtual security operations center that provides rapid detection, response and remediation of cyber threats. Using behavioral analytics aligned to the MITRE ATTCK framework, along with proprietary threat research, OpenText MxDR provides continuous threat monitoring in real time. It provides early detection in the cyber kill chain, digital forensic investigations, advanced threat hunting by a team of skilled specialists, along with incident response and remediation. Through better vision and better response—OpenText MxDR empowers organizations to combat increasingly sophisticated threats while controlling ever-mounting costs. About OpenText Cybersecurity OpenText Cybersecurity provides comprehensive security solutions for companies and partners of all sizes. From prevention to detection and response, to recovery, investigation and compliance, this unified end-to-end platform helps customers build cyber resilience via a holistic security portfolio. Powered by actionable insights from realtime contextual threat intelligence, OpenText Cybersecurity customers benefit from high efficacy products, a compliant experience and simplified security to help manage business risk. Connect with us: • OpenText CEO Mark Barrenechea’s blog • Twitter | LinkedIn 6 MITRE Engenuity ATTCK Evaluations, OilRig Managed Services Evaluation 2022. opentext.com/contact