2 min

SentinelOne Singularity XDR achieved the highest analytics score in the MITRE Engenuity ATT&CK Evaluation 2022, a study of cybersecurity platforms’ effectiveness.

Each year, MITRE Engenuity puts security vendors to the test. The world’s largest platforms are strained with relevant threats. MITRE Engenuity measures and presents the platform’s response. The results of the ATT&CK Evaluation 2022 are out. SentinelOne achieved the highest analytics score for the third consecutive year.

Platforms with high analytics scores have two characteristics. Threats are recognized — and supplemented with helpful information. It’s safe to say that Singulairty XDR is both accurate and insightful. The solution won over 29 other platforms, including solutions from Microsoft, Cisco and Check Point.

ATT&CK Evaluation 2022

MITRE Engenuity bases its evaluation on new threats each year. Threats are chosen based on complexity and relevance to the market. For the most recent edition, platforms were tested through Wizard Spider and Sandworm.

Wizard Spider is a ransomware group. Since 2018, the cybercriminals have been targeting various organizations, including corporates and hospitals. Attack methods are fairly well known, which allowed MITRE Engenuity to run a realistic simulation.

Sandworm is a crime group. It attacks to destroy. Sandworm appeared on the radar in 2015 following a series of attacks on Ukrainian energy suppliers. The group is responsible for the infamous NotPetya attacks.

MITRE Engenuity used APT29, Carbanak and FIN7 for the ATT&CK Evaluations of 2020 and 2021. In each year, SentinelOne Singularity XDR achieved the highest analytics score.

SentinelOne Singularity XDR

“100 percent prevention, 100 percent detection and the highest analytics coverage validate our ability to provide autonomous security”, responds Raj Rajamani, Chief Product Officer at SentinelOne. “In today’s landscape, it’s important to stay ahead of attackers and address threats in real-time.”

Tip: SentinelOne is the flight recorder for endpoint protection