APN News

SentinelOne Continues Sterling MITRE ATT&CK Evaluation Performance, Now with MDR

Vigilance MDR Excels in Inaugural MITRE Engenuity ATT&CK® Evaluations for Managed Services

Dubai, UAE  – SentinelOne (NYSE: S), an autonomous cybersecurity platform company, was recognized in the MITRE Engenuity ATT&CK® Evaluation for Managed Services for its Vigilance MDR. This achievement follows three consecutive years of top performance in MITRE ATT&CK® Enterprise Evaluations and MITRE ATT&CK® Deception evaluation. SentinelOne is the only XDR vendor to participate in every MITRE evaluation spanning EDR, Identity/Deception, and now MDR – and consistently deliver top results. Integrated within Singularity XDR, SentinelOne is fully committed to MITRE’s frameworks as the de facto language of cybersecurity, supporting organizations in programmatic risk reduction.

The MITRE Engenuity ATT&CK® Evaluation for Managed Services evaluated vendors’ ability to analyze and describe adversary behavior from OilRig, also known as APT 34. The evaluation highlighted the importance of MDR services in providing faster threat mitigation to reduce attacker dwell time, showcasing SentinelOne Vigilance MDR’s:

“Thousands of enterprises around the world choose Vigilance MDR to augment or replace their security operations with a team of military grade cybersecurity experts,” said Brian Hussey, VP Threat Services, SentinelOne. “The combination of autonomous cybersecurity and our award-winning Vigilance MDR service reduces dwell time, operational costs, and risk. Delivered by SentinelOne and our global ecosystem of partners, SentinelOne is proud to excel in this inaugural MDR evaluation.”

Earlier this year, SentinelOne received  the most comprehensive MITRE ATT&CK® analytic coverage in the inaugural MITRE Engenuity ATT&CK® Deception Evaluation. SentinelOne was one of the first endpoint companies to correlate alerts in-product with the MITRE ATT&CK framework, embrace the MITRE ATT&CK Endpoint Protection Product Evaluation, and incorporate the MITRE ATT&CK framework as the new threat hunting standard within Singularity XDR’s console.

Exit mobile version