{"id":110310,"date":"2022-03-31T13:27:12","date_gmt":"2022-03-31T20:27:12","guid":{"rendered":"https:\/\/www.microsoft.com\/en-us\/security\/blog\/?p=110310"},"modified":"2023-05-15T23:05:52","modified_gmt":"2023-05-16T06:05:52","slug":"microsoft-protects-against-human-operated-ransomware-across-the-full-attack-chain-in-the-2022-mitre-engenuity-attck-evaluations","status":"publish","type":"post","link":"https:\/\/www.microsoft.com\/en-us\/security\/blog\/2022\/03\/31\/microsoft-protects-against-human-operated-ransomware-across-the-full-attack-chain-in-the-2022-mitre-engenuity-attck-evaluations\/","title":{"rendered":"Microsoft protects against human-operated ransomware across the full attack chain in the 2022 MITRE Engenuity ATT&CK\u00ae Evaluations"},"content":{"rendered":"\n

For the fourth year in a row, the independent MITRE Engenuity Adversarial Tactics, Techniques, and Common Knowledge (ATT&CK\u00ae) Evaluations demonstrated Microsoft\u2019s strong detection and protection capabilities thanks to our multi-platform extended detection and response (XDR) defenses.<\/p>\n\n\n\n

The ever-evolving threat landscape continues to deliver adversaries with new techniques, revamped tactics, and more advanced attack capabilities. Such threats demand comprehensive security solutions that provide a holistic view of the attack across endpoints and domains, prevent and block attacks at all stages, and provide security operations (SecOps) with automated tools to remediate complex threats and attackers in the network.<\/p>\n\n\n\n

This year\u2019s ATT&CK Evaluations concentrated on advanced threat actors Wizard Spider<\/a> and Sandworm<\/a>. These actors are known for deploying sophisticated human-operated ransomware campaigns<\/a> designed to destabilize infrastructure and institutions. The testing included detection benchmarks and protection simulations across platforms, such as Windows and Linux, of more than 100 steps and 66 unique ATT&CK techniques across the attack chain.  <\/p>\n\n\n\n

We\u2019re proud to report that Microsoft 365 Defender<\/a> successfully detected and prevented malicious activity at every major attack stage, <\/em><\/strong>demonstrating <\/strong>comprehensive technique-level coverage across endpoints and identities. Rich threat intelligence synthesized from trillions of security signals on a daily basis proved key to informing both controls to be implemented in a Zero Trust<\/a> approach and threat hunting. <\/p>\n\n\n\n

MITRE Engenuity\u2019s ATT&CK Evaluations results emphasized that Microsoft\u2019s success in this simulation was largely due to our:<\/p>\n\n\n\n