Webinar

Demystifying the 2022 MITRE ATT&CK Evaluations

In the new MITRE Engenuity ATT&CK Evaluations, Cortex XDR® was evaluated, along with 30 other security solutions, against attack tactics and techniques leveraged by threat actor groups Wizard Spider and Sandworm.

Watch our key experts dive into how to interpret this year's MITRE ATT&CK test.

Watch this on-demand and walk away with an understanding of:

  • The purpose of the MITRE ATT&CK evaluations.
  • The adversaries simulated in this year’s evaluation and why they matter.
  • The tactics and techniques employed by these adversaries.
  • How to make an unbiased decision on your next EDR-related purchase saving you time and budget.

Don't forget to catch part 2 of MITRE webinar series "Dissecting the 2022 MITRE ATT&CK Evaluations". To register, click here.