Dominic Rinaldi
Year after year, adversaries refine their tactics, techniques, and procedures (TTPs) to breach organizations, evade detection, and persist until they achieve their goals. The MITRE ATT&CK® Evaluations—an independent, highly respected assessment—provides critical insights into how well security vendors stack up against the latest threats. For 2024 (known as “Round 6”), MITRE’s scope was ambitious:
By evaluating defensive solutions against these realistic scenarios, MITRE helps organizations see how different technologies fare across a range of advanced adversarial behaviors. One of the standouts in this round was Cybereason’s MalOp™ technology, delivering deep visibility, minimal alert noise, and swift remediation.
Ransomware remains one of the most damaging forms of cyberattack across every industry vertical. In 2024, LockBit was the most deployed ransomware variant globally, and CL0P similarly targeted victims across financial services, healthcare, manufacturing, government, and more. On the other side of the spectrum, sophisticated nation-state actors—like those associated with North Korea—have begun expanding their focus to macOS systems in order to compromise new targets.
This year’s MITRE evaluations introduced both post-compromise protection “micro emulations” and expanded coverage of attacker TTPs, underlining how layered and persistent modern threat actors can be. Vendors were tested not just on detection, but also on how well they protect against malicious behaviors once adversaries have established a foothold.
Key takeaway: The evaluations highlight that a truly robust defense is not just about spotting an isolated piece of malware—it’s about correlating every related malicious activity to provide security teams with a full narrative of an attack, from infiltration to impact.
In many organizations, the day-to-day Security Operations Center (SOC) workflow is dominated by alert fatigue. Traditional tools—intrusion detection/prevention systems (IDS/IPS), SIEMs, firewalls, antivirus, etc.—are each capable of identifying pieces of malicious activity. But they lack a unifying lens:
Recognizing this, Cybereason’s MalOp™ approach shifts from an alert-centric model to an operation-centric one. A MalOp is the complete set of attacker activities taking place from the moment of network penetration—often just minutes after a compromised user account is breached—until the end goal is reached (exfiltration, lateral movement, or encryption).
Central to MalOp is big data analytics and machine learning, which automatically ingest and correlate telemetry across endpoints, networks, and user identities. This Cross-Machine Correlation Engine:
This approach was front and center in the MITRE 2024 evaluations. While many solutions detected portions of LockBit or CL0P’s activity, Cybereason’s MalOp technology offered a condensed yet complete view of the entire malicious operation—from initial infiltration to data exfiltration or encryption attempts.
Every MalOp is designed to give security analysts the critical details they need at a glance. The technology surfaces:
Root Cause
The malicious event or activity that first triggered suspicion, e.g., a spearphishing attempt, an anomaly in user authentication, or domain generation algorithms (DGAs) used by LockBit affiliates.
Impacted Users and Machines
Because attackers rarely confine themselves to one endpoint, the MalOp technology shows exactly which machines and user accounts are under threat or have been used as pivot points.
Incoming and Outgoing Communications
Highlights all relevant network traffic, including suspicious connections, command-and-control (C2) beacons, and exfiltration attempts—both inbound and outbound.
Tools Used by Attackers
Whether it’s recognized penetration-testing frameworks (Metasploit, Cobalt Strike), “Living Off the Land” binaries (e.g., regsvr32.exe), or off-the-shelf remote access tools (AnyDesk, TeamViewer), the MalOp technology captures them all.
Timeline of the Attack
A chronological, visual replay of the entire operation saves analysts untold hours of manually cross-referencing logs. The MalOp timeline reveals exactly when and how adversaries escalated privileges, moved laterally, and attempted encryption or data exfiltration.
In the Round 6 evaluations, Cybereason’s operation-centric model excelled at mapping real-world behaviors—like LockBit’s specialized living-off-the-land techniques, or CL0P’s “steal-and-encrypt” approach—back to the MITRE ATT&CK framework. Key highlights included:
For SOC analysts, the day-to-day benefits of an operation-centric approach are profound:
Even as ransomware and advanced persistent threat (APT) groups evolve, Cybereason’s MalOp™ technology remains agile, thanks to:
The MITRE 2024 evaluations underscore just how complex modern threats can be, spanning multiple operating systems, employing advanced persistence mechanisms, and leveraging Ransomware-as-a-Service (RaaS) models like LockBit. In this high-stakes environment, Cybereason’s MalOp™ stands out by delivering:
In short, the MalOp technology has revolutionized daily life for SOC analysts around the globe, offering them the situational awareness and rapid remediation needed to outpace even the most relentless adversaries. By shifting from an alert-centric mindset to an operation-centric one, organizations can finally stop chasing partial leads and start decisively ending cyber attacks—from endpoints to the enterprise, to everywhere.
Learn more about how you can optimize your security program with the Cybereason Defense Platform, or schedule a demo to see MalOp in action for yourself. Because in a world where it only takes minutes for attackers to gain a foothold, nothing is more critical than having the full picture, all in one place.
Dominic Rinaldi is the principal product marketing manager at Cybereason and a dynamic technologist with 20+ years' experience. His experience spans leadership in helping grow strategic markets, product marketing expansion, and exceeding revenue results within organizations like Dell Technologies Inc., VMware Inc., Carbon Black, and now Cybereason inc. He has a decade of experience in the Cybersecurity industry and is passionate about helping organizations improve their cybersecurity posture and processes.
Get the latest research, expert insights, and security industry news.
Subscribe