From Noise to Clarity: The Value of MalOp™ Technology in Modern Cyber Defense

On Demand: 2024 MITRE ATT&CK Enterprise Evaluation Result Breakdown Webinar.

A New Look at Advanced Threats

Year after year, adversaries refine their tactics, techniques, and procedures (TTPs) to breach organizations, evade detection, and persist until they achieve their goals. The MITRE ATT&CK® Evaluations—an independent, highly respected assessment—provides critical insights into how well security vendors stack up against the latest threats. For 2024 (known as “Round 6”), MITRE’s scope was ambitious:

  1. Windows (featuring Linux) Ransomware Behaviors – Emulating the notorious LockBit and CL0P ransomware families, which continue to plague organizations worldwide through sophisticated “steal, encrypt, and leak” campaigns.
  2. macOS Threats – Reflecting North Korea’s evolving capabilities, especially around multistage malware aimed at exfiltrating high-value data.

By evaluating defensive solutions against these realistic scenarios, MITRE helps organizations see how different technologies fare across a range of advanced adversarial behaviors. One of the standouts in this round was Cybereason’s MalOp™ technology, delivering deep visibility, minimal alert noise, and swift remediation.

 

MITRE ATT&CK Enterprise Evaluation 2024_Final.pptx

Why MITRE Round 6 Matters

Ransomware remains one of the most damaging forms of cyberattack across every industry vertical. In 2024, LockBit was the most deployed ransomware variant globally, and CL0P similarly targeted victims across financial services, healthcare, manufacturing, government, and more. On the other side of the spectrum, sophisticated nation-state actors—like those associated with North Korea—have begun expanding their focus to macOS systems in order to compromise new targets.

This year’s MITRE evaluations introduced both post-compromise protection “micro emulations” and expanded coverage of attacker TTPs, underlining how layered and persistent modern threat actors can be. Vendors were tested not just on detection, but also on how well they protect against malicious behaviors once adversaries have established a foothold.

Key takeaway: The evaluations highlight that a truly robust defense is not just about spotting an isolated piece of malware—it’s about correlating every related malicious activity to provide security teams with a full narrative of an attack, from infiltration to impact.

The MalOp™ Difference: Beyond Alert-Centric Security

In many organizations, the day-to-day Security Operations Center (SOC) workflow is dominated by alert fatigue. Traditional tools—intrusion detection/prevention systems (IDS/IPS), SIEMs, firewalls, antivirus, etc.—are each capable of identifying pieces of malicious activity. But they lack a unifying lens:

  • Fragmented Alerts: Tens of thousands of daily alerts bombard analysts, often with little to no correlation. This was illustrated for many of the vendors in the MITRE 2024 Enterprise Evaluations.
  • Time-Consuming Investigations: Security teams scramble to piece together the root cause, impacted users, logs, malicious tools, and the timeline of events.
  • Missed Persistent Threats: Hackers often use decoy malware or “Living off the Land” techniques, so focusing on single malicious binaries does not eradicate the entire breach.

Recognizing this, Cybereason’s MalOp™ approach shifts from an alert-centric model to an operation-centric one. A MalOp is the complete set of attacker activities taking place from the moment of network penetration—often just minutes after a compromised user account is breached—until the end goal is reached (exfiltration, lateral movement, or encryption).

Under the Hood: The Cross-Machine Correlation Engine

Central to MalOp is big data analytics and machine learning, which automatically ingest and correlate telemetry across endpoints, networks, and user identities. This Cross-Machine Correlation Engine:

    1. Unifies Disparate Data – All suspicious behaviors—PowerShell scripts, credential dumping tools, malicious communications, compromised endpoints—are tracked and combined into a single “operation storyline.”

  1. Ensures 100% Visibility – By capturing and analyzing up to 80 million events per second, the platform provides deep visibility into attacker movements.

  2. Offers an Intuitive Attack Narrative – Instead of a laundry list of separate alerts, defenders see root cause, impacted machines, malicious communications, attacker tools, and a detailed timeline, all on one screen.

This approach was front and center in the MITRE 2024 evaluations. While many solutions detected portions of LockBit or CL0P’s activity, Cybereason’s MalOp technology offered a condensed yet complete view of the entire malicious operation—from initial infiltration to data exfiltration or encryption attempts.

Breaking Down a MalOp: Five Essential Elements

Every MalOp is designed to give security analysts the critical details they need at a glance. The technology surfaces:

    1. Root Cause
      The malicious event or activity that first triggered suspicion, e.g., a spearphishing attempt, an anomaly in user authentication, or domain generation algorithms (DGAs) used by LockBit affiliates.

  1. Impacted Users and Machines
    Because attackers rarely confine themselves to one endpoint, the MalOp technology shows exactly which machines and user accounts are under threat or have been used as pivot points.

  2. Incoming and Outgoing Communications
    Highlights all relevant network traffic, including suspicious connections, command-and-control (C2) beacons, and exfiltration attempts—both inbound and outbound.

  3. Tools Used by Attackers
    Whether it’s recognized penetration-testing frameworks (Metasploit, Cobalt Strike), “Living Off the Land” binaries (e.g., regsvr32.exe), or off-the-shelf remote access tools (AnyDesk, TeamViewer), the MalOp technology captures them all.

  4. Timeline of the Attack
    A chronological, visual replay of the entire operation saves analysts untold hours of manually cross-referencing logs. The MalOp timeline reveals exactly when and how adversaries escalated privileges, moved laterally, and attempted encryption or data exfiltration.

MITRE 2024 Performance: Seeing the Whole Operation

In the Round 6 evaluations, Cybereason’s operation-centric model excelled at mapping real-world behaviors—like LockBit’s specialized living-off-the-land techniques, or CL0P’s “steal-and-encrypt” approach—back to the MITRE ATT&CK framework. Key highlights included:

  • Accurate Detection of Windows and Linux Tactics: Regardless of whether the adversary targeted Windows endpoints or jumped onto Linux systems, Cybereason’s approach correlated the entire chain into a single MalOp.
  • Coverage of macOS Threats: As adversaries increasingly target macOS, the same MalOp technology correlates events across these systems, providing a holistic view even if attackers attempt to leverage less commonly targeted operating systems.
  • Micro Emulations for Ransomware Protection: MITRE also tested how vendors protect against short bursts of malicious behavior post-compromise. Cybereason’s advanced detection and automated response capabilities were able to quarantine or kill processes quickly, limiting the blast radius.


Optimizing the SOC: From Alert Fatigue to Laser-Focused Response

For SOC analysts, the day-to-day benefits of an operation-centric approach are profound:

  1. Reduced Alert Noise: Instead of drowning in thousands of individual events—such as suspicious privileges, new registry keys, or potential malicious communications—the MalOp surfaces one consolidated narrative.

  2. Faster Investigations: Analysts have all the details—root cause, impacted endpoints, adversary tools, timeline—immediately at their fingertips. This drastically cuts time spent pivoting across multiple tools.

  3. One-Click Remediation: With built-in remote remediation, analysts can isolate hosts, kill processes, or block domains directly from the MalOp screen. No extra context-switching, no confusion.

  4. Lower Risk of Missing Persistent Threats: Attackers often rely on stealth, misdirection, or multiple footholds. The MalOp approach correlates all adversarial steps—even decoys—into one view, ensuring thorough clean-up.

  5. Better SOC Morale and Retention: By automating repetitive correlation tasks and surfacing actionable insights, analysts can focus on actual threat hunting and strategic improvements rather than playing an endless game of alert whack-a-mole.


Future-Ready: A Look Ahead

Even as ransomware and advanced persistent threat (APT) groups evolve, Cybereason’s MalOp™ technology remains agile, thanks to:

  • Complete Data Collection: Nothing is off-limits—every process, registry key, network request, or user action can be analyzed.
  • Indicators of Behavior (IoBs): Instead of relying solely on static Indicators of Compromise (IOCs), Cybereason’s advanced analytics spot suspicious behavioral patterns.
  • Automated Response: Rapid containment and isolation ensures that even if a high-severity threat emerges at 3:00 A.M., the platform can take action.
  • Cloud and On-Prem Coverage: As organizations embrace hybrid environments, the Cross-Machine Correlation Engine can continuously monitor both on-premise and cloud assets.
  • Continual Innovation: The platform evolves along with the threat landscape—meaning defenders can rely on the MalOp approach to remain effective against tomorrow’s newest tactics.


Conclusion: End Cyber Attacks from Endpoints to Everywhere

The MITRE 2024 evaluations underscore just how complex modern threats can be, spanning multiple operating systems, employing advanced persistence mechanisms, and leveraging Ransomware-as-a-Service (RaaS) models like LockBit. In this high-stakes environment, Cybereason’s MalOp™ stands out by delivering:

  • A complete, contextual view of the entire malicious operation,
  • Automatic correlation across endpoints and networks,
  • Accurate detections with minimal false positives, and
  • Streamlined response that reduces Mean Time to Respond (MTTR).

In short, the MalOp technology has revolutionized daily life for SOC analysts around the globe, offering them the situational awareness and rapid remediation needed to outpace even the most relentless adversaries. By shifting from an alert-centric mindset to an operation-centric one, organizations can finally stop chasing partial leads and start decisively ending cyber attacks—from endpoints to the enterprise, to everywhere.

Learn more about how you can optimize your security program with the Cybereason Defense Platform, or schedule a demo to see MalOp in action for yourself. Because in a world where it only takes minutes for attackers to gain a foothold, nothing is more critical than having the full picture, all in one place.

About the Author

Dominic Rinaldi

Dominic Rinaldi is the principal product marketing manager at Cybereason and a dynamic technologist with 20+ years' experience. His experience spans leadership in helping grow strategic markets, product marketing expansion, and exceeding revenue results within organizations like Dell Technologies Inc., VMware Inc., Carbon Black, and now Cybereason inc. He has a decade of experience in the Cybersecurity industry and is passionate about helping organizations improve their cybersecurity posture and processes.