MARCH 31, 2022

Deep Instinct Shows a 100% Prevention Score in the 2022 MITRE Engenuity ATT&CK® Evaluations for Enterprise

Results Solidify Deep Instinct as a Leader in Prevention

Results Solidify Deep Instinct as a Leader in Prevention

NEW YORK, NY – March 31, 2022 – Deep Instinct, the first company to apply end-to-end deep learning to cybersecurity, today announced the results of its first participation in MITRE Engenuity’s ATT&CK® Evaluations. This round emulated the malicious activities of the Wizard Spider and Sandworm Team threat groups, highlighting results across 30 vendors. The protection segment results validated the strength and robustness of Deep Instinct’s multi-layered, prevention-first approach and unambiguously highlighted the value of its platform. Deep Instinct also achieved exemplary detection coverage across various execution, persistence, and impact techniques emulated.

Until recently, MITRE Engenuity ATT&CK Evaluations focused on assessing the ability to detect and respond post infection. This is tied closely with the reactive, “assume breach” mindset of the past decade – which looks for anomalous behaviors to stop a breach once an attack has executed on the endpoint. Beginning last year, MITRE Engenuity added a protection component to the test, which aims at evaluating a solutions’ ability to prevent attacks.

Key takeaways from Deep Instinct’s MITRE Engenuity participation include the following: 

  1. Deep Instinct provided visibility and detection to adversary activities in all 15 attack steps tested.  
  2. Our prevention and suspicious activity detection engines achieved excellent detection coverage on techniques related to execution, persistence, command and control, and impact tactics, as well as additional visibility and insight into all other tactics included in the test.  
  3. Over 93% of the Deep Instinct detections were at an analytic level (beyond simple telemetry), with 92% being at the highest detection level and technique. This attests to the high level of context, correlation, and actionability of the events and data presented to the user, reducing both the time and manual hunting and analysis resources required.

“Deep Instinct is thrilled to have participated, for the first time, in this year's round of the MITRE Engenuity’s ATT&CK Evaluations emulating advanced threat groups. We are pleased to have demonstrated our deep learning powered, prevention-first approach by achieving excellent results in all tested prevention scenarios and providing analytic-level insight across almost all of our detection coverage. These evaluations provide Deep Instinct and others in the industry with valuable insight needed to continuously improve our offerings and prevent organizations from succumbing to prolific and destructive threats,” said Shimon N. Oren, VP Research & Deep Learning at Deep Instinct.

“This latest round indicates significant product growth from our vendor participants. We are seeing greater emphasis in threat-informed defense capabilities, which in turn has developed the infosec community’s emphasis on prioritizing the ATT&CK Framework,” said Ashwin Radhakrishnan, acting General Manager of ATT&CK Evaluations at MITRE Engenuity.

The Deep Instinct Prevention Platform prevents known, unknown, and zero-day threats prior to execution. In contrast, detection and response focused solutions look for anomalous behaviors after the attacker has started to compromise an environment. Deep Instinct maps alerts to MITRE ATT&CK Framework tactics, techniques, and procedures (ttp’s) to provide our customers with greater context around the prevented events and the corresponding alerts. The platform boasts a false positive rate of <0.1% and >99% accuracy in detecting unknown threats. Deep Instinct provides a $3 million ransomware warranty, as well as the industry’s only false positive warranty, both backed by Munich RE. 

For full results and more information about the evaluations, please visit:
https://attackevals.mitre-engenuity.org/enterprise/wizard-spider-sandworm/.

About MITRE Engenuity
MITRE Engenuity, a subsidiary of MITRE, is a tech foundation for the public good. MITRE’s mission-driven teams are dedicated to solving problems for a safer world. Through our public-private partnerships and federally funded R&D centers, we work across government and in partnership with industry to tackle challenges to the safety, stability, and well-being of our nation.

MITRE Engenuity brings MITRE’s deep technical know-how and systems thinking to the private sector to solve complex challenges that government alone cannot solve. MITRE Engenuity catalyzes the collective R&D strength of the broader U.S. federal government, academia, and private sector to tackle national and global challenges, such as protecting critical infrastructure, creating a resilient semiconductor ecosystem, building a genomics center for public good, accelerating use case innovation in 5G, and democratizing threat-informed cyber defense.

About Deep Instinct
Deep Instinct takes a prevention-first approach to stopping ransomware and other malware using the world’s first and only purpose-built, deep learning cybersecurity framework. We predict and prevent known, unknown, and zero-day threats in <20 milliseconds, 750X faster than the fastest ransomware can encrypt. Deep Instinct has >99% zero-day accuracy and promises a <0.1% false positive rate. The Deep Instinct Prevention Platform is an essential addition to every security stack—providing complete, multi-layered protection against threats across hybrid environments. For more, visit www.deepinstinct.com

Media Contacts:
Katie Brookes
Merritt Group for Deep Instinct
deepinstinct@merrittgrp.com

Suzanne van de Raadt
Director, Public Relations, and Executive Communications
1.646.404.4027
suzannev@deepinstinct.com