MITRE ATT&CK Evaluations:
Trend Micro #1 in Initial Overall Detection

Providing Higher Confidence Detections

In this testing, MITRE took on the persona of APT29, a threat group that has been attributed to the Russian government and has operated since at least 2008. As a first-time participant in the MITRE ATT&CK evaluation, we are proud to have ranked among the top tier of EDR vendors for our detection rates—showing a great balance of detection capabilities across the full attack chain.

Section 1 - Column 2. Praesent non velit ut libero condimentum pulvinar sed vitae tellus.
Vestibulum id tristique elit. Suspendisse posuere rutrum sodales. Nam id elit ac sem iaculis lacinia posuere vitae metus.

Section 1 - Column 3. Praesent non velit ut libero condimentum pulvinar sed vitae tellus.
Vestibulum id tristique elit. Suspendisse posuere rutrum sodales. Nam id elit ac sem iaculis lacinia posuere vitae metus.

Section 1 - Column 4. Praesent non velit ut libero condimentum pulvinar sed vitae tellus.
Vestibulum id tristique elit. Suspendisse posuere rutrum sodales. Nam id elit ac sem iaculis lacinia posuere vitae metus.

MITRE ATT&CK EVALUATIONS—APT29
Trend Micro’s Results



Section 2 - Column 4. Praesent non velit ut libero condimentum pulvinar sed vitae tellus.
Vestibulum id tristique elit. Suspendisse posuere rutrum sodales. Nam id elit ac sem iaculis lacinia posuere vitae metus.

Highlights of Trend Micro’s Results from the MITRE ATT&CK Evaluations:

Kerit-Red-02.png The leader in detection, based on initial product configurations, with a 91% detection rate.

Kerit-Red-02.png Detected particularly well on individual attack techniques, which are higher confidence detections.

Kerit-Red-02.png Managed alert volumes to avoid alert fatigue. A lower level of alerts combined with a high-detection rate means we reduced the noise of all detections into a minimal number of meaningful, actionable alerts.

Kerit-Red-02.png Telemetry = Visibility. We give security analysts access to the type and depth of visibility they need when looking into detailed attacker activity.

Kerit-Red-02.png Our detection coverage results would have remained strong without human involvement—approximately 86% detection coverage. Our MDR service boosted it to 91%.

Section 3 - Column 3. Praesent non velit ut libero condimentum pulvinar sed vitae tellus.
Vestibulum id tristique elit. Suspendisse posuere rutrum sodales. Nam id elit ac sem iaculis lacinia posuere vitae metus.

Section 3 - Column 4. Praesent non velit ut libero condimentum pulvinar sed vitae tellus.
Vestibulum id tristique elit. Suspendisse posuere rutrum sodales. Nam id elit ac sem iaculis lacinia posuere vitae metus.

Have security questions or want to learn more?

Section 4 - Column 2. Praesent non velit ut libero condimentum pulvinar sed vitae tellus.
Vestibulum id tristique elit. Suspendisse posuere rutrum sodales. Nam id elit ac sem iaculis lacinia posuere vitae metus.

Section 4 - Column 3. Praesent non velit ut libero condimentum pulvinar sed vitae tellus.
Vestibulum id tristique elit. Suspendisse posuere rutrum sodales. Nam id elit ac sem iaculis lacinia posuere vitae metus.

Section 4 - Column 4. Praesent non velit ut libero condimentum pulvinar sed vitae tellus.
Vestibulum id tristique elit. Suspendisse posuere rutrum sodales. Nam id elit ac sem iaculis lacinia posuere vitae metus.