Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

MITRE Posts Results of 2025 ATT&CK Enterprise Evaluations

Posted on December 11, 2025December 11, 2025 By CWS

MITRE has revealed the outcomes of the 2025 ATT&CK Evaluations for enterprise cybersecurity options.

Eleven firms took half this yr: Acronis, AhnLab, CrowdStrike, Cyberani, Cybereason, Cynet, ESET, Sophos, Pattern Micro, WatchGuard, and WithSecure.

The MITRE ATT&CK Evaluations are impartial assessments designed to check the effectiveness of business cybersecurity merchandise in opposition to real-world assault eventualities.

This yr’s evaluations centered on two eventualities: one impressed by assaults performed by the infamous cybercrime group Scattered Spider, and one impressed by the Chinese language state-sponsored menace actor Mustang Panda.

The Scattered Spider state of affairs marked the primary time MITRE’s evaluation examined cybersecurity merchandise in opposition to assaults involving cloud infrastructure.

The federally funded analysis heart additionally examined the flexibility of merchandise to detect adversary reconnaissance actions for the primary time. 

“The analysis framework has been enhanced to put higher emphasis on safety, specializing in an answer’s means to dam adversaries and comprise threats in actual time. The detection analysis has been rebalanced to prioritize high-fidelity alerts that ship actionable context for safety operations groups, serving to to cut back alert fatigue,” MITRE defined.

The outcomes of the 2025 ATT&CK Evaluations can be found on the MITRE web site.Commercial. Scroll to proceed studying.

As all the time, MITRE has identified that “the evaluations don’t rank distributors however present goal, evidence-based outcomes that allow organizations to find out which cybersecurity options match their particular wants”.

A number of taking part cybersecurity firms have boasted concerning the outcomes they obtained within the newest MITRE ATT&CK Evaluations. Though they prevented outright declarations of victory, as some did in previous years, a number of corporations highlighted their attainment of 100% detection and safety charges inside particular analysis classes.

Allie Mellen, principal analyst at Forrester, identified after final yr’s evaluations that vendor claims about getting 100% shouldn’t be trusted. 

“If a vendor says that it achieved 100% on the evaluations, it’s possible doing a number of of the next: manipulating the outcomes by solely exhibiting components of outcomes that they really feel profit them; turning on settings within the product which can be unrealistic for a real-world surroundings in order to look more practical; treating the outcomes as a contest as a substitute of a studying alternative and an opportunity to enhance the product.”

Main firms equivalent to Microsoft, Palo Alto Networks, and SentinelOne withdrew from the evaluations this yr, stating that the MITRE program requires a resource-intensive dedication, main them to allocate sources elsewhere.

Associated: MITRE Unveils ATT&CK v18 With Updates to Detections, Cell, ICS

Associated: AMTSO Releases Sandbox Analysis Framework

Associated: MITRE Updates Checklist of Most Frequent {Hardware} Weaknesses

Security Week News Tags:ATTCK, Enterprise, Evaluations, MITRE, Posts, Results

Post navigation

Previous Post: Spyware Alerts, Mirai Strikes, Docker Leaks, ValleyRAT Rootkit — and 20 More Stories
Next Post: New ClickFix Attacks as macOS Infostealer Leverages Official ChatGPT Website by Piggybacking

Related Posts

WhatsApp Takes Down 6.8 Million Accounts Linked to Criminal Scam Centers, Meta Says Security Week News
SolarWinds Patches Three Critical Serv-U Vulnerabilities Security Week News
West Virginia Credit Union Notifying 187,000 People Impacted by 2023 Data Breach Security Week News
GreyNoise Flags 9,000 ASUS Routers Backdoored Via Patched Vulnerability Security Week News
Chinese APT Uses ‘Airstalk’ Malware in Supply Chain Attacks Security Week News
Data Exposure Vulnerability Found in Deep Learning Tool Keras Security Week News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • Surge in Attacks Targeting RSC-Enabled Services Worldwide
  • In Other News: PromptPwnd Attack, Small macOS Bounties, Chinese Hackers Trained in Cisco Academy
  • New Research Details on What Happens to Data Stolen in a Phishing Attack
  • New Advanced Phishing Kits Use AI and MFA Bypass Tactics to Steal Credentials at Scale
  • New AiTM Attack Campaign That Bypasses MFA Targeting Microsoft 365 and Okta Users

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • December 2025
  • November 2025
  • October 2025
  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • Surge in Attacks Targeting RSC-Enabled Services Worldwide
  • In Other News: PromptPwnd Attack, Small macOS Bounties, Chinese Hackers Trained in Cisco Academy
  • New Research Details on What Happens to Data Stolen in a Phishing Attack
  • New Advanced Phishing Kits Use AI and MFA Bypass Tactics to Steal Credentials at Scale
  • New AiTM Attack Campaign That Bypasses MFA Targeting Microsoft 365 and Okta Users

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Copyright © 2025 Cyber Web Spider Blog – News.

Powered by PressBook Masonry Dark