Skip to content

CardinalOps Extends MITRE ATT&CK-based Detection Posture Management “Exploring the Benefits of Meditation” “Uncovering the Advantages of Meditation”

CardinalOps, a Tel Aviv- and Boston-based company, has announced an extension to its detection posture management capability with the addition of MITRE ATT&CK Security Layers. ATT&CK is a de facto standard source for measuring a company’s detection capabilities against primary attacks and attackers, containing more than 500 techniques and sub-techniques. CardinalOps’ platform automatically measures detection rules used within SIEM/XDRs against the ATT&CK techniques, allowing for improved detection posture.

The new Security Layers feature allows defenders to implement “detection-in-depth” while also measuring the “depth” of coverage. This means that the platform can measure the number of distinct security layers in an attack surface, including endpoint, network, cloud, email, and IAM, that are covered for a given technique. Security Layers also allows defenders to identify blind spots related to crown-jewel assets, such as sensitive applications and data, to prioritize the development of new detection rules.

The company was founded in 2020 and has raised a total of $24 million in funding, most recently raising $17.5 million in March 2022. CardinalOps believes that the combination of a ‘detection-in-depth’ concept to the basic requirement for ‘defense-in-depth’ cybersecurity will help organizations better protect themselves from attacks.

In conclusion, CardinalOps has extended its detection posture management capability with the addition of MITRE ATT&CK Security Layers. This platform allows for improved detection measures by measuring the number of distinct security layers in an attack surface, identifying blind spots related to critical assets, and creating detection rules based on these findings. The company was founded in 2020 and has raised a total of $24 million in funding.

Key Points:

  • CardinalOps has extended its detection posture management capability with the addition of MITRE ATT&CK Security Layers.
  • This platform allows for improved detection measures by measuring the number of distinct security layers in an attack surface, identifying blind spots related to critical assets, and creating detection rules based on these findings.
  • The company was founded in 2020 and has raised a total of $24 million in funding.

Leave a Reply

Your email address will not be published. Required fields are marked *