Quantcast
Channel: CodeSection,代码区,网络安全 - CodeSec
Viewing all articles
Browse latest Browse all 12749

MITRE Changes the Game in Security Product Testing

$
0
0

Nonprofit has published its first-ever evaluation of popular endpoint security tools - measured against its ATT&CK model.

There were no grades, scores, nor rankings, but the official release today by MITRE of the results from its tests of several major endpoint security products could signal a major shift in the testing arena.

MITRE, a nonprofit funded by the US federal government, in its inaugural commercial tests pitted each product against the well-documented attack methods and techniques used by the Chinese nation-state hacking group, APT3 aka Gothic Panda, drawn from MITRE’s widely touted - and open - ATT&CK model.

Endpoint detection and response (EDR) vendors Carbon Black, CrowdStrike, CounterTack, Endgame, Microsoft, RSA, and SentinelOne, played blue team with their products against a red team of experts from MITRE. Unlike traditional third-party product testing in security, the ATT&CK (Adversarial Tactics, Techniques, and Common Knowledge) approach uses open standards, methods - and the vendors perform live defenses with their products.

The testing operates in collaborative manner. "They invited the vendors in to help them drive the tool, and show how they find things [attacks]," says Mark Dufresne, vice president of research for Endgame, which participated in the MITRE ATT&CK testing. "MITRE was sitting right there, and the product wasn’t just chucked over the wall" and tested like in many other third-party tests, he says.

"It was a collaborative and conversational, versus transactional, model," he says.

MITRE tracks and documents how the tools are tuned and configured, and how they do or don't detect an offensive move by its "APT3" red team, for example. The results get published on MITRE's website for anyone to see and study.

"We really want this to be a collaborative process with the vendors; we want them to be part of the process," says Frank Duff, MITRE's lead engineer for the evaluations program. The goal is both to improve the products as well as share the evaluations publicly so organizations running those tools or shopping for them can get an in-depth look at their capabilities, according to Duff.

MITRE chose APT3's methods of attack, which include credential-harvesting and employing legitimate tools used enterprises to mask their activity. Each step of the attack is documented: how the tool reacted to the attacker using PowerShell to mask privilege-escalation, for example. ATT&CK is based on a repository of adversary tactics and techniques, and is aimed at helping organizations find holes in their defenses: for security vendors, using ATT&CK testing helps spot holes or weaknesses in their products against known attack methods.

The collaborative and open testing setup represents a departure from traditional third-party testing. Vendors and labs traditionally have had an uneasy and sometimes contentious relationship over control of the testing process and parameters. Longtime friction in the security product test space erupted into an ugly legal spat in September, when testing firm NSS Labs filed an antitrust lawsuit against cybersecurity vendors CrowdStrike, ESET, and Symantec as well as the Anti-Malware Testing Standards Organization (AMTSO), over a vendor-backed testing protocol.

The suit claims the three security vendors and the nonprofit AMTSO, of which they and other endpoint security vendors are members, unfairly allow their products to be tested only by organizations that comply with AMTSO's testing protocol standard .

"The whole testing landscape is a real mess," Endgame's Dufresne says. "As a vendor, it's important to be there," however, he says.

NSS Labs, which is a member of AMTSO, was one of a minority of members that voted against the standard earlier this year; the majority of members support it and plan to adopt it. "Our fundamental focus is if a product is good enough to sell, it’s good enough to test. We shouldn’t have to comply to a standard on what and how we can test," Jason Brvenik, chief technology officer at NSS Labs said in an interview with Dark Reading after the suit was filed.

Traditional third-party tests such as those conducted by NSS Labs, AV-Test, and AV-Comparatives, focus mainly on file-based malware, Endgame's Dufresne explains, looking at whether the security product blocks specific malware. "We do participate in those … but they truly miss a huge swath of overall attacker activity."

MITRE’s Duff says there are different security product tests for different purposes. ATT&CK is all about openness and providing context to the evaluation, he says. "All different testing services have their own purpose, value, and approaches. This is our approach and we are hoping it resonates to the public."

Even so, malware-based testing isn't likely to go away. "I think some buyers like to see a number" like those tests provide, Endgame’s Dufresne says.

Greg Sim, CEO of Glasswall Solutions, says third-party testing was overdue for a change. Even when they garner high scores from the anti-malware testing labs, some products continue to fail in real-world attacks, he says. "I think there’s going to be a different model," he says, noting that his firm has run tests with MITRE, which it considers an example of a reputable third party for testing.

Another security vendor executive who requested anonymity says MITRE’s entry into the testing arena came just at the right time. "Emulating tradecraft of a known adversary, nation/state: for us on the vendor side, we’re saying 'hallelujah, they are doing it the right way,'" he says.

MITRE’s new testing service represents new territory for the nonprofit, but that doesn’t mean its federal government work will subside. Vendors pay a fee, which MITRE would not disclose. "MITRE historically has focused on doing testing of solutions for US government customers or sponsors. That role is not going anywhere," Duff notes.

Duff says MITRE hasn't yet set a timeframe for its next series of tests, but the team will pick another APT group to emulate.

"We are just trying to get at the ground truth on these tools," he says.

Related Content: Mastering MITRE's ATT&CK Matrix Threat Hunting: Rethinking 'Needle in a Haystack' Defenses NSS Labs Files Antitrust Suit Against Symantec, CrowdStrike, ESET, AMTSO 7 Cool New Security Tools to be Revealed at Black Hat Europe

Kelly Jackson Higgins is Executive Editorat DarkReading.com. She is an award-winning veteran technology and business journalist with more than two decades of experience in reporting and editing for various publications, including Network Computing, Secure Enterprise ...View Full Bio


Viewing all articles
Browse latest Browse all 12749

Latest Images

Trending Articles



Latest Images