Orbital Advanced Search

April 19, 2022

SECURITY

Cisco Secure Endpoint Shines in the 2022 MITRE® Engenuity ATT&CK Evaluation

4 min read

The 2022 MITRE® Engenuity ATT&CK Evaluation results are in, and Cisco Secure Endpoint proved it can stop Wizard Spider and Sandworm attack campaigns early in the kill chain and provide analytic detections.

April 20, 2021

SECURITY

Cisco Secure Endpoint Shines in the 2020 MITRE® Engenuity ATT&CK Evaluation

3 min read

The 2020 MITRE® Engenuity ATT&CK Evaluation results are in and Cisco Secure Endpoint delivered strong results in lateral movement, Execution, Privilege Escalation, and Defense Evasion.

October 2, 2020

SECURITY

The Endless Evolution for Endpoint Security

2 min read

Cisco continues to advance our capabilities and simplify the package selection to best fit your organization’s needs. The latest advancements have made it possible for us to participate in round three of the MITRE ATT&CK evaluation.

July 27, 2020

SECURITY

Getting more value from your endpoint security tool #5: Querying Tips for Vulnerability & Compliance

3 min read

Orbital Advanced Search has an entire category of queries dedicated to Posture Assessments to validate patch management, ensure endpoints comply with current policies, and more.

July 9, 2020

SECURITY

Getting more value from your endpoint security tool #4: Querying Tips for IT Operations

3 min read

Orbital Advanced Search has an entire category dedicated to Posture Assessments which contains queries to check CPU data, network host connections, operating system information, installed programs, and more.

June 19, 2020

SECURITY

Getting more value from your endpoint security tool #3: Querying Tips for Incident Investigation

3 min read

Cisco Orbital Advanced Search has an entire category dedicated to Forensics, which contains queries to collect data such as installed programs on the host, types of failed login attempts, operating system attributes, and more.

May 13, 2020

SECURITY

Getting more value from your endpoint security tool #2: Querying Tips for threat hunting

2 min read

Cisco Orbital Advanced Search has an entire section of its Catalog dedicated to Threat Hunting, mapped to the MITRE ATT&CK™ framework, allowing you to query your endpoints for malicious artifacts.

April 21, 2020

SECURITY

Getting more value from your endpoint security tool #1: Querying Tips for security and IT operations

5 min read

Cisco Orbital Advanced Search is a powerful capability to aid your endpoint detection and response defense. Empower your IT, Security, and Network Operations teams to confidently query endpoints for valuable information.