Attack Simulation Services

Attack simulation services provide a broad scope with a holistic view of the organization across multiple information security domains. Using attack simulation methodology incorporating Techniques, Tactics and Procedures (TTPs) of advanced and sophisticated attackers. It covers a wide range of techniques such as Red Teaming, Blue Teaming and Purple Teaming.




Our Attack Simulation methodology

We use a robust methodology aligned with Red Team and CREST STAR assessments but enhanced to include blue and purple team methodologies, which draws on common industry cyber kill chains.

The attack steps are intended to effectively mimic those of an advanced threat actor. Risk management is a key focus throughout the Attack Simulation engagement and enables realistic assessments, whilst minimizing risks to system availability and performance. 

 



Bespoke Attack Simulation assessments

We are able to tailor Attack Simulation engagements to meet your requirements and budgets by selecting only relevant areas of the methodology. This allows you to focus on what is appropriate for your business and still get assurance of your organization’s resilience to attack.

Examples of bespoke Attack Simulation:

  • Open source intelligence gathering
  • Spear phishing simulation
  • Malware delivery / foothold establishment
  • Endpoint and server persistence
  • Data exfiltration simulation
  • Incident response detection
  • Incident response analysis
  • Incident response prevention

In each of the above cases, the testing can be performed on a zero or partial knowledge basis.