Cybersecurity

    Flex Package - Turla Background Image

    How Does Your Security Stack Up Against Russian Spies?

    August 23, 2023
    The implications of not conducting security control testing are profound. Adversaries are relentless and will exploit vulnerabilities if given the chance. The potential impact includes data breaches, financial losses, damage to reputation, and regulatory penalties.
    Read More

    Testing for everyone

    August 3, 2023
    AttackIQ has helped hundreds of companies across the global 2000 to conduct automated testing at scale, powered by MITRE ATT&CK. Building on a decade of success, we are now making testing available for everyone. Here’s what that means.
    Read More

    Defend as One: UK Cyber Security Strategy for Health and Adult Social Care to 2030

    April 26, 2023
    Read More

    Looking Back at 2022: Adoption at Scale, Research, and Validated Industry Analysis 

    December 8, 2022
    A look back at how AttackIQ’s customers and advanced research, as well as key players in the analyst community, helped propel the breach and attack simulation market forward in 2022.
    Read More
    Blog Background

    Attack Graph Response to US-CERT Alert (AA22-216A): Testing Security Controls against 2021’s Top Malware Strains

    August 10, 2022
    AttackIQ’s Adversary Research Team has released two new assessments to test endpoint and network controls’ ability to prevent widely utilized malware families.
    Read More
    IDC Study The Business Value of AttackIQ '22

    IDC Study Finds Organizations Using AttackIQ Significantly Reduced Risk and Cost of Security Breaches, While Improving SOC Efficiency

    July 29, 2022
    Hot off the press, IDC has released an IDC Business value White Paper, sponsored by AttackIQ, that explores the business value and benefits of using the AttackIQ Security Optimization Platform.
    Read More

    Testing your defenses against CVE-2022-30190: MSDT “Follina” 0-Day 

    June 2, 2022
    AttackIQ has released a new scenario to test your security controls against exploits used in the Follina 0-day. This new scenario helps security teams validate visibility, patching, security controls, and logging in their environments relative to this pervasive 0-day vulnerability. Elevate your security program performance using AttackIQ.
    Read More

    5 Reasons You Don’t Want to Miss Purple Hats Conference 2022

    April 11, 2022
    The award-winning Purple Hats Conference is the industry destination for cybersecurity practitioners around the globe to collaborate, share ideas, and learn how to evolve cybersecurity strategies from a reactive to proactive threat-informed defense. We’re just days away from the best “cyberforum of the year” and you won’t want to miss it—and there’s still time to join. Here we’re breaking down for you five reasons you don’t want to miss Purple Hats.
    Read More

    Attack Graph Response to US CERT AA22-074A: Russia-based actors disabling multi-factor authentication (MFA)  

    March 18, 2022
    AttackIQ has released a new attack graph to emulate Russia-based threat actors as they exploit multi-factor authentication protocols to disable MFA. This blog describes the scenarios we have included in the new attack graph to emulate the adversary and then, to inform a purple team construct for cyberdefense operations, it provides detection and mitigation recommendations that you can use to improve your security program effectiveness. Read on for more.
    Read More

    Preparing for Known Russia-based Cyberthreats Using MITRE ATT&CK and AttackIQ

    March 8, 2022
    To prepare for a potential cyberattack from Russia-based actors, you can begin by testing your security controls against known adversary tactics. The vast majority of cyberattacks use tactics and techniques that have been employed in the past. This blog walks you through key known tactics and techniques, and highlights scenarios in the AttackIQ Security Optimization Platform that you can use today to test your defenses and improve your cybersecurity readiness.
    Read More
    2021 Impact Report

    The Center for Threat-Informed Defense: Impacting the Public Good

    February 9, 2022
    The Center for Threat-Informed Defense is transforming the practice of cybersecurity and elevating security teams’ performance all over the world. This blog post looks at research highlights from Center’s retrospective 2021 Impact Report, explains why the Center is so important to us at AttackIQ, and shows security teams how to elevate their program performance using a range of free educational resources derived from the Center’s research.
    Read More
    Log4Shell

    Validate Your Cyberdefenses against Log4Shell with MITRE ATT&CK®

    December 13, 2021
    This article focuses on helping organizations to assess the effectiveness of their compensating controls, enable a threat-informed defense with breach and attack simulation plus the MITRE ATT&CK framework, and interdict the adversary post-breach to drive down risk.
    Read More
    CVE + Att&ck

    Prioritize and streamline vulnerability management through a threat-informed defense, with new research from the Center for Threat-Informed Defense and the MITRE ATT&CK framework as a foundation.

    October 29, 2021
    Read More

    10 Things You May Not Know About Purple Teaming 

    October 27, 2021
    We’re familiar with red teaming and blue teaming, but have you heard about purple teaming? This blog dives into facts you may not be aware of around this new team construct meant to foster collaboration between red and blue teams for a stronger cybersecurity practice.
    Read More

    Don’t treat cybersecurity hygiene like your car engine light

    October 21, 2021
    ESG has just released the key findings of its cybersecurity hygiene and posture management survey, and in a poll of 400 cybersecurity professionals in North American enterprises, the number one action respondents said would improve cybersecurity hygiene? You guessed it: continuous security control validation.
    Read More

    Our message to cybersecurity teams: We’ve got your six.

    October 6, 2021
    The rapid growth in our company isn’t just because we have the best platform for breach and attack simulation (we do). It’s because no other company is as invested as we are in helping you build a threat-informed defense practice that delivers measurable results.
    Read More

    “Zero Trust But Validate.” It’s not enough to deploy a zero trust architecture. You need to continuously validate that it works.

    October 4, 2021
    To echo a famous Russian proverb, “trust but verify,” it’s not enough to implement a zero trust architecture. Continuous testing is the only way to achieve real cybersecurity readiness.
    Read More

    Is Your Healthcare Organization Following These Four Ransomware Best Practices?

    August 24, 2021
    Healthcare is the most targeted sector for data breaches, and ransomware attacks were responsible for almost 50 percent of all healthcare data breaches in 2020. How should healthcare companies proceed? Our guest blogger in this ransomware series is Tracy Cohen, a cybersecurity expert with over a decade of experience managing cybersecurity risk in the healthcare and biopharma sector. She is also a licensed skydiver,
    Read More

    Standing Up for Our Principles: AttackIQ Signs the Respect In Security

    August 16, 2021
    Read More

    Teamwork Making the Dream Work!

    August 13, 2021
    Why I’m Particularly Proud AttackIQ Made the 2021 Fortune Great Place to Work List
    Read More

    Purple Teaming for Cybersecurity Effectiveness: 10 Lessons

    July 29, 2021
    How do you improve your security posture by standing up a purple team strategy? Here are 10 important things to keep in mind from the Purple Teaming for Dummies eBook.
    Read More

    How purple team operations helped defend the Pentagon — and can help your security team today.

    July 16, 2021
    The purple team construct is changing cybersecurity for the better. Here is how you build, lead, and manage effective purple team operations.
    Read More

    Purple Hats 2021: It was an Event “Brimming” with Cybersecurity Goodness

    June 24, 2021
    This past week, AttackIQ launched its inaugural Purple Hats Conference—where more than 3,000 cybersecurity practitioners, partners, and pros joined to collaborate, share ideas, and learn how to evolve from a reactive to proactive threat informed defense strategy.
    Read More

    AttackIQ Now Supports Atomic Red Team

    March 17, 2021
    AttackIQ has added Atomic Red Team to our assessment library, bolstering our testing capabilities to further improve our customers’ security effectiveness.
    Read More