RangeForce platform updates enable users to conduct offensive and defensive attack scenarios

RangeForce announced it has enhanced its team threat exercises platform with new capabilities that make it easier for organizations to accelerate the skills development of their security teams through multi-user detection and response exercises of emulated attacks.

RangeForce threat exercises platform

RangeForce team threat exercises enable security teams to configure the security stack to be protected, choose an attack scenario, execute the threat exercise, review post-exercise results and develop a targeted training plan.

Using high-intensity, real-world attack scenarios that require teams of security professionals to find and stop cyber threats, RangeForce threat exercises create realistic digital artifacts of both signal and noise that require teams to demonstrate their cyber readiness.

“RangeForce threat exercises are based on years of running hundreds of live cyber events and deliver the most realistic experience for teams using headline making attack scenarios and the same security tools they use everyday,” said Ben Langrill, Senior Director of Product Engineering for RangeForce. “They provide participants the opportunity to acquire hands-on skills so they build the muscle memory to meet threat actors head on.”

The cyber environment used in RangeForce exercises goes beyond the traditional tabletop exercise, requiring participants to work with popular security technologies like Splunk and Fortigate to detect and respond to threats. Events are aligned to the NIST cybersecurity framework and involve a mix of threat intelligence, threat hunting, digital forensics and system hardening skills to mitigate threats based on current malware trends.

Some of the new capabilities include:

  • An expanded content catalog with dozens of scenarios that cover advanced persistent threat (APT) behaviors such as credential harvesting, exploitation of misconfigured AWS S3 buckets, ransomware, data exfiltration and more
  • Robust after-action reports that provide team feedback on technical strengths/weaknesses; time to detect, respond and mitigate; number of hints required; and soft skill analysis
  • Support for creating post exercise custom training plans based on team performance to address skill gaps and enable a continuous approach to cyber readiness development

Availability

The RangeForce platform with enhanced team threat exercises is available immediately from RangeForce and its business partners worldwide.

More about

Don't miss