Immersive Labs Workforce Exercising allows cyber leaders to identify and fill skills gaps

Immersive Labs unveiled the expansion of its AI-ready platform, now with coverage across the entire organization through its new Workforce Exercising solution.

Immersive Labs Workforce Exercising

With comprehensive cyber skills development for all roles, leaders can confidently build and prove organization-wide cyber resilience against emerging threats.

Today, the human element is responsible for the vast majority (74%) of total breaches. Immersive Labs’ new Workforce Exercising solution leverages the latest behavioral science techniques using relatable content and labs to immerse employees in vital cyber capabilities and best practices.

The new solution allows cyber leaders to assess different departments – such as high-value targets like finance and supply chain teams – and gain insights through the Immersive Labs Resilience Score to identify and fill skills gaps before it’s too late.

“For DLA Piper, it’s important to continuously upskill our workforce to reduce risk, so we’re thrilled that Immersive Labs has expanded its platform to include Workforce Exercising,” said James van den Bergh, Senior Risk Culture & Engagement Manager, at DLA Piper. “This will allow us a holistic way to upskill and prepare for the risks that we must manage and mitigate against in a real-life way that goes far beyond the technical and executive teams across our entire organization.”

Data-driven proof of resilience

As with all Immersive Labs solutions, robust measurement and reporting on cyber capabilities is a key element of Workforce Exercising. As employees complete exercises, the solution gives CISOs and other cyber leaders a color-coded dashboard featuring percentages of risk by security topic, such as social engineering, physical security, and phishing across teams and individuals. It also provides a detailed breakdown of risk by team and individuals, pinpointing where more upskilling is needed.

When organizations use the Immersive Labs Platform to upskill their people, they are able to view their overall resilience score against industry benchmarks and best practices and see progress over time. The score measures an organization’s workforce preparedness for cyber attacks and breaches based on Immersive Labs’ years of benchmarking data across industry verticals and helps organizations identify weaknesses in their teams’ cyber capabilities and address them based on data.

Benefits of the Immersive Labs Platform

With solutions for teams, individuals, and now the entire workforce, the Immersive Labs Platform offers organizations four key benefits and differentiators compared to cyber training options on the market:

  • Proof of resilience – Gain vital data enabling CISOs and other cyber leaders to be confident that they have a cyber-resilient workforce.
  • Complete organizational coverage – Drive resilience for everyone in the organization, with content that offers breadth and depth.
  • Unified enterprise platform – Enjoy a tailored experience across individuals, teams, and the entire workforce in a single platform.
  • AI-Ready – Benefit from advice and content to navigate and leverage the cyber impact of AI on the workforce.

Full coverage, from the store room to the board room

Immersive Labs provides tailored learning experiences through the following solutions that can be run on a regular basis similar to live fire drills:

  • For the entire organization – Workforce Exercises provide broad and targeted learning opportunities for people in every role, filling the gaps left by traditional cybersecurity awareness training and using behavioral science techniques to drive measurable change in your workforce.
  • For teams – Crisis Simulations and Technical Exercises combine to go far beyond typical tabletop exercises and unstructured cyber ranges. These tools allow leaders to engage teams, from Boards and Executives to the most technically-skilled personnel, in realistic scenarios. These challenges enhance decision-making skills and prepare everyone to stand their ground in the face of cyber risk.
  • For individuals – Hands-On Labs offer a gamified learning environment, covering the full spectrum of cybersecurity, from offensive and defensive strategies to cloud and application security. These labs equip individuals with the skills and acumen to neutralize them.

“With cyber threats continuing to mount against organizations and their people, leaders need confidence – backed by data – that their entire workforce is ready for the next attack,” said James Hadley, CEO, Immersive Labs. “Our expanded, enterprise-class platform will give leaders full cyber skills and resilience coverage, so that they can rest assured their teams and individuals at every level are prepared to confront the latest threats at the speed of cyber.”

More about

Don't miss