CERBRS Software provides the insight necessary to assess skill gaps and training requirements in critical areas and strengthen the individual and team capabilities and performance, increases the cyber security team’s effectiveness and validate their forensic capabilities

Cyber Attacks Simulator

A realistic simulated SIEM environment that simulates and assesses the cyber readiness of your organization and cyber security team on today’s sophisticated, multi-staged advanced targeted attacks. Modeling the five stages of a cyber-attack: Reconnaissance, Intrusion, Discovery, Capture and Exfiltration. It allows cyber security team leaders to test their analysts and policies with simulated up-to-date real-world threats and attack scenarios on an on-demand or continuous basis.

Capabilities

Continuous network attack simulation

Frequent content updates as new techniques emerge, adding new scenarios to address evolving threats.

On-demand network attack simulation

Schedule multiple simultaneous attack simulations. Test and tech multiple trainees at once.

Detailed reports and analysis of simulations

Receive a full breakdown of what was done and what was expected. Have the ability to help trainees improve by showing them where they went wrong.

Educational SIEM simulation

Experience a SIEM without the danger of being hacked. CERBRS takes all the danger out of learning how to use an SIEM program.
CERBRS Software features a variety of cyber-attack scenarios based on real cases that analysts will have to respond to quickly and efficiently in order to protect data and prevent unauthorized access. This is achieved by simulating logs from various sources in the desired format, trainees may respond by choosing actions from a provided list and submitting them. All scenarios are given time limits and a number score (percent) is calculated at the end of each.
Scenarios
  • Sending suspicious executables through networks to end points
  • Outbound connections to blacklisted domains or associated with malicious behavior
  • Bot beaconing to command and control servers
  • Sending simulated samples of sensitive data
  • Lateral scans to simulate attackers pivoting