Praetorian offers controlled exercises designed to simulate real-world advanced threats

April 5, 2013

2 Min Read

PRESS RELEASE

AUSTIN, Texas, April 4, 2013 /PRNewswire-iReach/ -- Praetorian, a leading provider of information security assessment and advisory services, has announced a new service that helps Fortune 500 companies and other high-profile enterprise clients improve resilience against cyber incidents through security testing that incorporates tactics, techniques and procedures (TTP) used by today's advanced threat actors.

Organizations that are the target of advanced persistent threats (APT) are turning to scenario-based attack simulations, or red team exercises, to actively measure their ability to defend against sophisticated and agile cyber threats.

Praetorian offers controlled exercises designed to simulate real-world advanced threats by using adaptive strategies for circumventing next-generation security controls, and incident response best practices. This provides a holistic approach to security testing by carefully examining weaknesses from several standpoints, including systems, networks, applications, physical locations, and employees (who may be susceptible to social engineering or phishing attacks).

"In today's changing security environment, where advanced persistent threats

(APT) are playing such a dramatic and notable role, it is the security team's responsibility to ensure that senior leadership understands and accepts risk associated with modern-day advanced threat," said Paul Jauregui, Praetorian's vice president of marketing. "We help security teams effectively communicate the 'so what' factor from the organization's perspective."

Advanced threat testing helps today's security leaders demonstrate that common defenses, procedures, and controls used to deal with commodity security threats are often ineffective against the targeted and adaptive nature of APT-style attacks. It also provides the benefit of a controlled real-world threat environment, which can be used to measure the effectiveness of prevention, detection, and incident response capabilities.

Praetorian's APT simulation methodology follows an APT life cycle that has been observed in many targeted real-world attacks over the past decade. Praetorian is able to compromise a system and breach corporate and extended environments without being detected.

"While prevention efforts should remain in focus, a deeper measure of an organization's advanced threat readiness is in its ability to quickly detect security intrusions and thoroughly uncover the extent and impact of those intrusions," said Jauregui. "If an enterprise is serious about defending, resisting, and responding to modern-day advanced threats, testing security plans, procedures, and personnel against simulated advanced threats is essential," he added.

About Praetorian

Praetorian is an information security and risk consulting, advisory and assessment provider dedicated to helping the world's leading companies achieve risk management success. As a leading provider of next-generation application, mobile, and cloud security testing services, Praetorian helps clients identify and prioritize risk so that it can be managed efficiently. Combining superior technical prowess, trusted business acumen, comprehensive reporting and unparalleled testing capabilities, Praetorian is a trusted advisor that helps organizations better understand and minimize overall risk across digital assets, so they can focus on what is important--their core business. For more information, visit www.praetorian.com or follow us on Twitter: @PraetorianLabs.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights