ATTACKIFY





  • Home
  • ATTACKIFY Version 2.0

Some updates to ATTACKIFY

blog-thumb
  • Posted by :Admin
  • Date :30 Mar, 2023
  • Category : Platform

Update 2.0

ATTACKIFY is releasing our new version 2.0 this week. Much of the last 6 months has been spent rebuilding, updating and improving a number of features and backend systems. This new release boasts numerous improvements and updates to the platform, making it more user-friendly and powerful than ever before.

One of the major changes made in version 2.0 is the complete rebuild of the platform from the ground up. Most of the updates were skin deep, backend related processes, that enables ATTACKIFY to release new features, updates and modules quicker and more often. The frontend of the platform was also rebuilt from scratch, giving it a fresh new look with many new improvements and updates.

You will find updated visuals and information throughout the ATTACKIFY website that has also been refreshed, you will find a gallery of screenshots at the PLATFORM.

Below we have includeded some of the updates that you may notice:

Sigma Community Rules

In addition to all the visual changes and improvements ATTACKIFY has also mapped Sigma Community Rules to ATTACKIFY modules. In addition to mitigation and detection guidance from Mitre ATT&CK framework, you will find Sigma Detection Rules included in data regarding specific modules techniques and events.

You will be able to find out more details regarding Sigma from the Sigma Community Github Repo at (Thanks Florian!) : https://github.com/SigmaHQ/sigma

modules_image


STARTER Account Registrations

Another update linked to version 2.0 is the simplified registration process for new organization accounts. ATTACKIFY has made it easier for new users to register STARTER accounts on the ATTACKIFY platform, enabling them to quickly get started with attack simulation and improve their overall cyber security posture.

You will find the account registration link HERE. There are still measures to manually verify all account registrations before new accounts are enabled.

Service Provider Accounts

For SERVICE PROVIDERs, ATTACKIFY 2.0 has made it easier to manage their customers’ accounts. Service providers can now sign up their customers under their account, add users to their accounts, and have minimal access to specific data. This update simplifies the process for service providers to manage their customers’ accounts and makes it easier for customers to get the support they need and enable service providers to provide more value to customers.

Service Providers can manage customer users, environments and view the Self Assessment results.

modules_image

Also your customers will get a Partnership Banner displayed when they login:

modules_image


Do get hold of us via email if you would like to sign up as a Service Provider of ATTACKIFY to your customers!

ATTACKIFY Modules

Since we last reported we have been working across various simulation and security control modules for each of the supported endpoint agent platforms we currently have in ATTACKIFY. We can break down some of the stats as follows:

Total Modules speciofic to Operating System
    - Windows - 116
    - MacOS - 38
    - Linux - 26
    - Android - 2 (more under wraps!)
Total Modules by Mitre ATT&CK Framework
    - Initial Access - 3
    - Execution -  14
    - Persistence - 13
    - Privilege Escalation - 7
    - Defense Evasion - 43
    - Credential Access - 11
    - Discovery - 16
    - Lateral Movement - 7
    - Collection - 8
    - Command & Control - 19
    - Exfiltration - 12
    - Impact - 3



In summary, ATTACKIFY 2.0 brings in significant updates and improvements to the overall platform. The rebuild and updates in various areas make ATTACKIFY a more powerful and user-friendly attack simulation system.