AttackIQ Ready! 2.0 enables organizations to validate their cyber defense

AttackIQ announced AttackIQ Ready! 2.0, a managed breach and attack simulation-as-a-service that combines fully automated and on-demand adversary emulation testing that enables organizations to validate their cyber defense. While continuous security co… Continue reading AttackIQ Ready! 2.0 enables organizations to validate their cyber defense

How purple teaming enhances inter-team collaboration and effectiveness in cybersecurity

In this Help Net Security video, Andrew Costis, Chapter Lead of the Adversary Research Team at AttackIQ, discusses how purple teaming allows security teams to break down barriers between teams and increase operational effectiveness. It’s no longe… Continue reading How purple teaming enhances inter-team collaboration and effectiveness in cybersecurity

How purple teaming enhances inter-team collaboration and effectiveness in cybersecurity

In this Help Net Security video, Andrew Costis, Chapter Lead of the Adversary Research Team at AttackIQ, discusses how purple teaming allows security teams to break down barriers between teams and increase operational effectiveness. It’s no longe… Continue reading How purple teaming enhances inter-team collaboration and effectiveness in cybersecurity

AttackIQ Ready! gives security teams a clear portrait of their security program performance

AttackIQ launched AttackIQ Ready!, a fully managed breach and attack simulation service that leverages years of advanced content and actionable reporting to improve organizations’ security posture and security program performance. The service was desig… Continue reading AttackIQ Ready! gives security teams a clear portrait of their security program performance

Cyberattack prevention is cost-effective, so why aren’t businesses investing to protect?

Cyberattacks like ransomware, BEC scams and data breaches are some of the key issues businesses are facing today, but despite the number of high-profile incidents, many boardrooms are reluctant to free up budget to invest in the cybersecurity measures … Continue reading Cyberattack prevention is cost-effective, so why aren’t businesses investing to protect?

AttackIQ and Vectra join forces to help customers optimize their security control effectiveness

AttackIQ announced a new integration with Vectra, an AI-driven threat detection and response platform that enables joint customers to detect attacks that have bypassed existing security controls and ensure rapid response to the latest threats. “I… Continue reading AttackIQ and Vectra join forces to help customers optimize their security control effectiveness

AttackIQ raises $44M to fuel global growth and vision of security optimization

AttackIQ announced a $44 million Series C funding round led by Atlantic Bridge. Saudi Aramco Energy Ventures (SAEV) and Gaingels also joined existing investors Index Ventures, Khosla Ventures, Salesforce Ventures, and Telstra Ventures, bringing the tot… Continue reading AttackIQ raises $44M to fuel global growth and vision of security optimization

AttackIQ raises $44M to fuel global growth and vision of security optimization

AttackIQ announced a $44 million Series C funding round led by Atlantic Bridge. Saudi Aramco Energy Ventures (SAEV) and Gaingels also joined existing investors Index Ventures, Khosla Ventures, Salesforce Ventures, and Telstra Ventures, bringing the tot… Continue reading AttackIQ raises $44M to fuel global growth and vision of security optimization