Releases

v2.3 - 25/03/2025

Magnifying Glass Tilted Left Attack Scenarios

The scenario display has been enhanced for better readability and usability: title, description, prerequisites, type, and other key information are now more clearly presented.

Pause ButtonRight Arrow Stop & Relaunch of Simulations

You now have greater control over simulation execution:
  • Ability to interrupt an event in progress.
  • Option to resume it or skip directly to the next event.

Puzzle Piece Events – More Evidence Slots

The maximum number of evidence items that can be attached to an event has been increased from 3 to 5.

Framed Picture Improved Visualization

Redesigned detail modals for campaigns and events for improved clarity and user experience.

Robot Attack Vector

You can set up a URL proxy to connect the Attack Vector and the Blacknoise app.

v2.2 - 05/02/2025

Key New "Admin" Profile

A new administrator role has been added, allowing designated users to manage company accounts
  • Create, delete, and manage user accounts
  • Reset passwords
  • Disable 2FA

Magnifying Glass Tilted Left Target System Connection Test

  • Automatically tests connections before executing events, ensuring seamless execution. This is enabled by default during the campaign creation process to ensure smooth execution.

Pushpin Attack Vector Enhancements

  • Attack Vector names now appear alongside IP addresses.
  • Users can sort and search Attack Vectors by version.

Artist Palette Improved Visualization

  • New "Classic" theme using red, yellow, and green for better readability.
  • Users can modify the default reaction list.

Link MITRE ATT&CK Techniques Association

  • Events can now be linked to multiple MITRE ATT&CK techniques for deeper analysis.

Bar Chart Archived Campaigns & Navigation Improvements

  • Archived campaigns can be excluded from statistics.
  • Clicking on a "target" value applies an automatic filter in event lists.

v2.1.1 - 19/12/2024

  • Adding Suricata rules to strengthen your detection tools
  • Ability to rename a Target system
  • Allow uploading files in .webp format
  • Added a filter in the list of campaigns that have an associated AV
  • Added a filter in the list of campaigns that are bookmarked
  • Display of the scenario with which the campaign was created
  • Display of the version and IP address of the Attack Vectors
  • Display of the deployment command of the Attack Vectors
  • Choice of the display mode for hours from the profile page: 24h or AM/PM

v2.1.0 - 05/11/2024

Rocket This major update includes many new features. The most important are:
  • Access to the BlackNoise scenario database (see "Threat Library")
  • Deployment of Attack Vectors software in Docker format (see "Resources")
  • Creation of Target Systems to set up the targets for OS commands events (see "Resources")
  • Creation and setup of attack simulation campaigns based on scenarios
  • Replay of campaign events as control tests to regularly check the progress of detection capabilities
  • Improvement of the event details page design for better information use
  • Redesign of app navigation

v1.4.12 - 15/04/2024

  • General Terms Revision
  • Standardization of the "Type" filter order for events
  • Adjustment of the "Temporal Distribution of Campaigns" graph on the Overview page
  • Reduced size of cards in the Library

v1.4.11 - 02/04/2024

  • Modification of TTD and TTR for events in "Logged" and "Undetected" status

v1.4.10 - 21/03/2024

  • Display the BlackNoise events library
  • Enable 1-click export of all proofs for a campaign
  • Enable 1-click export of all event proofs
  • Add a notification when a campaign is created or its status changes
  • Add notification for the start or end of a control test
  • Added notification for document submission
  • Standardize campaign filters with event list filters
  • Revamp the event list

v1.4.9 - 28/02/2024

  • Adjust "campaign list" view
  • Adjust campaign details module
  • Adjust Synthesis page
  • Change number of events displayed on Risk Analysis page
  • Replace "Detected events" with "Alerted and Logged events"
  • Adjust captions on Overview page
  • Adjust captions on Campaigns > Synthesis page
  • Modify captions on Risk Analysis page
  • Modify definition of statuses on event details page
  • Add information note for Sigma rules
  • Replace "Response efficiency" with "Reaction efficiency"

v1.4.8 - 13/02/2024

  • MTTD (Mean Time To Detect) and MTTR (Mean Time to Respond) are now part of Cyber Risks & Overview
  • Dashboard has been replaced by Cyber Risks & Overview views
  • "Detection compliance based on MITRE ATT&CK" section of Overview has been adjusted

v.1.4.5 - 23/01/2024

  • Change Score evolution graph
  • Update switch modal for Calibrated
  • Adjust "Attack campaign statistics" section of Overview

v1.4.4 - 10/01/2024

  • Get notified about new campaign activities (Comment and Killswitch)
  • Add a Reports module for campaigns
  • Create an "Event comment" category for all comment-related activities in the Timeline

v1.4.3 - 13/12/2023

  • Add Sigma rules for detecting system events
  • Remove completion rate from event details
  • Change "criticality" to "severity" for events
  • Enable direct navigation between events (Previous / Next)
  • Display event end date as well as start date
  • Improve campaign tabs

v1.4.0 - 06/11/2023

  • Campaigns can be bookmarked (pinned)
  • "Event start" info added to event details page
  • Addition of a filter on the people behind actions in the Timeline
  • Adaptation of the score description from the Synthesis page
  • Replaced 'Decoy' with 'Deceptive' as the title of the detection source category

v1.3.1 - 06/09/2023

  • Notify all client users when the Kill Switch is activated
  • Set automatic logout after 12 hours of inactivity
  • Allow users to customize avatars by uploading an image
  • Add absolute value view for MITRE ATT&CK graph in addition to percentage view
  • Enhance the display of IOCs in the event details page

v1.3 - 09/08/2023

  • Add upload capabilities for detection and reaction proofs, which can be used to validate detection and/or reaction. Multiple proofs can be applied simultaneously to different events.
  • Introduce a "comments" section for events to facilitate participant discussions about the event and its detection.
  • Customize detection sources and applicable reactions for events.
  • Make visual modifications to the Campaign Synthesis page.
  • Automatically select events from the graph legends on the Synthesis page.
  • Enhance available filters (IOC, comments, evidence).
  • Export timeline in CSV format.
  • Display excluded IP addresses on the campaign details page.
  • Make visual changes to the global dashboard.
  • Display dates and times according to local OS settings or UTC.
  • Add email as an alternative method for receiving the OTP code for the 2FA.

v1.2 - 2903/2023

  • Score calculation to assess detection and cyber response effectiveness for each campaign
  • Configure of 2-factor authentication using the mobile app "authenticator"
  • Timeline of campaign events to track simulations in chronological order and to identify SOC actions
  • Add global Dashboard with an overview of results from all campaigns
  • Multi-selection of events to simultaneously edit information
  • Activate Kill switch from the app to halt simulations if necessary

v1.1.3.2 - 19/01/2023

  • Ability to set a date for each event
  • Option to select multiple "Detection Sources" for each event
  • Ability to choose multiple "Reactions" for each event
  • Improve design of the event details sheet (better visibility of information, direct copying of field values, addition of a completion rate for each event based on the provided information)
  • Inclusion of search fields in the list of campaigns and events
  • Enhanced ordering of lists
  • New design for the campaign's details

v1.1.3 - 04/01/2023

  • Export events to CSV
  • Redesign visuals for the list of campaigns, events, forms, and graphs
  • Add pagination for the list of campaigns
  • Add search function to the list of events
  • Incorporate filters into the list of events
  • Include a "Comments" field for each event
  • Add an "IOC" field for each event
  • Provide access to Terms of Service (TOS) from the login page

v1.1 - 01/12/2022

  • Include a detailed view for events to access all technical information about the event, such as the description, source, target, link to MITRE ATT&CK tactic and technique, IOC, detection status, detection source, reaction, and reaction date.

v1.0 - 14/11/2022

  • List of simulated company attack campaigns
  • List of events in each attack simulation campaign (ID, event name, date & time, source IP, target)
  • Ability to report detected events
  • Ability to report response to detected events
  • Campaign summary page with key indicators and graphs
  • Campaign overview: detection rate, detection sources, event detection by severity
  • Distribution of event detection by main attack phases
  • Distribution of event detection by attack phases from MITRE ATT&CK