Detection scores and all related indicators are now recalculated after each campaign replay. You can now monitor your progress with percentage changes displayed compared to the previous simulation.
A revamped dashboard now gathers all key metrics:
- Average campaign score
- Score evolution over time
- Improved detection and reaction efficiency
Easily access all data from your simulations:
- Smoother summary page
- Detailed list of events
- Dedicated tab with representation of events
A new scenario type is available for validating controls against regulatory frameworks (e.g. NIS2, PCI DSS).
Events in are now grouped by Technique to simplify identification and searching.
All techniques are now aligned with the framework.
The scenario display has been enhanced for better readability and usability: title, description, prerequisites, type, and other key information are now more clearly presented.
You now have greater control over simulation execution:
- Ability to interrupt an event in progress.
- Option to resume it or skip directly to the next event.
The maximum number of evidence items that can be attached to an event has been increased from 3 to 5.
Redesigned detail modals for campaigns and events for improved clarity and user experience.
You can set up a URL proxy to connect the Attack Vector and the Blacknoise app.
A has been added, allowing designated users to manage company accounts
- Create, delete, and manage user accounts
- Reset passwords
- Disable 2FA
- Automatically , ensuring seamless execution. This is enabled by default during the campaign creation process to ensure smooth execution.
- Attack Vector names now appear alongside IP addresses.
- Users can sort and search Attack Vectors by version.
- New "Classic" theme using red, yellow, and green for better readability.
- Users can modify the default reaction list.
- Events can now be linked to multiple MITRE ATT&CK techniques for deeper analysis.
- Archived campaigns can be excluded from statistics.
- Clicking on a "target" value applies an automatic filter in event lists.
- Adding Suricata rules to strengthen your detection tools
- Ability to rename a Target system
- Allow uploading files in .webp format
- Added a filter in the list of campaigns that have an associated AV
- Added a filter in the list of campaigns that are bookmarked
- Display of the scenario with which the campaign was created
- Display of the version and IP address of the Attack Vectors
- Display of the deployment command of the Attack Vectors
- Choice of the display mode for hours from the profile page: 24h or AM/PM
This major update includes many new features. The most important are: - Access to the BlackNoise (see "Threat Library")
- software in Docker format (see "Resources")
- to set up the targets for OS commands events (see "Resources")
- based on scenarios
- as control tests to regularly check the progress of detection capabilities
- page design for better information use
- Redesign of app navigation
- General Terms Revision
- Standardization of the "Type" filter order for events
- Adjustment of the "Temporal Distribution of Campaigns" graph on the Overview page
- Reduced size of cards in the Library
- Modification of TTD and TTR for events in "Logged" and "Undetected" status
- Enable 1-click export of all proofs for a campaign
- Enable 1-click export of all event proofs
- Add a notification when a campaign is created or its status changes
- Add notification for the start or end of a control test
- Added notification for document submission
- Standardize campaign filters with event list filters
- Revamp the event list
- Adjust "campaign list" view
- Adjust campaign details module
- Adjust Synthesis page
- Change number of events displayed on Risk Analysis page
- Replace "Detected events" with "Alerted and Logged events"
- Adjust captions on Overview page
- Adjust captions on Campaigns > Synthesis page
- Modify captions on Risk Analysis page
- Modify definition of statuses on event details page
- Add information note for Sigma rules
- Replace "Response efficiency" with "Reaction efficiency"
- are now part of Cyber Risks & Overview
- Dashboard has been replaced by Cyber Risks & Overview views
- "Detection compliance based on MITRE ATT&CK" section of Overview has been adjusted
- Change Score evolution graph
- Update switch modal for Calibrated
- Adjust "Attack campaign statistics" section of Overview
- (Comment and Killswitch)
- Add a Reports module for campaigns
- Create an "Event comment" category for all comment-related activities in the Timeline
- Remove completion rate from event details
- Change "criticality" to "severity" for events
- Enable direct navigation between events (Previous / Next)
- Display event end date as well as start date
- Improve campaign tabs
- "Event start" info added to event details page
- Addition of a filter on the people behind actions in the Timeline
- Adaptation of the score description from the Synthesis page
- Replaced 'Decoy' with 'Deceptive' as the title of the detection source category
- Notify all client users when the Kill Switch is activated
- Set automatic logout after 12 hours of inactivity
- Allow users to customize avatars by uploading an image
- Add absolute value view for MITRE ATT&CK graph in addition to percentage view
- Enhance the display of IOCs in the event details page
- , which can be used to validate detection and/or reaction. Multiple proofs can be applied simultaneously to different events.
- to facilitate participant discussions about the event and its detection.
- Make visual modifications to the Campaign Synthesis page.
- Automatically select events from the graph legends on the Synthesis page.
- Enhance available filters (IOC, comments, evidence).
- Export timeline in CSV format.
- Display excluded IP addresses on the campaign details page.
- Make visual changes to the global dashboard.
- Display dates and times according to local OS settings or UTC.
- Add email as an alternative method for receiving the OTP code for the 2FA.
- and cyber response effectiveness for each campaign
- to track simulations in chronological order and to identify SOC actions
- Add global Dashboard with an overview of results from all campaigns
- Multi-selection of events to simultaneously edit information
- Activate Kill switch from the app to halt simulations if necessary
- Ability to set a date for each event
- Option to select multiple "Detection Sources" for each event
- Ability to choose multiple "Reactions" for each event
- Improve design of the event details sheet (better visibility of information, direct copying of field values, addition of a completion rate for each event based on the provided information)
- Inclusion of search fields in the list of campaigns and events
- Enhanced ordering of lists
- New design for the campaign's details
- Redesign visuals for the list of campaigns, events, forms, and graphs
- Add pagination for the list of campaigns
- Add search function to the list of events
- Incorporate filters into the list of events
- Include a "Comments" field for each event
- Add an "IOC" field for each event
- Provide access to Terms of Service (TOS) from the login page
- Include a detailed view for events to access all technical information about the event, such as the description, source, target, link to MITRE ATT&CK tactic and technique, IOC, detection status, detection source, reaction, and reaction date.
- List of simulated company attack campaigns
- List of events in each attack simulation campaign (ID, event name, date & time, source IP, target)
- Ability to report detected events
- Ability to report response to detected events
- Campaign summary page with key indicators and graphs
- Campaign overview: detection rate, detection sources, event detection by severity
- Distribution of event detection by main attack phases
- Distribution of event detection by attack phases from MITRE ATT&CK