Tuesday , September 17 2024
KEY

OpenBAS: Cutting-edge breach and attack simulation platform

OpenBAS is a platform that helps organizations to plan, schedule, and conduct crisis exercises, adversary simulations, and breach simulations.

OpenBAS is a modern web application that follows ISO 22398 standards. It has a user-friendly interface and a RESTful API.

Alert! Google Fixes GCP Composer Flaw

Tenable Research found and fixed a remote code execution (RCE) vulnerability, called CloudImposer, in Google Cloud Platform (GCP). This flaw...
Read More
Alert! Google Fixes GCP Composer Flaw

CTF in Bangladesh: Unveiling Challenges, Opportunities and remedies

In this article, we won’t dive too deep into the technical aspects of Capture The Flag (CTF) competitions. Instead, we...
Read More
CTF in Bangladesh: Unveiling Challenges, Opportunities and remedies

Bitdefender blog post
Medusa target Fortinet flaw (CVE-2023-48788) for Ransomware Attacks

A recent Bitdefender report reveals that Medusa is still actively attacking and has created a notable presence on both the...
Read More
Bitdefender blog post  Medusa target Fortinet flaw (CVE-2023-48788) for Ransomware Attacks

Ivanti alerts ongoing exploitation of recently patched CAV

Ivanti warned that a recently fixed security flaw in its Cloud Service Appliance (CSA) is being actively exploited. CVE-2024-8190 is...
Read More
Ivanti alerts ongoing exploitation of recently patched CAV

CISA unveils 25 new advisories for Industrial Control Systems

CISA issued 25 ICS advisories on September 12, 2024, detailing current security issues, vulnerabilities, and exploits in Industrial Control Systems....
Read More
CISA unveils 25 new advisories for Industrial Control Systems

Intel Issues Alert on 20+ Vulnerabilities, Urges Firmware Updates

Intel announced over 20 vulnerabilities in its processors and products in security advisories released on Tuesday. The chip giant has...
Read More
Intel Issues Alert on 20+ Vulnerabilities, Urges Firmware Updates

Urgent: GitLab Patches flaws allowing unapproved pipeline Job Execution

GitLab released security updates on Wednesday to fix 17 vulnerabilities, including a critical issue that lets attackers run pipeline jobs...
Read More
Urgent: GitLab Patches flaws allowing unapproved pipeline Job Execution

Fortinet admits data breach after hacker claims to steal 440GB

Fortinet confirmed a data breach after a threat actor claimed to have stolen 440GB of files from its Microsoft SharePoint...
Read More
Fortinet admits data breach after hacker claims to steal 440GB

Gov.t issues high alert on android devices

Indian Computer Emergency Response Team (CERT-In) issued a high-severity alert for android devices on September 11, 2024 highlighting the vulnerabilities...
Read More
Gov.t issues high alert on android devices

TD Bank fined $28 million for sharing customer data

Because of disclosing incorrect and negative data, The Consumer Financial Protection Bureau (CFPB) on Wednesday fined TD Bank, one of...
Read More
TD Bank fined $28 million for sharing customer data

The platform has different modules, such as scenarios, team management, simulations, communication verification, and encryption. It provides benefits like collaborative workflows, real-time monitoring, detailed analytics, and feedback management.

“OpenBAS is unique in its capability to simulate every aspect of an incident, not only the technical part. With OpenBAS, you can also simulate contextual events to test your teams with journalist inquiries about the attack, a call from the CEO seeking immediate results, and so on,” Jean-Philippe Salles, VP of Product Management of Filigran, told Help Net Security.

“With OpenBAS, we seek to help cybersecurity teams to answer the question ‘Are we ready for these threats?’ We want OpenBAS to let you build the most accurate simulations you can, technically and contextually. So, we will add the capability to simulate more precise technical events, chaining them and reinjecting their results to create more complex scenarios, and enhance the ability to collect prevention, detection, and human response to those events to assess the organization’s security posture,” Salles concluded.

OpenBAS is free on GitHub. It comes with Docker images and manual installation packages.

Check Also

Microsoft

Microsoft Azure and 365 portal hit by global outage

Microsoft is looking into a big problem that is preventing people from accessing certain Microsoft …

Leave a Reply

Your email address will not be published. Required fields are marked *