Cyber Resilience

Cyber Landscape with Kalkine Media Australia

Red Team Attack Simulations mimic an adversary attacking your organisation. Red Team Attack Simulations enable you to understand and improve upon your ability to identify and respond to an adversary tyring to access your systems or information.

But what actually happens during a Red Team and how does an Attack Simulation work in practise?

Cyber Readiness

Cyber Readiness for Financial Institutions

Digital financial services brought immense convenience to end-users everywhere, but financial institutes and banks are 300 times more at risk of cyber attack than other companies. Find out more about areas to consider when determining cyber readiness

RMIA feature image | Privasec

Updates To ISO 27002 And Its Impact

With the pending updates to the ISO 27002, it is now more well-rounded for tackling information security risks. What remains a constant, is the purpose of the standard to provide implementation guidance on security best practices for compliance to ISO 27001.

CORIE framework

Cyber Resilience Testing Under The CORIE Framework

The Cyber Operational Resilience Intelligence-led Exercises (CORIE) framework is a pilot programme of exercises that will mimic the Tactics, Techniques and Procedures (TTPs) of real-life adversaries, creating and utilising tools, and using techniques that may not have been anticipated and planned for. Also known as red team exercises, these help Financial Institutions(FI) stay competitive and secure by leveraging an unbiased view, and by third-party providers mimicking real-world Advanced Persistent Threats (APTs).

Scroll to Top