OpenBAS

OpenBAS

Filigran
+
+

Related Products

  • Guardz
    87 Ratings
    Visit Website
  • Cynet All-in-One Cybersecurity Platform
    383 Ratings
    Visit Website
  • Blumira
    144 Ratings
    Visit Website
  • Hoxhunt
    4,730 Ratings
    Visit Website
  • Resolver
    257 Ratings
    Visit Website
  • Adaptive Security
    37 Ratings
    Visit Website
  • ManageEngine Log360
    106 Ratings
    Visit Website
  • ManageEngine EventLog Analyzer
    179 Ratings
    Visit Website
  • Astra Pentest
    204 Ratings
    Visit Website
  • ConnectWise SIEM
    191 Ratings
    Visit Website

About

We are the world incident response leader. Merging complete response capabilities with frontline threat intelligence from over 3000 incidents handled per year and end-to-end expertise we protect, detect and respond against cyberattacks. For immediate assistance, contact us today. Tackle every facet of today and tomorrow’s threat landscape with guidance from Kroll’s Cyber Risk experts. Enriched by frontline threat intel from 3000+ incidents cases every year, our end-to-end cyber risk solutions help organizations uncover exposures, validate the effectiveness of their defenses, implement new or updated controls, fine-tune detections and confidently respond to any threat. Get access to a wide portfolio of preparedness, resilience, detection and response services with a Kroll Cyber Risk retainer. Get in touch for more info.

About

OpenBAS is an open source breach and attack simulation (BAS) platform developed by Filigran, designed to help organizations plan, schedule, and conduct cyber adversary simulation campaigns and tests. It enables the creation of dynamic attack scenarios, ensuring accurate, timely, and effective responses during real-world incidents. With over 800 GitHub stars and more than 10 injectors, OpenBAS allows for customizable simulations tailored to various industry needs, evaluating both technical and human aspects of security posture. It integrates threat intelligence from OpenCTI, enabling dynamic customization based on the latest cyber threat insights, used techniques, and relevant adversary behaviors. OpenBAS facilitates team and technology evaluations regarding actual cyber threats and collaborative feedback on scenarios within the platform, enabling detailed analysis for a comprehensive review process.

Platforms Supported

Windows
Mac
Linux
Cloud
On-Premises
iPhone
iPad
Android
Chromebook

Platforms Supported

Windows
Mac
Linux
Cloud
On-Premises
iPhone
iPad
Android
Chromebook

Audience

Organizations looking to protect, detect and respond against cyber-attacks.

Audience

Teams and organizations looking for a tool to assess and enhance their security posture through dynamic, intelligence-driven breach and attack simulations

Support

Phone Support
24/7 Live Support
Online

Support

Phone Support
24/7 Live Support
Online

API

Offers API

API

Offers API

Screenshots and Videos

Screenshots and Videos

Pricing

No information available.
Free Version
Free Trial

Pricing

No information available.
Free Version
Free Trial

Reviews/Ratings

Overall 0.0 / 5
ease 0.0 / 5
features 0.0 / 5
design 0.0 / 5
support 0.0 / 5

This software hasn't been reviewed yet. Be the first to provide a review:

Review this Software

Reviews/Ratings

Overall 0.0 / 5
ease 0.0 / 5
features 0.0 / 5
design 0.0 / 5
support 0.0 / 5

This software hasn't been reviewed yet. Be the first to provide a review:

Review this Software

Training

Documentation
Webinars
Live Online
In Person

Training

Documentation
Webinars
Live Online
In Person

Company Information

Kroll
Founded: 1972
United States
www.kroll.com/en/services/cyber-risk/

Company Information

Filigran
Founded: 2022
United States
filigran.io/solutions/open-bas/

Alternatives

Alternatives

Elasticito

Elasticito

Elasticito Limited

Categories

Have your system controls been tested? Do you know if they are ready to respond effectively to today’s attack patterns? Kroll’s proprietary FAST Attack Simulations combine unrivalled incident forensics experience with leading security frameworks to bring customised breach simulations to your environment.

Tackle every facet of today and tomorrow’s threat landscape with guidance from Kroll’s Cyber Risk experts. Enriched by frontline threat intel from 3000+ incident response cases every year, Kroll’s protection, detection, and response solutions immediately mature your cyber posture.

Merging complete response capabilities with frontline threat intelligence from over 3000 incidents handled per year and end-to-end cybersecurity expertise, we protect, detect and respond against cyberattacks.

Handling more than 3,000 security incidents a year, Kroll’s digital forensics investigators are experts in understanding, analyzing and preserving data during an investigation. In the event of a security incident, Kroll’s digital forensics investigators can expertly help investigate and preserve data to help provide evidence and ensure business continuity.

Kroll’s elite security leaders deliver rapid responses for over 3,000 incidents per year and have the resources and expertise to support the entire incident lifecycle, including litigation demands and breach notification. Gain peace of mind in a crisis.

Kroll is the largest global incident response provider with unrivalled expertise and frontline threat intel to protect, detect, and respond against cyberattacks. No matter the type of data loss or cybercrime, Kroll has the experience and resources (human and technology) to move quickly, to discern, isolate and secure valuable relevant data and investigate the digital trail, wherever it may lead.

Stop cyberattacks. Kroll Responder managed detection and response is fueled by seasoned IR experts and frontline threat intelligence to deliver unrivaled response. Kroll Responder MDR provides extended security monitoring around-the-clock, earlier insight into targeted threats, and complete response to contain and eradicate threats across your digital estate.

Validate your cyber defenses against real-world threats. Kroll’s world-class penetration testing services bring together front-line threat intelligence, thousands of hours of cyber security assessments completed each year and a team of certified cyber experts — the foundation for our sophisticated and scalable approach.

Our Cybersecurity Risk Assessments include a detailed review of the information security program—from policies and procedures to technical controls, including people, processes and technologies. We conduct a series of interviews with internal stakeholders, across both technical and business teams, to identify areas for improvement to mature the organization's information security program, using the NIST Cybersecurity framework as guidance.

Kroll's cyber threat intelligence services are fueled by frontline incident response intel and elite analysts to effectively hunt and respond to threats. Our team aligns Kroll’s technical intelligence, analytical research and investigative expertise to improve your visibility and provide expert triage, investigation and remediation services.

Categories

Cybersecurity Features

AI / Machine Learning
Behavioral Analytics
Endpoint Management
Incident Management
IOC Verification
Tokenization
Vulnerability Scanning
Whitelisting / Blacklisting

Incident Response Features

Attack Behavior Analytics
Automated Remediation
Compliance Reporting
Forensic Data Retention
Incident Alerting
Incident Database
Incident Logs
Incident Reporting
Privacy Breach Reporting
Security Orchestration
SIEM Data Ingestion / Correlation
SLA Tracking / Management
Threat Intelligence
Timeline Analysis
Workflow Automation
Workflow Management

Integrations

Cortex XDR
CrowdStrike Falcon
Darktrace
GitHub
LogRhythm SIEM
Microsoft 365
Microsoft Defender External ASM
Microsoft Defender for Cloud
Microsoft Defender for Identity
Microsoft Defender for Office 365
OpenCTI
Palo Alto Networks Threat Prevention
Prisma Cloud
Qualys CSAM
Qualys Container Security
SentinelOne Singularity
Slack
Splunk Cloud Platform
Splunk Enterprise

Integrations

Cortex XDR
CrowdStrike Falcon
Darktrace
GitHub
LogRhythm SIEM
Microsoft 365
Microsoft Defender External ASM
Microsoft Defender for Cloud
Microsoft Defender for Identity
Microsoft Defender for Office 365
OpenCTI
Palo Alto Networks Threat Prevention
Prisma Cloud
Qualys CSAM
Qualys Container Security
SentinelOne Singularity
Slack
Splunk Cloud Platform
Splunk Enterprise
Claim Kroll Cyber Risk and update features and information
Claim Kroll Cyber Risk and update features and information
Claim OpenBAS and update features and information
Claim OpenBAS and update features and information