Red Team Assessment

Test your security against real-world attacks without the risk of harmful consequences.

Put your cybersecurity program to the test

The Mandiant Red Team Assessment service draws from tactics, techniques, and procedures (TTPs) found in incident response engagements to simulate a realistic and persistent attack scenario in your environment. 

Our red teamers use non-destructive methods, with a no holds barred approach, to mimic modern-day attacker behavior in order to effectively assess your security team’s detection and response capabilities in real-time.

Key service features

  • Real-world attack scenarios: Realistic attack scenarios using TTPs seen across global attacks to identify vulnerabilities.
  • Risk analysis: Fact-based risk analysis that details the relevance of each vulnerability within your environment, along with techniques to validate them.
  • Custom objectives: Tailored engagements to meet organizational needs, with goals based on relevant risks to your specific organization (such as obtain access to PCI data, PII, trade secrets).
  • Industry focus: Consultants experienced with critical infrastructure sectors including: energy, healthcare, manufacturing, and telecommunications.
  • Technical report: A concise report that describes the steps taken, naming the vulnerabilities found, and actionable remediation recommendations.
  • Executive report: A high-level summary of the assessment itself, catering to executives and senior-level leadership, with strategic recommendations for long-term improvement.

Assess your detection and response capabilities in real-time

Our approach

With a systematic, repeatable, and reproducible methodology, we first establish the following:

  • Determine whether to start efforts with information about the environment or without.
  • Discuss the type of threat intelligence Mandiant possesses about high-risk assets and vulnerabilities in your industry.
  • Clarify objectives for the red teamers to accomplish when simulating the real-world attack.

Once the above requirements are confirmed, in collaboration with your organization's leadership team, Mandiant conducts an initial reconnaissance through a combination of proprietary intelligence repositories and open-source intelligence (OSINT) tools and techniques.

Mandiant then works to exploit organizational vulnerabilities, for example through a social engineering attack, with the goal to gain access to your privileged systems.

Once access is gained, the red teamers attempt to escalate privileges and maintain persistence within your environment by deploying a command and control infrastructure, like an attacker would.

Finally, with command and control systems established, the red teamers work to accomplish their engagement objectives through any and all non-disruptive means necessary.

Prepare for an attack

Battle-test your security program

Simulate TTPs seen in incident response engagements conducted by Mandiant.

Experience combatting real threats

Expose your organization to worst-case attack scenarios to learn how to defend against them.

Mitigate complex vulnerabilities

Identify security vulnerabilities before an attacker does and prioritize remediation efforts.

Google Cloud
  • ‪English‬
  • ‪Deutsch‬
  • ‪Español‬
  • ‪Español (Latinoamérica)‬
  • ‪Français‬
  • ‪Indonesia‬
  • ‪Italiano‬
  • ‪Português (Brasil)‬
  • ‪简体中文‬
  • ‪繁體中文‬
  • ‪日本語‬
  • ‪한국어‬
Console
Google Cloud