Visit Website

In collaboration with Center Participants, the Center for Threat-Informed Defense (Center) maintains a library of adversary emulation plans to allow organizations to evaluate their defensive capabilities against real-world threats. Emulation plans are an essential component in testing current defenses for organizations that are looking to prioritize their defenses around actual adversary behavior. The library contains two types of adversary emulation plans: full emulation and micro emulation. Full emulation plans are a comprehensive approach to emulating a specific adversary, e.g. FIN6, from initial access to exfiltration. These plans emulate a wide range of ATT&CK tactics & techniques and are designed to emulate a real breach from the designated adversary. Micro emulation plans are a focused approach to emulating compound behaviors seen across multiple adversaries, e.g. webshells.

ALTERNATIVES