SOC & CERT testing

Simulate attacks in real time to analyze your SOC’s detection and reaction capabilities. M&NTIS Platform enables you to validate the effectiveness of the rules and processes put in place across your environment, and to identify possible security gaps including the latest attack models.

Testing of Detection and Response tools

Evaluate the effectiveness of a rule set, of a complete detection chain or of a product, thanks to our catalog of unitary attacks. Assess your protection by identifying your future actions, thanks to continuous test validation.

Defense training

Train your SOC and CERT team members by immersing them in a simulated environment, facing complete and realistic attack scenarios.

Features

Powered by the Amossys Cyber Range

Automation

Automated attacks by the instrumentation of penetration testing tools.

Consistency

Consistency of the sequence of unitary attacks within a scenario.

Adaptation

Adaptation of the scenarios to the targeted environment (software versions, configuration, etc).

Security

Execution of the scenarios in an isolated environment, without any risk of impact on your systems.