September 9, 2024

New features in M&NTIS Platform

This v2024.09 version of M&NTIS Platform integrates the following new features:

Personnalization of IT system nodes:

  • Capability to interact with the simulated environment to deploy ansible playbooks

Offensive features:

  • Possibility to add delay between each attack step of a scenario
  • Ability to set a delay between attack steps of a scenario
  • Ability to manually inject attack commands on active beacon sessions

real time attack

Defensive features:

  • Add support for Azure AMA/ARC agent, so that logs are forwarded to Azure Log Analytics and Azure Sentinel
  • Add support for SentinelOne EDR
  • Add support for Sekoia agent
  • Add support for NXlog agent

real time scenario

To date, M&NTIS Platform provides the following catalogs:

  • 94 unit attack techniques, referenced according to the MITRE ATT&CK matrix.
  • 6 complete and realistic attack scenarios (killchains).
  • 100 datasets, containing system and network traces of attacks already played.

If you need to challenge your SOC/CERT activities, or if you want to test defensive products, feel free to contact us: contact.mantis@amossys.fr