Consultative Service

Practice Makes Perfect, but how we practice also makes a huge difference. Choose Crisis Sim...

Cyber Crisis Simulator

Our Crisis Sim service provides realistic scenarios for learning, either individually, collectively, or as a fully-facilitated exercise.

Real-world scenarios for team exercising, creating memorable experiences that help mitigate potential threats and promote collaboration.

 

Get ahead of the game, and open up your team's possibilities to protect you and your organisation.

Cyber Crisis Sim in action

Watch our 23 miniute video on the lmmersive Labs Demo

Each of the simulations and scenarios we deliver are based on real-life cybersecurity scenarios. We can also create new fully customised exercises, aligned with your business continuity and incident response plans, which would be agreed upon through consultation. Finally, after the Sim, the results will be presented together with a set of recommendations on suggested areas of improvement and consideration.

Our Observations

As we all know there is always room for improvement. As such, we will create a document with all of our observations including the results report, which will outline your performance. From there we can identify gaps in your team and recommend ways to improve.

Results Report: A scenario breakdown, a summary of outcomes and detailed breakdown of every question.

Find out how Crisis Sim aligns with NIST

We outline how the combination of technology, people, and processes in the context of NIST will greatly improve the outcomes for our customers.

Frequently Asked Questions

Why is it not just a senior board exercise?

You need to evidence that your entire organisation has been equipped to respond to any disruption. Traditionally, when you run a tabletop exercise to prepare yourself for any incident you focus on the senior management and the board level. These individuals are highly experienced but are unlikely to know all of the intricacies of your organisation. You, therefore, need to evidence and exercise the wider organisations to discover the secondary impacts of decisions that may be made in a crisis scenario. You can truly understand the consequences of your actions when you take part in an Immersive Labs Crisis Simulation.

Why is it great for senior stakeholders?

It gives stakeholders an engaging insight into the capabilities of their teams, but also directly looks at the impact that their decision-making will have on the business. It will also unearth the unknown issues that may materialise as secondary impacts from disruption.

What are the key outcomes?

It's all about evidencing the capabilities of your different teams and their decision-making, but also if they understand their roles and responsibilities. Do they understand where key information and experience lies in your company, it's not always where you think it is. It is only through regular exercise will you being to learn where your key assets lie.

Building Muscle Memory

We like to use the following analogy to describe the platform as being similar to CPR training. If your boss was to fall unconscious, do you have the muscle memory and the continual up-skilling to jump into action? Well, its the same during a cyber security incidence, you need to build that confidence over time to be able to tackle these scenarios.

Benchmarking to improve your response

Equipping your workforce is essential to success, traditional training won't cut it anymore, we all hate 'death by PowerPoint' and it won't enable your team to have the ability to respond to a cyber threat. Walking them through a playbook in a traditional exercise won't do anything to engage your team. By taking part in an engaging exercise, you will begin to understand the impacts of different decision making.

Exercising your response to cyber threats

The platform exercises and evidences the capabilities of organisations to respond to cyber threats. CyberPro Labs are great at evidencing your security team's performance. Crisis Sim is great at exercising your board-level incidence response plans. Team Sim Scenario is a powerful tool to exercise your organisation's response and collaboration as a whole in the face of a cyber threat.

Complying with new FCA Regulations

Firms need to comply with the new FCA Regulations around Operational Resilience. They need to be able to absorb and respond to new cyber security threats in an appropriate way. But they also need to demonstrate to shareholders, but most importantly to regulators that they are constantly evolving their approach to exercising and evidencing their capability to respond. This is a continuous journey for all organisations. Organisations will need to comply with the new FCA Regulations by 2025, they have to be able to demonstrate they are evolving their programme of training and exercising.

Share This