Skip to main content

Help us improve the Digital Marketplace - send your feedback

Bright Cyber (Voodoo technology LTD)

AttackIQ breach attack simulation

AttackIQ's Breach and Attack Simulation (BAS) service enables organizations to identify vulnerabilities and gaps in their security. Security teams simulate real-world attacks to evaluate the effectiveness of their security controls, introducing evidence to enhance decision-making, security operations, and investments. Integrates with Tidal Cyber to heatmap your threats and defensive controls.

Features

  • Three service levels: Flex , Ready! and Enterprise
  • Production environment testing of security controls, safely and at scale
  • Adversary TTP emulation including MITRE ATT&CK framework
  • Comprehensive business and technical reporting and recommendations
  • Anatomic testing module for ML and AI-based security solutions
  • Transparent with open with visibility of scenario source code
  • 24x7 global support for responding to threats and adversary behaviour
  • REST-based API architecture: automate, interact, query and export
  • Validate network (micro) segmentation and zero-trust methodologies
  • Optional integration with Tidal Cyber for heatmapping with risk scoring

Benefits

  • Continuous evidence about the state of security control performance
  • Proactively identify and remediate control failures before they are exploited
  • Prioritize resources on your most relevant threats and adversaries
  • Answer board and stakeholder concerns and support decision making
  • Operationalize MITRE ATT@CK, purple teaming and best practices
  • Optimize your people, process and technology and budget
  • Reduce the frequency, impact and cost of security incidents
  • Quickly respond to auditor and regulator questions with facts

Pricing

£4,725 a unit a year

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at murray.pearce@bright-cyber.co.uk. Tell them what format you need. It will help if you say what assistive technology you use.

Framework

G-Cloud 14

Service ID

3 2 9 8 9 8 3 5 0 1 8 1 8 9 2

Contact

Bright Cyber (Voodoo technology LTD) Murray Pearce
Telephone: 07788 560 801
Email: murray.pearce@bright-cyber.co.uk

Service scope

Software add-on or extension
No
Cloud deployment model
  • Public cloud
  • Private cloud
  • Hybrid cloud
Service constraints
Constraints may apply, depending on the platform choice, Flex, Ready! or Enterprise, some features may or may not be available. See service definition.
System requirements
  • Optional Test Point deployment within infrastructure (depending on service selection)
  • Optional Integration Manager deployment for detections

User support

Email or online ticketing support
Email or online ticketing
Support response times
4 Hour Response Time for Severity 1 Tickets: 8 Hour Response Time for Severity 2 Tickets: 2 Business Day Response Time for Severity 3 & 4 Tickets
User can manage status and priority of support tickets
Yes
Online ticketing support accessibility
None or don’t know
Phone support
Yes
Phone support availability
24 hours, 7 days a week
Web chat support
Web chat
Web chat support availability
24 hours, 7 days a week
Web chat support accessibility standard
WCAG 2.1 A
Web chat accessibility testing
N/A
Onsite support
Yes, at extra cost
Support levels
Single 24x7 global support offering included as part of the AttackIQ subscription. A dedicated Customer Success Manager is included as part of the subscription.
Support available to third parties
Yes

Onboarding and offboarding

Getting started
Comprehensive (free) training is provided via an online academy. Extensive documentation is also provided in the form of blueprints. Guided help is also provided within the service.
Service documentation
Yes
Documentation formats
  • HTML
  • PDF
End-of-contract data extraction
Data can be exported from the platform.
End-of-contract process
At the end of the contract the license will expire and assessments can no longer be run. Authentication into the service will cease.

Using the service

Web browser interface
Yes
Supported browsers
  • Microsoft Edge
  • Firefox
  • Chrome
  • Safari
Application to install
Yes
Compatible operating systems
  • Linux or Unix
  • MacOS
  • Windows
Designed for use on mobile devices
No
Service interface
Yes
User support accessibility
None or don’t know
Description of service interface
Web based UI
Accessibility standards
None or don’t know
Description of accessibility
Users can configure, schedule and run adversarial emulations, build custom scenarios as well as build and run reports.
Accessibility testing
None as of yet.
API
Yes
What users can and can't do using the API
API's can be used to programmatically drive the platform, including creating and running assessments, retrieving assessment results and retrieving test point information.
API documentation
Yes
API documentation formats
  • Open API (also known as Swagger)
  • HTML
  • PDF
API sandbox or test environment
No
Customisation available
No

Scaling

Independence of resources
Multi-tenanted cloud approach with redundancy and elastic capacity for horizontal and vertical scaling within the cloud.

Analytics

Service usage metrics
Yes
Metrics types
Metrics provided include real-time dashboards, scheduled and ad-hoc reports as well as full audit logs.
Reporting types
  • API access
  • Real-time dashboards
  • Regular reports
  • Reports on request

Resellers

Supplier type
Reseller providing extra features and support
Organisation whose services are being resold
AttackIQ

Staff security

Staff security clearance
Other security clearance
Government security clearance
Up to Security Clearance (SC)

Asset protection

Knowledge of data storage and processing locations
Yes
Data storage and processing locations
  • European Economic Area (EEA)
  • Other locations
User control over data storage and processing locations
No
Datacentre security standards
Complies with a recognised standard (for example CSA CCM version 3.0)
Penetration testing frequency
At least every 6 months
Penetration testing approach
In-house
Protecting data at rest
  • Encryption of all physical media
  • Other
Other data at rest protection approach
Data protection at rest is covered by AWS and as per their compliance attestations.
Data sanitisation process
Yes
Data sanitisation type
Deleted data can’t be directly accessed
Equipment disposal approach
Complying with a recognised standard, for example CSA CCM v.30, CAS (Sanitisation) or ISO/IEC 27001

Data importing and exporting

Data export approach
Users will be able to export their data via reports, CSV or API calls.
Data export formats
  • CSV
  • Other
Other data export formats
  • PDF
  • JSON
Data import formats
Other
Other data import formats
JSON

Data-in-transit protection

Data protection between buyer and supplier networks
  • TLS (version 1.2 or above)
  • IPsec or TLS VPN gateway
Data protection within supplier network
TLS (version 1.2 or above)

Availability and resilience

Guaranteed availability
Target uptime SLA is 99.999%
Approach to resilience
This information is available on request.
Outage reporting
Scheduled maintenance and availability are reported at via the status page on the AttackIQ website and via email alerts.

Identity and authentication

User authentication needed
Yes
User authentication
  • 2-factor authentication
  • Public key authentication (including by TLS client certificate)
  • Username or password
  • Other
Other user authentication
SAML 2.0 authentication
Access restrictions in management interfaces and support channels
The platform has role-based access controls and whitelist functionality
Access restriction testing frequency
At least every 6 months
Management access authentication
  • 2-factor authentication
  • Public key authentication (including by TLS client certificate)
  • Username or password
  • Other
Description of management access authentication
SAML 2.0 authentication

Audit information for users

Access to user activity audit information
Users have access to real-time audit information
How long user audit data is stored for
At least 12 months
Access to supplier activity audit information
Users have access to real-time audit information
How long supplier audit data is stored for
At least 12 months
How long system logs are stored for
At least 12 months

Standards and certifications

ISO/IEC 27001 certification
No
ISO 28000:2007 certification
No
CSA STAR certification
No
PCI certification
No
Cyber essentials
Yes
Cyber essentials plus
No
Other security certifications
Yes
Any other security certifications
AttackIQ provide this service and hold SOC type 2 certification

Security governance

Named board-level person responsible for service security
Yes
Security governance certified
No
Security governance approach
Responsibility for our information security sits with the Managing Director, and the Head of Consulting is responsible for creating and managing information security policies and their adoption.
Information security policies and processes
Bright Cyber are Cyber Essentials Certified and ISO 27001 compliant, but not yet certified. Security policies and processes are based on ISO 27001 and we are working towards certification.

AttackIQ policies and processes are available on request.

Operational security

Configuration and change management standard
Supplier-defined controls
Configuration and change management approach
Each change can be initiated as a Request – better known as a “Request for Change” or “RFC.” This request will also serve as a record and as evidence that a particular change has been requested. The change can be initiated internally (by an employee) or externally (by a customer), and will be registered in a specific form.
Vulnerability management type
Supplier-defined controls
Vulnerability management approach
Information on our vulnerability management processes is available on request.
Protective monitoring type
Supplier-defined controls
Protective monitoring approach
Information on our protective monitoring is available on request.
Incident management type
Supplier-defined controls
Incident management approach
Information on our incident management processes is available on request.

Secure development

Approach to secure software development best practice
Independent review of processes (for example CESG CPA Build Standard, ISO/IEC 27034, ISO/IEC 27001 or CSA CCM v3.0)

Public sector networks

Connection to public sector networks
No

Social Value

Social Value

Social Value

  • Fighting climate change
  • Equal opportunity
  • Wellbeing

Fighting climate change

Bright Cyber is certified as a Green Small Business.

Our full policy and certificate information is available on our website or by request.

Bright Cyber's corporate infrastructure is cloud-first based on Microsoft, AWS, and tier-1 providers with comprehensive environmental and sustainability policies.

Furthermore, we reduce our carbon footprint through the following policies

- Disposing of IT and assets using WEEE-compliant and ISO 14001:2105 certified providers
- Service delivery is conducted remotely wherever possible
- Business travel is via public transport wherever possible
- Service documentation is electronic to reduce printing waste.

This AttackIQ service is delivered using Amazon Web Services which offers significant sustainability benefits. Information on AWS sustainability is available on their website.

Equal opportunity

Bright Cyber is committed to fairness in all aspects of our business in how we conduct ourselves with employees, clients, and suppliers.

Our policy is that employees, and potential employees, are treated equally regarding recruitment, pay, development, and career progression opportunities and that we treat people based on merit regardless of disability, gender, race, or similar factors.

Please also see our modern anti-slavery policy on our website or by request.

Wellbeing

Bright Cyber recognise that mental fitness is a fundamental pillar in building a high-performing, resilient and sustainable team and that these attributes are important when servicing our clients and their success.

Bright Cyber offers all employees participation in the world-leading Positive Intelligence program to enhance relationships, performance and well-being.

Furthermore, we offer this program as a community initiative to security leaders, without any cost, to increase our social value within our security community.

Details of the program and how to apply are available on our website or by request.

Pricing

Price
£4,725 a unit a year
Discount for educational organisations
No
Free trial available
Yes
Description of free trial
4 week-proof of value available, full service and solution with pre-sales technical support. Additionally, 8 free credits for the Flex! service.
Link to free trial
https://portal.attackiqready.com/flex-signup

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at murray.pearce@bright-cyber.co.uk. Tell them what format you need. It will help if you say what assistive technology you use.