New service simulates real-world advanced threats, enabling Fortune 500 and other high-profile enterprise clients to better understand and prepare for the next major security incident.

AUSTIN, Texas, April 4, 2013 /PRNewswire/—Praetorian, a leading provider of information security assessment and advisory services, has announced a new service that helps Fortune 500 companies and other high-profile enterprise clients improve resilience against cyber incidents through security testing that incorporates tactics, techniques and procedures (TTP) used by today’s advanced threat actors.

Organizations that are the target of advanced persistent threats (APT) are turning to scenario-based attack simulations, or red team exercises, to actively measure their ability to defend against sophisticated and agile cyber threats. Praetorian offers controlled exercises designed to simulate real-world advanced threats by using adaptive strategies for circumventing next-generation security controls, and incident response best practices. This provides a holistic approach to security testing by carefully examining weaknesses from several standpoints, including systems, networks, applications, physical locations, and employees (who may be susceptible to social engineering or phishing attacks).

“In today’s changing security environment, where advanced persistent threats (APT) are playing such a dramatic and notable role, it is the security team’s responsibility to ensure that senior leadership understands and accepts risk associated with modern-day advanced threats,” said Paul Jauregui, Praetorian’s vice president of marketing. “We help security teams effectively communicate the ‘so what’ factor from the organization’s perspective.”

Advanced threat testing helps today’s security leaders demonstrate that common defenses, procedures, and controls used to deal with commodity security threats are often ineffective against the targeted and adaptive nature of APT-style attacks. It also provides the benefit of a controlled real-world threat environment, which can be used to measure the effectiveness of prevention, detection, and incident response capabilities.

Praetorian’s APT simulation methodology follows an APT life cycle that has been observed in many targeted real-world attacks over the past decade. Praetorian is able to compromise a system and breach corporate and extended environments without being detected.

“While prevention efforts should remain in focus, a deeper measure of an organization’s advanced threat readiness is in its ability to quickly detect security intrusions and thoroughly uncover the extent and impact of those intrusions,” said Jauregui. “If an enterprise is serious about defending, resisting, and responding to modern-day advanced threats, testing security plans, procedures, and personnel against simulated advanced threats is essential,” he added.