Gå direkte til content

Detect

TIBER-DK Red Team Test: Strengthen the resilience of your critical systems

In the worst case scenario, a serious cyber attack can threaten the stability of your business. That's why it's important to increase resilience to cyber attacks - especially the resilience of critical sectors. We can help examine and strengthen your resilience with the TIBER-DK Red Team Test.

TIBER DK Red Team Test

What is the TIBER-DK Red Team Test?

TIBER stands for Threat Intelligence-Based Ethical Red-teaming. TIBER is a European framework and guidance on how authorities, entities, threat intelligence providers and Red Team providers should work together to test and improve Cyber Security.

This is done by conducting a controlled cyber attack based on the tools, tactics and procedures (TTPs) of the relevant threat actors for the institution being tested.

The TIBER framework has been adopted by Danmarks Nationalbank, called TIBER-DK, and currently targets all significant financial institutions (SIFIs) in Denmark.

However, TIBER applies not only to companies in the financial sector, but also other companies in the critical sector such as telecommunications, electricity, energy, insurance and pensions.

Red Team Test

Our purpose is to identify, prevent and respond to attacks

When we perform a TIBER test at your organisation, the purpose is to identify, prevent and respond to attacks from our ethical hackers. The goal is to protect your critical systems and prevent the attacks from causing damage.

The very name "Red Team Test" refers to our role in the process. We are the ones who carry out the actual attack against your selected critical systems.

The test takes place live in the systems you use on a daily basis. The test simulates real tactics, techniques and procedures from active hacker groups.

The purpose is to test if and how hackers can cause damage to critical activities.

6 reasons why we should be your new IT security partner

#1 +100 security specialists

We're a team of more than 100 security specialists focused on technical IT security.

#2 Certified

Our security advisors are among the most highly certified IT security professionals in Denmark.

#3 Experience with frameworks

We have a fully compliant TIBER-DK Red Team that has experience and great success working with the framework.

#4 Strong offensive capabilities

We have strong offensive capabilities to attack and compromise critical infrastructure, such as Active Directory and other Microsoft infrastructure.

#5 Clean criminal record

All our employees have a clean criminal record that is checked regularly.

#6 Strict principles

We enforce very strict data security and confidentiality principles during and after all engagements. All data collected during engagements is destroyed after the end of a customer engagement.

Our certifications are your safety

Our Red Team currently holds, but is not limited to, the following certifications (several certifications per team member):

  • Offensive Security Certified Expert (OSCE)
  • Offensive Security Certified Professional (OSCP)
  • eLearnSecurity Certified Penetration Tester eXtreme (eCPTX)
  • eLearnSecurity Web Application Penetration Tester (eWPT)
  • eLearnSecurity Web Application Penetration Tester eXtreme (eWPTX)
  • eLearnSecurity Mobile Application Penetration Tester (eMAPT)
  • Certified Red Team Professional (CRTP)
  • GIAC Certified Forensic Analyst (GCFA)
  • eLearnSecurity Certified Penetration Tester (eCPPTv2)
  • eLearnSecurity Certified Professional Threat Hunter (eCTHP)
  • Certified Information Systems Security Professional (CISSP)
  • Microsoft Certified Solution Expert (MCSE)
  • Microsoft Certified Solutions Assistant (MCSA)
  • Certified Ethical Hacker (CEH)
  • Nordic Computer Forensic Investigator Certificate
  • INTERPOL Malware Analysis - INTERPOL Darknet and Cryptocurrencies.

Let's have a talk

Are your critical systems resilient to cyber attacks?

A TIBER-DK Red Team Test can help you find out. Fill out the form and let us call you for a no-obligation chat.