Updated Response to CISA Advisory (AA23-352A): #StopRansomware: Play Ransomware
Francis Guibernau | | #StopRansomware, adversary emulation, Broad-Based Attacks, Play, Playcrypt, Ransomware, ransomware as a service
AttackIQ has released an updated attack graph in response to the recently revised CISA Advisory (AA23-352A) which disseminates Indicators of Compromise (IOCs) and Tactics, Techniques, and Procedures (TTPs) associated with the Play ...
5 Practical Moves to Take Control of Cybersecurity Exposure
AttackIQ Ready3 turns recommendations into action with a built-in CTEM workflow that maps attack surfaces, validates exposures, and tracks risk in real time. With MITRE ATT&CK-aligned tests, extended discovery, and automated checks, ...
Emulating the Unyielding Scattered Spider
Ayelen Torello | | adversary emulation, financial, Malware, retail, scattered spider, technology, telecommunications
AttackIQ has released a new assessment template that contains a curated list of Tools and Malware samples associated with Scattered Spider to help defenders improve their security posture against this sophisticated and ...
Emulating the Blazing DragonForce Ransomware
Francis Guibernau | | adversary emulation, Broad-Based Attacks, DragonForce, Lockbit, Mimikatz, Ransomware, ransomware as a service
AttackIQ has released two new attack graphs that emulate the behaviors exhibited by DragonForce ransomware since its emergence in August 2023. Initially based entirely on the leaked LockBit 3.0 (Black) builder, it ...
Response to CISA Advisory (AA25-141B): Threat Actors Deploy LummaC2 Malware to Exfiltrate Sensitive Data from Organizations
Francis Guibernau | | adversary emulation, Broad-Based Attacks, cisa, CISA Advisory, Lumma Stealer, LummaC2
AttackIQ has updated an existing assessment template in response to the CISA Advisory (AA25-141B) published on May 21, 2025, which disseminates Tactics, Techniques and Procedures (TTPs) and Indicators of Compromise (IOCs), associated ...
Response to CISA Advisory (AA25-141A): Russian GRU Targeting Western Logistics Entities and Technology Companies
Ayelen Torello | | adversary emulation, APT28, cisa, CISA Advisory, credential harvesting, Fancy Bear, government, GRU, Russia, spear-phishing, technology, transportation
AttackIQ has released a new assessment template in response to the CISA Advisory (AA25-141A) published on May 21, 2025. The CSA highlights a cyber espionage-oriented campaign carried out by cyber actors affiliated ...
Emulating the Terrorizing VanHelsing Ransomware
Ayelen Torello | | adversary emulation, Broad-Based Attacks, RaaS, Ransomware, ransomware as a service
AttackIQ has released a new attack graph emulating the behaviors exhibited by VanHelsing ransomware, a new and rapidly growing ransomware-as-a-service (RaaS) affiliate program that emerged in March 2025. This emulation enables defenders ...
Emulating the Infestive Termite Ransomware
AttackIQ has released a new attack graph emulating the behaviors exhibited by Termite ransomware since its emergence in November 2024. Termite is widely believed to be based on Babuk Ransomware, a defunct ...
Emulating the Hellish Helldown Ransomware
AttackIQ has released a new attack graph emulating the behaviors exhibited by Helldown ransomware since its emergence in August 2024. Helldown is operated by the eponymous and still largely undocumented adversary, which ...

AttackIQ Academy Enterprise: Cybersecurity Training Dashboard for Security Teams
AttackIQ Academy Enterprise is our answer to this challenge. This new solution gives security leaders clear visibility into their employees’ learning progress through an interactive dashboard displaying comprehensive training metrics and assessment ...