Target-driven Testing with ARES by NVISO

ARES stands for NVISO’s Adversarial Risk Emulation and Simulation services.

It encompasses target-driven testing and assessments in large scale, complex enterprise networks and includes Red Teaming, Purple Teaming and TIBER assessments.

What is ARES?

ARES is NVISO‘s adversarial risk emulation and simulation service collection.

It encompasses target-driven testing and assessments in large scale, complex enterprise networks. 

The ARES team is highly trained with years of experience in their respective field and is well equipped to carry out red team operations. 

ARES is at the fore-front of adversary emulation with cutting edge research and innovation projects ongoing while also providing back to the community. 

ARES has been in TIBER from the beginning. The team has gained extensive experience over the years and supported shaping the framework. 

Your benefits

World Class

Leverage NVISO’s world-class consulting expertise to come up with an adversarial attack plan tailored to your organization’s needs.

 
Risk-Free

Experience a worry-free cyber attack simulation through our operational workflows that minimize risks and keep track of executed actions.

 
State of the Art Tech

NVISO’s adversary emulation/ simulation offering includes state of the art technology with both commercial and proprietary tooling on the level of real threat actors.

 
Made in Europe

Benefit from NVISO’s position as a trusted partner located in the heart of Europe. We serve some of Europe’s most critical organisations.

 

ARES is trusted by global players in Banking, Software & Manufacturing

Find the assessment tailored to your needs

Objective-based
Penetration Test
Scenario-based
Penetration Test
Red Team
& TIBER
Purple Team
Exercise
EXECUTION External & internal focused on technologyObjective-driven penetration
test + additional attack
scenarios (e.g. phishing, physical)
Simulation of a realistic attack
based on adversary TTPs
along a kill chain
Execution of selected TTPs,
possibly based on attack scenarios
and/or along a kill chain
GOAL Assess resilience in terms of technologyAssess resilience in terms of people, processes, technologyAssess people, processes, technology in terms of
prevention, detection & response
Improve detection
STEALTH No StealthPartial stealth for validation of people and processesComplete stealthNo stealth
cooperation with blue team
OUTCOMEFix low-hanging fruit
Get a baseline in technical security
Get management buy-in and determine roadmap focusDetermine the impact of a realistic attack and identify improvement areasImproved logging and detection of selected use cases & TTPs

Trust the TIBER pioneer

Since the beginning of TIBER, NVISO has been involved and was one of the first Cyber Security firms to execute TIBER-EU exercises in several countries. We have been honing our expertise ever since with several TIBER-EU tests per year.

TIBER-EU is the European framework for threat intelligence-based ethical red-teaming. Developed by the European Central Bank and national banks, it is the first EU-wide guide on how authorities, entities and threat intelligence and red-team providers should work together to test and improve the cyber resilience of entities by carrying out a controlled cyber attack. 

Learn more about TIBER

Meet the experts

ARES assembles highly skilled expert professionals. This pool consists of people having 5+ years of experience in penetration testing and red team exercises, as well as blue team experts with knowledge on threat hunting and SOC operations.

The ARES team currently holds these and other certifications:​

SANS Courses

We lead the way and actively teach others. A testament to this are the SANS courses we (co-)author and instruct:

SEC599
Defeating Advanced Adversaries - Purple Team Tactics & Kill Chain Defenses

Defeating Advanced Adversaries – Purple Team Tactics & Kill Chain Defenses will arm you with the knowledge and expertise you need to overcome today’s threats. Recognizing that a prevent-only strategy is not sufficient, we will introduce security controls aimed at stopping, detecting, and responding to your adversaries through a purple team strategy.

SEC699
Purple Team Tactics - Adversary Emulation for Breach Prevention & Detection

SEC699 is SANS’s advanced purple team offering, with a key focus on adversary emulation for data breach prevention and detection. Throughout this course, students will learn how real-life threat actors can be emulated in a realistic enterprise environment, including multiple AD forests. 


Let's have coffee and find your solution!

Why NVISO

We are
certified experts

We have implemented an ISMS and are ISO/IEC 27001:2013 certified.

Our ARES operators also undergo a security clearance level “Secret” (NATO).

 
We KNOW
RED TEAMING

NVISO has been in the business of threat replication since its inception in 2013.

Our expertise ranges from basic objective-based testing to full TIBER-EU adversary emulation.

 
Our People
are exceptional

Our team consists of battle-hardened consultants that know how real attacks happen and how adversaries operate. 

We regularly share knowledge through blog posts and public presentations.

 
We are a partner,
Not a supplier

Our service does not end at the debrief of our attack simulation.

NVISO offers other services to further strengthen your cyber security posture in the long term.

 

About NVISO

Our mission is to safeguard the foundations of European society from cyber attacks.

Our Company

NVISO is a pure play Cyber Security firm founded in 2013.

Over 150 specialized security experts in Belgium and Germany help to make our mission a reality.

We are proud of our position as a trusted partner for TIBER exercises.

Our Research

We invest 10% of our annual revenue in research of new security techniques and the development of new solutions.

We share our research through blog posts on state-of-the-art tradecraft and regularly present during industry-leading conferences.

Our Values

We are proud of who we are and what we do.

We care about our customers and people.

We break barriers and challenge the status quo by continuous innovation.

No BS: We keep our promises and don’t fool around.

Our Services

NVISO can support you throughout the entire cyber security incident lifecycle.

We have a strong track record providing cyber security services to the Financial, Government & Defense and Technology sectors.

Belgium
Guimardstraat 8
1040 Brussels
 
+32 (0)2 318 58 31
 
Germany
Holzgraben 5
60313 Frankfurt am Main
 
Machtlfinger Str. 21
81379 München

+49 (0)69 9675 8554
 
 
Austria
Am Euro Platz 2
(Euro Plaza 4)
1120 Wien

Greece
Feidiou 9
10678 Athens