SimSpace platform enhancements help security teams validate their incident response operations

At RSA Conference 2022, SimSpace unveiled new updates to its cyber range, delivering an open platform for cybersecurity training and optimization to validate both incident response processes and security stacks. The new enhancements allow customers to deploy fully-customizable high-fidelity ranges with increased coverage for cloud services, critical infrastructure, and operational technology (OT) and Internet of Things (IoT) devices. SimSpace has further expanded its capabilities with a full battery of automated attacks, enhanced training content and … More

The post SimSpace platform enhancements help security teams validate their incident response operations appeared first on Help Net Security.

Leave a Reply

Your email address will not be published. Required fields are marked *

Subscribe to our Newsletter