PREVIOUS STEP
CLOSE
- Always-on Penetration Testing - Managed Detection and Response Services - Breach Response War Game - Privileged Access Management Services
Optiv threat analysts have identified the following solutions that clients have used to successfully thwart breaches from hackers.
INCREASE YOUR RESILIENCE
NEXT STEP
Warning! Optiv has discovered unpatched versions of Microsoft Office on your system! In 2017, exploited Microsoft’s feature, Dynamic Data Exchange (DDE), to execute code without requiring enabled macros. In 2016, hacker group capitalized on recent terror attacks in New York to trick victims into clicking on malicious documents.
KNOW YOUR WEAKNESSES
1. Sofacy 2. Fancy Bear 3. Pawn Storm
Optiv analysts have uncovered these aliases for the state sponsored hacker attempting to access your system:
UNDERSTAND YOUR INTEL
Question 1 of 5
Step Four:
IDENTIFY YOUR HACKER
Step Two
Step Three
Step One
HURRY! SOMEONE IS HACKING YOU!
Explore each step to identify your hacker before time runs out.
FIN7
Shadow Brokers
Janus Cybercrime Solutions
Black Vine
APT28
How prepared are you for the next attack?
PLAY
Contact Optiv about a complimentary Security Program Foundation Assessment
LEARN MORE
RESTART GAME
TRY AGAIN
TRY TO STOP THE NEXT ATTACK
TIME'S UP!
HURRY! SOMEONE IS HACKIN YOU!
Explore each step to identify your hacker.
Name Your Hacker:
INCORRECT!
STOP THE NEXT ATTACKER
YOU BLOCKED THE ATTACK
CONGRATS!
Question 2 of 5
Ask Optiv about a complimentary Security Program Foundation Assessment
- Always-on Penetration Testing - Managed Detection and Response Services - Breach Response War Game - Threat Emulation Services - Incident Response Planning and Retainer - Digital Forensics
Warning! Optiv has detected your employees are susceptible to phising attacks! is best known for a spear-phishing campaign which targeted organizations associated with The US Securities and Exchange Commission (SEC). used spoofed addresses to send contacts infected email attachments that ran a Visual Basic (VB) script and installed a backdoor using PowerShell. The backdoor contacted command and control (C2) server using DNS TXT records, which made it harder to be detected by antivirus software.
1. Anunak 2. Carbanak
This group is likely to target systems housing customer data, to include payment information and personally identifiable information.
Optiv analysts have uncovered these aliases for the cyber-crime group attempting to access your system:
Question 3 of 5
Warning! is targeting your account owners with administrative access. In 2014, breached one of the major healthcare providers. The personal details of approximately 80 million people were stolen; this was the world's largest healthcare data breach until that point. The group used highly sophisticated custom-made malware, zero-day exploits, and watering-hole attacks. They regularly compromise websites that are of interest to victims, delivering malware to visitors.
- Always-on Penetration Testing - Managed Detection and Response Services - Breach Response War Game - Privileged Access Management Services - Incident Response Planning and Retainer - Digital Forensics
1. Deep Panda 2. Shell Crew 3. Webmasters 4. KungFu Kittens 5. PinkPanther
Question 4 of 5
Warning! is targeting privileged account owners in your organization with administrative access. is known as the group behind the Russian ransomware RaaS platforms Petya and Mischa. emphasizes the marketing of its hacking skills and malicious potential of its products. The group employs these tactics to raise awareness of its products, making them appear more powerful and threatening, and hence more fruitful in terms of its original goal (threatening people into ransom payment).
Optiv analysts have identified a Russian cyber-crime group attacking your organization. They are known to use the following malware attacks:
1. NotPetya 2. PetWrap 3. Wannacry 2 4. DiskCoder.C
Question 5 of 5
- Always-on Penetration Testing - Managed Detection and Response Services - Breach Response War Game - Privileged Access Management Services - Threat Emulation Services - Cyber Threat Intelligence
Warning! is targeting you for espionage with intent to inflict reputational damage! In August 2016, claimed to have breached the computer systems used by the Equation Group, and released a sample of stolen data, as well as other encrypted files, whose decryption key they offered for sale in a bitcoin auction. The code leaked by belongs to an offensive hacking tool used by the Equation Group, claimed to be a more potent cyber-weapon than Stuxnet and the like.
Optiv analysts have uncovered that the name of this group of cyberspies is likely in reference to a character from the Mass Effect video game series. This hacker group first appeared in the summer of 2016 and have exposed several major vulnerability and tools that led to some of the biggests attacks that year.
YOU FAILED TO STOP THE LAST ATTACK
Play again?
Play Again?
YOU BLOCKED THE LAST ATTACK
Discover Areas to Focus. Identify key areas in need of immediate attention and prioritization.
Understand Current Solutions and Controls. Gain a better view of your existing security tools and tactics across various areas.
Leverage a Wide View of the Security Landscape. Understand the breadth and depth of a high-level security program and bring that knowledge into your organization.
Optiv’s SPFA gathers feedback on your current level of concern, coverage, and efficacy across 8 key security program areas. Using this information, we create an actionable plan that will help you:
SECURITY PROGRAM FOUNDATION ASSESSMENT
GET A COMPLIMENTARY SPFA
Take me back to the game
- Always-on Penetration testing - Managed Detection and Response Services - Breach Response War Game - Privileged Access Management Services - Threat Emulation Services - Cyber Threat Intelligence
KNOW YOUR WEAKNESS