Solution Benefits

– Purple Team / Adversary Emulation Plan Tracking

– MITRE ATT&CK alignment documentation

– Defense Success Metrics & Reporting

– Automated Testing Capabilities

Platform use is FREE!

Platform for Purple Teams / Adversary Emulation with Defense Success Metrics and Industry Benchmarks

Collaborate. Quantify. Improve.

It’s Free!

About The Company

SRA has been an Health-ISAC sponsor since 2016.  We are a team of 260+ who work with Fortune 500 and leading healthcare organizations. 

We have an uncommon combination of strategy, technical and compliance skills.

SRA is a thought leader in adversary simulations and purple team methodology, represented by our free VECTR™ platform which is designed to document, track, share, reproduce, score, and improve on adversary simulations.  VECTR™ is continually developed and maintained by SRA for the cybersecurity industry.  Its use is taught in SANS 564 and 699 by independent instructors, not by SRA team members.

SRA is not a reseller and has no formal ties to security software providers, so we are independent and impartial to always recommend the best tools.

Unique Offering

The VECTR™ platform facilitates tracking of Purple Team testing activities to measure detection and prevention capabilities across the MITRE ATT&CK framework.  VECTR™ promotes transparency between red and blue teams, encourages training and knowledge share, and improves detection success in the environment.

VECTR™ produces Defense Success Metrics™ to quantify your ability to detect adversary behaviors.  Identify and fix gaps, and show your improvement to your CISO, Auditors, and Board over time with improved and benchmarked scores.

Translate »