Reviewers Guides

Our guides include the full list of our public testing methodologies and supporting documentation for testing partners.

Use the testing methodologies to understand our public reports. If you need to know more detail about how we tested, the formal methodology documentation should help.

Clients can use the Handling Test Data guides and Testing FAQs to gain a better understanding of the data that we provide after a test. If you still need help please contact your account manager.

Testing methodologies

Stay up to date with the latest methodologies and other updates with our newsletter. If you want faster updates you can find us on LinkedIn.

Testing Methodologies (How we test)

Enterprise Advanced Security XDR Methodology 1.0
DOWNLOAD

 

Network Security Appliance (Performance) Methodology 1.1
DOWNLOAD

 

Endpoint Protection Methodology 1.21
DOWNLOAD

 

Enterprise Advanced Security Ransomware Methodology 1.0
DOWNLOAD

 

Enterprise Advanced Security Methodology 1.02
DOWNLOAD

 

Email Security Services Methodology 2.21
DOWNLOAD

 

Web Security Gateway Methodology 1.0
DOWNLOAD

 

Predictive Malware Response Methodology 1.0
DOWNLOAD

 

Memory Exploitation Methodology 1.0
DOWNLOAD

 

On-Demand Malware Detection Methodology 1.0
DOWNLOAD

 

Older versions:
 
Network Security Appliance (Performance) Methodology 1.0
DOWNLOAD

 

Endpoint Protection Methodology 1.2
DOWNLOAD

 

Email Security Services Methodology 2.2
DOWNLOAD

 

Breach Response Methodology 1.01
DOWNLOAD

 

Email Security Services Methodology 2.0
DOWNLOAD

 

Network Security Appliance Methodology 1.0 (deprecated)
DOWNLOAD

 

Threat Series

The following groups of targeted attacks are available in our tests:

Series
Attacker/ APT Groups
Notes

1:

APT29; APT3; OilRig; APT33  

2:

FIN4; FIN7 & Carbanak; FIN10; Silence  

3:

APT19; Deep Panda; Dragonfly; Dragonfly 2.0  

4:

APT29; FIN7 & Carbanak; Dragonfly; Dragonfly 2.0; OilRig  

5:

APT29; OilRig; FIN7 & Carbanak; APT3  

6:

Wizard Spider; Sandworm; Dragonfly; Dragonfly 2.0 NGFW recommended

7:

Wizard Spider; Sandworm; Lazarus Group; Operation Wocao  

8:

Turla; Ke3chang; Threat Group-3390; Kimsuky  

9:

Scattered Spider; APT29; Lapsus$

XDR/ Cloud recommended

10:

Coming soon…

NGFW-focused

 

Handling Test Data

Targeted Attack Replay Guide 2.0
DOWNLOAD

 

Data Decryption Guide 1.01
DOWNLOAD

 

Data Log Guide 1.01
DOWNLOAD

 

Testing FAQs

FAQs
READ MORE