Rechercher
Contactez-nous Suivez-nous sur Twitter En francais English Language
 











Freely subscribe to our NEWSLETTER

Newsletter FR

Newsletter EN

Vulnérabilités

Unsubscribe

Immersive Labs Unveils Enterprise-Class Cyber Skills and Resilience Platform for the Entire Organisation

September 2023 by Marc Jacob

Immersive Labs unveiled the expansion of its enterprise-class, AI-ready platform, now with coverage across the entire organisation through its new Workforce Exercising solution. With comprehensive cyber skills development for all roles – combined with industry-leading breadth, depth, and speed of new exercises to market – leaders can confidently build and prove organisation-wide cyber resilience against emerging threats.

Today, the human element is responsible for the vast majority (74%) of total breaches. Immersive Labs’ new Workforce Exercising solution leverages the latest behavioural science techniques using relatable content and labs to immerse employees in vital cyber capabilities and best practices. The new solution allows cyber leaders to assess different departments - such as high-value targets like Finance and Supply Chain teams - and gain insights through the Immersive Labs Resilience Score to identify and fill skills gaps before it’s too late.

Data-Driven Proof of Resilience
As with all Immersive Labs solutions, robust measurement and reporting on cyber capabilities is a key element of Workforce Exercising. As employees complete exercises, the solution gives CISOs and other cyber leaders a colour-coded dashboard featuring percentages of risk by security topic, such as social engineering, physical security, and phishing across teams and individuals. It also provides a detailed breakdown of risk by team and individuals, pinpointing where more upskilling is needed.

When organisations use the Immersive Labs Platform to upskill their people, they are able to view their overall resilience score against industry benchmarks and best practices and see progress over time. The score measures an organisation’s workforce preparedness for cyber attacks and breaches based on Immersive Labs’ years of benchmarking data across industry verticals and helps organisations identify weaknesses in their teams’ cyber capabilities and address them based on data.

Benefits of the Immersive Labs Platform
With solutions for teams, individuals, and now the entire workforce, the Immersive Labs Platform offers organisations four key benefits and differentiators compared to cyber training options on the market:

● Proof of Resilience - Gain vital data enabling CISOs and other cyber leaders to be confident that they have a cyber-resilient workforce.
● Complete Organisational Coverage - Drive resilience for everyone in the organisation, with unparalleled content that offers world-class breadth and depth.
● Unified Enterprise Platform - Enjoy a seamless and tailored experience across individuals, teams, and the entire workforce in a single platform.
● AI-Ready - Benefit from industry leading advice and content to navigate and leverage the cyber impact of AI on the workforce.

Full Coverage, From the Store room to the Board room
Immersive Labs provides tailored learning experiences through the following solutions that can be run on a regular basis similar to live fire drills:

● For the entire organisation - Workforce Exercises provide broad and targeted learning opportunities for people in every role, filling the gaps left by traditional cybersecurity awareness training and using behavioral science techniques to drive measurable change in your workforce.
● For teams - Crisis Simulations and Technical Exercises combine to go far beyond typical tabletop exercises and unstructured cyber ranges. These tools allow leaders to engage teams, from Boards and Executives to the most technically-skilled personnel, in realistic scenarios. These challenges enhance decision-making skills and prepare everyone to stand their ground in the face of cyber risk.
● For individuals - Hands-On Labs offer a gamified learning environment, covering the full spectrum of cybersecurity, from offensive and defensive strategies to cloud and application security. These labs equip individuals with the skills and acumen to neutralise them.


See previous articles

    

See next articles












Your podcast Here

New, you can have your Podcast here. Contact us for more information ask:
Marc Brami
Phone: +33 1 40 92 05 55
Mail: ipsimp@free.fr

All new podcasts