This G-Cloud 10 service is no longer available to buy.

The G-Cloud 10 framework expired on Tuesday 2 July 2019. Any existing contracts with Cyberis Limited are still valid.
Cyberis Limited

Simulated Targeted Attack ("Red Teaming")

Cyberis is a provider of CREST Simulated Targeted Attack and Response (STAR) services. A Simulated Targeted Attack, or Red Teaming exercise, is a simulation of a real-world attack, guided by threat intelligence, covering a whole organisation. We use advanced tactics, techniques and procedures to assess people, processes and technology.

Features

  • Advanced attack simulation emulating real-world threats
  • Driven by threat intelligence
  • Bespoke scenario development to address your threats of interest
  • CREST STAR scheme provider
  • CREST Certified Simulated Attack Specialists and Managers
  • HMG SC cleared consultants

Benefits

  • Assess people, process and technology holistically
  • Test your incident detection and response capabilities
  • Understand exposure to current real-world threats
  • Educate internal response teams about TTPs of attack teams
  • Friendly, responsive and flexible consultants delivering your engagements
  • Dedicated senior technical account manager throughout your engagements with us
  • Services are governed by ISO9001 and ISO270001 processes, ensuring quality

Pricing

£900 to £1,150 a person a day

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at info@cyberis.co.uk. Tell them what format you need. It will help if you say what assistive technology you use.

Framework

G-Cloud 10

Service ID

7 3 2 2 3 4 8 0 3 5 7 7 4 1 5

Contact

Cyberis Limited Nathan King
Telephone: 03333 444800
Email: info@cyberis.co.uk

Planning

Planning service
No

Training

Training service provided
No

Setup and migration

Setup or migration service available
No

Quality assurance and performance testing

Quality assurance and performance testing service
No

Security testing

Security services
Yes
Security services type
  • Cyber security consultancy
  • Security testing
  • Security incident management
  • Security audit services
Certified security testers
Yes
Security testing certifications
  • CHECK
  • CREST
  • Other
Other security testing certifications
  • CREST STAR
  • CREST Certified Simulated Attack Specialist (CCSAS)
  • CREST Certified Simulated Attack Manager (CCSAM)
  • CREST Certified Tester (Applications)
  • CREST Certified Tester (Infrastructure)
  • CREST CSIR

Ongoing support

Ongoing support service
No

Service scope

Service constraints
None

User support

Email or online ticketing support
Email or online ticketing
Support response times
Responses to email enquiries typically within one business day. Response times outside of UK working hours vary.
User can manage status and priority of support tickets
No
Phone support
Yes
Phone support availability
9 to 5 (UK time), Monday to Friday
Web chat support
No
Support levels
During a simulated attack engagement, Cyberis will assign a Principal Project Consultant who will be responsible for overseeing delivery of your work and keeping you up to date with progress reports.
You will also be provided with an escalation point of contact (your Account Manager) if any issues arise which cannot be addressed by your Principal Project Consultant.
For new enquiries, questions about past projects, or follow-up work, your Account Manager can be contacted directly via phone or email.

Resellers

Supplier type
Not a reseller

Staff security

Staff security clearance
Conforms to BS7858:2012
Government security clearance
Up to Security Clearance (SC)

Pricing

Price
£900 to £1,150 a person a day
Discount for educational organisations
No

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at info@cyberis.co.uk. Tell them what format you need. It will help if you say what assistive technology you use.