Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cloud Security

Microsoft Unveils SimuLand: Open Source Attack Techniques Simulator

Microsoft this week announced the availability of SimuLand, an open source tool that enables security researchers to reproduce attack techniques in lab environments.

Microsoft this week announced the availability of SimuLand, an open source tool that enables security researchers to reproduce attack techniques in lab environments.

The purpose of SimuLand, Microsoft says, is to help understand the behavior and functionality of threat actors’ tradecraft, to find mitigations and validate existing detection capabilities, and to identify and share data sources relevant to adversary detection.

SimuLand can be used to test the effectiveness of Microsoft 365 Defender, Azure Defender, and Azure Sentinel detections.

Furthermore, it is expected to help accelerate the building and deployment of threat research lab environments and to enable security researchers to stay up to date with the techniques and tools that threat actors employ in real-world attacks.

“Our goal is to have SimuLand integrated with threat research methodologies where dynamic analysis is applied to end-to-end simulation scenarios,” Microsoft says.

Based on open-source projects such as Azure Sentinel2Go and the Open Threat Research (OTR) community’s Blacksmith and featuring a modular design, SimuLand can be used to test various combinations of attack actions and also includes guides for lab deployment and for executing simulation exercises.

The simulator can replicate different types of environments (hybrid, cloud) and includes Azure Resource Manager (ARM) templates. The vast majority of the lab environments in the project require at least an Azure tenant and a Microsoft 365 E5 license (paid or trial).

The tool aims to get researchers accustomed with attacker behavior, and “every simulation plan provided through this project is research-based and broken down into attacker actions mapped to the MITRE ATT&CK framework,” Microsoft notes.

Advertisement. Scroll to continue reading.

Moving forth, the tech company will focus on creating more scenarios, delivering a data model for a more organized documentation of simulation steps, developing capabilities to export generated telemetry and share it with the community, and more.

Related: Microsoft Open-Sources ‘CyberBattleSim’ Enterprise Environment Simulator

Related: Microsoft Releases Open Source Fuzzing Framework for Azure

Related: Microsoft Open-Sources COVID-19 Threat Intelligence

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

CISO Strategy

SecurityWeek spoke with more than 300 cybersecurity experts to see what is bubbling beneath the surface, and examine how those evolving threats will present...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

CISO Conversations

Joanna Burkey, CISO at HP, and Kevin Cross, CISO at Dell, discuss how the role of a CISO is different for a multinational corporation...