Join us at Infosecurity Europe on June 21–23 to play through our exciting Cyber Crisis Simulation, where you’ll help guide a company through a realistic cyber crisis!

The scenario

You’re part of the incident response team at BreathGen, a multinational company that supplies industrial gases to the medical, chemical, and manufacturing sectors. It provides medically prescribed home and hospital treatments for patients suffering from chronic illnesses such as COPD, sleep apnea, and more recently, COVID-19.

Right now BreathGen is in the middle of a $200 million bid to supply a large national health service with liquid oxygen as another wave of COVID rises.

But a different kind of outbreak is looming.

The exercise

After some suspicious activity on your network, you’re tasked with the initial investigation to find out what’s wrong. Files are inaccessible. Data has been stolen and encrypted. The important bid is looming.

You find malware on the system and are now faced with a ransom demand. Will you pay out?

In this scenario, you’ll be faced with major decisions that could impact BreathGen’s reputation, operations, recovery, and resilience. Can you halt the attackers before the critical bid?

The event

We’ll be at stand G20 throughout the Infosecurity Europe conference on June 21–23. Join us for a live run-through of this exercise, where you’ll be faced with major decisions to keep BreathGen up and running and win the major bid.

You’ll also have the chance to win some great prizes: McLaren official Lego sets, Immersive swag, and tickets to our happy hour drinks party are all up for grabs. Just bring a business card with you to be entered into our prize draw.

What is Cyber Crisis Sim?

Immersive Labs’ Cyber Crisis Simulator is an online solution that drops defenders and decision makers into real-time cyber crises. The system challenges teams to make critical decisions when dealing with emerging incidents such as ransomware outbreaks, insider threats, and spearphishing attacks.

Check Out Immersive Labs in the News.

Published

June 15, 2022

Topics

Infosec

WRITTEN BY

Immersive Labs