Kernel of Truth

Breach and Attack Simulation

🎯 Breach and Attack Simulation (BAS) Program

Breach and Attack Simulation (BAS) is a proactive security strategy that continuously tests and validates your organisation’s defences by simulating real-world cyberattacks — safely and systematically. A well-structured BAS program helps identify gaps in your detection, prevention, and response capabilities before attackers do.


🔍 What is Breach and Attack Simulation?

BAS tools mimic the tactics, techniques, and procedures (TTPs) of threat actors, such as ransomware campaigns, lateral movement, data exfiltration, or phishing attacks.

Unlike red teaming or pentesting, BAS is:

  • Automated and repeatable
  • Designed for continuous validation
  • Low-risk and non-disruptive to operations

🧱 Building a Breach and Attack Simulation Program

1. 🧭 Define Objectives & Scope

Before deploying simulations, clarify:

  • What assets or systems are in scope (e.g. email gateway, EDR, DNS filtering)?
  • Why you’re testing (e.g. validate EDR efficacy, prove SOAR automation, measure dwell time)
  • How often simulations should run (e.g. weekly, monthly, on policy change)

📌 Tip: Map test goals to the MITRE ATT&CK framework for maximum coverage.


2. ⚒️ Select a BAS Platform

ToolKey Features
AttackIQFull MITRE ATT&CK alignment, agent-based, integrates with SIEM/SOAR
SafeBreachCustom playbooks, visual reporting, threat intelligence integration
Picus SecurityDetection gap analysis, pre- & post-breach coverage
XM CyberHybrid attack path simulation with risk scoring
Open-SourceInfection Monkey, CALDERA (lower automation, higher config overhead)

📌 Choose based on integration options, TTP library, and use case (cloud, hybrid, endpoint focus).


3. 🚦 Establish Testing Protocols

Decide how simulations will be conducted:

TypeDescription
Pre-BreachPerimeter defences (e.g. email phishing, web filtering)
Post-BreachLateral movement, privilege escalation
ExfiltrationC2 comms, data movement, DLP validation
Persistence & EvasionLiving off the land (LOLBins), registry changes

Develop safe execution policies, including:

  • Isolation zones (e.g. sandbox, test VLANs)
  • Timing windows
  • Notification protocols

4. 📊 Analyse Results & Improve Defences

After simulation:

  • Identify which attacks were detected, blocked, or missed
  • Evaluate response time and SOAR playbook performance
  • Map results to MITRE ATT&CK coverage and security controls
  • Generate metrics (e.g. detection rate, average time to detect)

Use outcomes to:

  • Tune SIEM rules
  • Update EDR/AV signatures
  • Improve incident response plans
  • Adjust detection engineering priorities

5. 🔁 Continuous Validation & Reporting

BAS is most effective when run regularly and embedded into DevSecOps or change management workflows.

Automate:

  • Daily smoke tests
  • Monthly red team emulations
  • Reporting to leadership dashboards (KPIs, dwell time, kill chain coverage)

Track progress over time and demonstrate security ROI.


🧰 Recommended Integrations

CategoryExamples
SIEMSplunk, Microsoft Sentinel, QRadar
SOARCortex XSOAR, Splunk SOAR, TheHive
EDR/XDRCrowdStrike, SentinelOne, Defender ATP
Threat IntelMISP, ThreatConnect, Recorded Future

📋 BAS Program Checklist

✅ Define objectives and risk scenarios
✅ Select and configure a BAS platform
✅ Map simulations to MITRE ATT&CK
✅ Establish safe testing policies
✅ Analyse results and adjust defences
✅ Schedule regular, automated runs
✅ Report to stakeholders with actionable metrics


🔗 Further Reading