Common Questions:

Benefits of TTX:

Developing Tabletop Exercises:

Planning Tabletop Exercises:

Scope of the Exercise:

Assembling the Tabletop Exercise Team:

Identifying Participants:

Determining the Scenario:

NIST Cyber Incident Response Lifecycle Example:

  1. Preparation: Develop and implement an incident response plan, tools, and training.
  2. Detection and Analysis: Identify and analyze potential security incidents.
  3. Containment, Eradication, and Recovery: Contain the incident, eradicate the cause, and recover systems.
  4. Post-Incident Activity: Review and learn from the incident to improve future responses.
    Example: Simulating a ransomware attack, including detection, isolation, and recovery, followed by a debrief for lessons learned.

Conducting the Tabletop Exercise – Part 1:

Conducting the Tabletop Exercise – Part 2:

Debriefing After the Tabletop Exercise:

Detailed Evaluation and Improvement Plan:

Get in touch to discuss how I can help!

Address

472 Jersey Ave, Jersey City, NJ

Contact
Follow Me