Welcome Xcellator

XcellSecureSM | Purple Team Assessments

Coach your security team to improve detection and response to realistic attack scenarios.

Prepare your security team for real-world cyber incidents without the real risk or business impact.

We oork closely together to maximise cyber capabilities through continuous feedback and knowledge transfer.

Buy Now Schedule Demo Take Tour Play Video
pruplr-team-herostandred

XcellOfficeSM | Video Conferencing

Keep your team connected and your work secure.Video conferencing & communications that keep your business moving forward.
Webex Meetings lets you host online meetings with HD video, audio and screen sharing.
Discover a conferencing experience designed to rival in-person collaboration.

Buy Now Schedule Demo Take Tour Datasheet

Purpel Team Assessment Features

Hands-on coaching

Work directly with Mandiant incident responders and red team consultants to test and improve your team’s capabilities at every stage of the attack lifecycle.

Relevant attack scenarios

Simulate tools, techniques, and procedures (TTPs) from threat groups most active in your industry vertical.

Comprehensive testing

Testing aligned with the industry standard MITRE ATT&CK framework.

Technology enabled

Emulate real (TTPs) for actual, not hypothetical scenarios using the XcellHost Verodin SIP.

Customize to your needs

Short- and long-term engagements available to suit organizational budgets and security program objectives.

Threat intelligence driven

Scenarios based on the latest attacker behaviors and evasion techniques observed on the frontlines by global responders and red teamers.

Focused recommendations

Receive tactical and strategic guidance on critical processes, technology and operational improvements.

Active Approach

XcellHost builds a feedback loop between blue and red teams during simulated exercises, which test controls and elevate communication in real-time.

Experienced Operators

Our operators have real skills, not just theory-based knowledge

Transparency

We bridge the gap between blue and red teams. Our goal is to pass on this knowledge

Long Term Investment

Purple teams promote continuity of security teams through cross-pollination of skills

Key Benefits

Prepare your security team for real world cyber incidents— without real risk or business impact

Assess and enhance your security team’s ability to prevent, detect and respond to real attack scenarios in a controlled, realistic environment

Test and tune technical defenses to increase breach detection and response effectiveness

Align with MITRE ATT&CK framework

Identify gaps in your active and passive security controls

Improve your organization’s ability to respond to future incidents

XcellHost Team Assessments

Testing and coaching to improve detection and response against realistic attack scenarios

Improve Detection

Advance your technical defenses to increase breach detection and response effectiveness.

Improve Prevention

Identify gaps in your active and passive cyber security controls for future improvement.

Improve Response

Prepare for real-world cyber incidents, without harmful risks to your business.

WITH XCELLHOST, YOU CAN

  • Improve your team’s organizational readiness
  • Gauge current performance levels
  • Improve training for defenders
  • Increase end-user Information Security awareness
  • Evaluate the effectiveness of your IT security defenses and controls
  • Gain objective insight into vulnerabilities that may exist across your environment

Our Methodology

The Purpel Team begins by analyzing intelligence to determine the data breaches and threat groups most active in your industry vertical. They use this intelligence to create scenarios to emulate the tools, tactics and procedures (TTPs) used by those groups. This tests your security team’s ability to detect and respond to industry-relevant threats in realistic scenarios.

XcellHost Attack Lifecycle

Your security team works directly with a XcellHost incident response consultant and red team consultant at each phase of the attack lifecycle in an attempt to detect scenario activities. If malicious activity is detected, the Purpel Team works with your security team to ensure an appropriate response to the detected activity and the existence of procedures to ensure continued success. If malicious activity is not detected, our consultants work with your security team on how to better use existing logging, monitoring, and alerting detection technologies during the next simulation attempt. They may also identify areas for technological improvement.

Are you getting the most out of technology investments?

Technically validate security investments, while benchmarking capabilities against MITRE ATT&CK™ Framework

What Do we deliver

A scorecard containing metrics related to detection of the simulated incidents

Walkthrough of technical details and capability evaluation with step-by-step instructions on how to recreate our findings

Evidence-supported findings and remediation strategies and Executive summary

Strategic recommendations for long-term operational improvements

Improve threat detection and response capabilities

The MITRE ATT&CK Matrix™

As active contributors to MITRE ATT&CK™, Praetorian utilizes the framework to provide a quantitative, risk-informed measure of how effective certain tools and technologies are in an organization’s defense arsenal.

Using a customized MITRE ATT&CK Matrix™, Praetorian tracks and visualizes an exhaustive list of advanced persistent threat TTPs executed to comprehensively identify strengths and shortcomings in the organization's detection posture.

Tiered Improvement Over Time

Praetorian has developed advanced tactics, techniques, and procedures (TTP) automation for many of the ATT&CK tactics. Through automation, the exhaustive inventory of attacks can be executed in a relatively short period of time against an environment to accelerate the feedback cycle.

Praetorian further categorizes the TTPs into four tiers based on frequency of use by an advanced persistent threat (APT) and the priority with which the organization’s ability to detect them should be assessed.

FREQUENTLY ASKED QUESTIONS

At times, Azure can be a very complicated platform. It can take a while to understand the entire platform comprehensively. Your IT team may need to spend hours to understand Azure completely. There are wide range of options available for Azure deployment, which can overwhelm a first-time user. Also, the Azure platform is unmanaged.

Our Microsoft-certified experts at XcellHost will help you understand the Azure platform, guiding you with all the technical nuances that come with Azure management. We will provide server management, platform management, and instance management that includes patching, OS hardening, 24/7 monitoring, automatic backup and updates, disaster recovery etc.

In short: We take care of your Azure, so that you can take care of your main business.

Even if you purchase Azure directly from Microsoft, there is a lot of technical expertise required for setup, deployment and operations of Azure. Managing Azure is very complicated without proper support. XcellHost takes care of everything from beginning to the end, leaving you completely relieved.

We are a Microsoft-certified Gold Partner with more than 14 years of experience in the industry. Many of our engineers have worked with Microsoft in the past, so you can be very sure of getting the excellent value out of it. When you sign-up with XcellHost, you don’t pay anything additional for the infrastructure. Your pricing remains the same as Microsoft.

Managed Azure Basic:

1. Basic 24/7 Monitoring

2. 1 Hour/Month Support

3. No OS-Related Service Monitoring

4. No I/O Monitoring Available

5. No Managed Backup Available

6. No Health Checks Available

Managed Azure Advanced:

1. Advanced 24/7 Monitoring

2. 2 Hour/Month Support

3. OS-Related Service Monitoring

4. Read/Write I/O Monitoring Available

5. Managed Backup Available

6. Health Checks Available

Note: All our plans include 24/7 support via phone, chat and e-mail.

XcellHost will be a single point of contact for all your Azure requirements. We have a dedicated team working round-the-clock to provide 24/7 support via email, phone or chat. We typically respond within an hour of raising ticket. Some cases that require attention from our engineers can take upto 24 hours. In very rare cases which require escalation to Microsoft, it may take a little longer.

Apart from our impressive track record in managed cloud services and round-the-clock support, we claim to have the lowest prices in the market.

We are Microsoft Partners with Gold competency for “Small and Midmarket Cloud Solutions” along with Silver competency in “Cloud Platform” and “Cloud Productivity.” With more than 10,000 installations spanning across 90+ countries,XcellHost is a force to reckon with in the cloud industry.

Feel free to contact us anytime:

Email: 

PURPLE TEAM ASSESSMENTS RESOURCES

Purple Team Assessments

Related Products & Services

Business email

Business Email

Our Business Email package comes with a storage space of 5GB per account. This is dedicated to file storage and also backs up all your mails on our state of the art infrastructure, making sure you never experience a loss of mails

Microsoft Integration_1

Microsft 365

Includes Office 365, Windows 10 & Enterprise Mobility + Security. Learn More Now. Trusted & Secure. Secure Cloud Service. Intelligent Security. Built For Teamwork. Achieve More Together.

Email signature

E-mail Signatures

Microsoft Office 365, Exchange Server and G Suite solutions for email signatures, archiving, email utilities & more.