Newsletter
Magazine Store

April Edition 2022

Discover Cyber Workforce Optimization with Immersive Labs

thesiliconreview-james-hadley-ceo-immersive-labs-22.jpg

Founded in 2017, Immersive Labs powers the real-time measurement of human cyber capabilities across technical and non-technical teams—any role within the organization, including cyber teams, developers, engineers and executives—all in one platform. Immersive Labs calls this Cyber Workforce Optimization.

Today, Immersive Labs has over 300 employees across the UK, US and EMEA, with hubs in Bristol, UK and Boston, MA. To date, the company has secured $123 million in investment from Insight Partners, Menlo Ventures, Citi Ventures, Summit Partners and Goldman Sachs. Our technology is already helping over 300 enterprises around the world, including AirBnB, P&G, Citibank, Sophos and the NHS, while around 5,000 labs are completed every single day.

The Origin Story

It began with a bright idea—a platform that would instill readiness, resilience and confidence in human cyber capabilities. This was CEO James Hadley’s vision after delivering GCHQ’s cyber summer school.

James recognized that passive, classroom-based training could not keep pace with threats and that it was too passive for cybersecurity talent. He realized an agile, hands-on, solution was required—an approach that allowed individuals and organizations to continuously hone their skills, successfully address new threats, and become familiar with the latest tools and techniques. Since 2017, Immersive Labs has been delivering on that promise.

"The immersive labs cyber crisis simulator allowed us to simultaneously facilitate a realistic ransomware exercise across central banks and financial institutions in six African nations, in support of the commonwealth cyber declaration programs," said Citibank.

"The immersive labs cyber crisis simulator allowed us to simultaneously facilitate a realistic ransomware exercise across central banks and financial institutions in six African nations, in support of the commonwealth cyber declaration programs." – Citibank

Working with McLaren Racing

Late last year, Immersive Labs announced a multi-year partnership with McLaren Racing as an Official Partner supporting cyber workforce optimization of the McLaren F1 team. The deal sees the team using the Immersive Labs Platform, as well as carrying branding on both cars from the 2022 season. 

With valuable intellectual property and data to help protect, the McLaren F1 team will be using Immersive Labs to power a continual cycle of human cyber capability development which keeps pace with the threat landscape.

The platform will provide real-time data on knowledge, skills and judgment across the workforce by running technical and non-technical teams through cyber crisis exercises and labs. These insights will allow McLaren to understand where everything from Executive to Cybersecurity teams capabilities lie and optimize these as risk evolves.

“People and technology are critically important elements of our team, and we are excited to work with Immersive Labs to support in developing the human cyber capabilities which will empower us to better navigate risk. We operate at race pace both on and off-track, and we look forward to this partnership accelerating the human element of our cyber security,” said Zak Brown, CEO, McLaren Racing.

As part of the partnership, the front suspension arms of the McLaren MCL35M cars will feature the Immersive Labs branding from the 2021 Abu Dhabi Grand Prix. Both teams will also collaborate on co-branded experiences throughout this period to showcase the benefits of optimizing the cyber capabilities of workforces to senior Executives. The first of these will be an event for CISOs at the final race of the F1 season in Abu Dhabi this coming weekend. 

Resilience to keep you Safe

You can’t evidence real-time cyber resilience through annual certification or a tenured workforce. Immersive Labs builds resilience across every risk point in the organization, from cyber security, developers and executives to cloud teams—keeping them relevant to breaking threats.

Through Cyber Workforce Optimization (CWO), Immersive Labs' single, proprietary SaaS platform, they can gain insight into the workforce cyber capabilities at any given time, with the unique ability to measure and bolster cyber knowledge, skills and judgment—enterprise-wide.

Bottom line—CWO is the world’s first enterprise platform that builds resilience through workforce capabilities. These capabilities never become stale or outdated, thanks to an agile and continuous cycle of Exercise, Evidence and Eqip. The result—your organization is ready, resilient and confident.

Enhancing British Army's Human Cyber Capability

Immersive Labs is working with British Army to enhance its human cyber capabilities of military personnel. More than a 100,000 people-strong, army is initially using Immersive Labs to provide a continuous cycle of human cyber capability development for Staff Officers, digital deliverers and technical specialists.

The platform is available to everyone in the Army – Regular, Reserve, and civilian – and uses online Lab environments and content experiences to continually improve cyber knowledge, skills, and judgment. By design, this development is structured to progress at each person’s pace, ability, and particular learning needs. The program starts with the fundamentals of cybersecurity and progresses to more advanced abilities, such as web application security and incident response, to correspond with an individual’s unique learning pathway.

By mapping a real-time view of the abilities of personnel against industry frameworks such as MITRE ATT&CK, the British Army can identify where capabilities are required and inject targeted skills improvement. With a remit to ensure the Army remains protected in an ever-changing hybrid battlespace, this continuous development will also prevent skills decay over time, provide greater coverage of the threat landscape and identify hidden talent to progress rapidly to expert roles.

Collaboration with UAE Government

Recently, Immersive Labs officially signed an MOU with the government of the United Arab Emirates to bring cyber workforce optimization to the entire nation.  With this collaboration, the company aims to address the human challenge in cybersecurity in the UAE by enabling people nationwide to be part of a more vibrant, competitive and secure cyberspace and digital economy.

Using Immersive Labs’ award-winning platform, individuals throughout the UAE will be able to exercise, evidence and equip the cyber knowledge, skills and judgment necessary to remain resilient in the face of growing threats.

The collaboration will combine four key areas into a nationwide program that will drastically improve the cybersecurity skills and resilience of the UAE:

  1. Learning paths to equip individuals working in critical national infrastructure and government entities with fundamental cybersecurity knowledge and skills.
  2. Crisis simulation scenarios to benchmark decision-making skills across the region and local government entities and test their cyber resilience.
  3. Learning paths to assess and upskill individuals with existing cybersecurity knowledge at either college, university or professional level.
  4. Learning paths to create opportunities for individuals with no previous background in technology and from underrepresented communities to explore a career in cybersecurity and develop new skills.

Immersive Labs' Threat Intelligence Labs Help HSBC Reduce Cyber Risk

HSBC sought a platform that would facilitate the continuous learning and development of practical cyber skills across its global cyber operations teams. This was required to help the teams defend the organization from the rapidly evolving cyber threat landscape, and thus reduce cyber risk.

HSBC needed a solution that would not only be highly engaging but also challenge its teams, enabling them to upskill on demand in a consistent manner, no matter their location.

The content also needed to meet the bank’s exceptionally high standards, as it protects the data of millions of customers and businesses. It had to be highly relevant to each role and cover a broad range of topics at all skill levels. New content should also be available as soon as threats emerge, so their teams’ skills are always current and keep HSBC ahead of the threat landscape.

Members of those global cyber operations teams can now access content derived from threat intelligence from anywhere, anytime and explore vulnerabilities as soon as they become public. This allows them to get hands on and gain a much deeper understanding of specific vulnerabilities from both an offensive and defensive perspective. 

In July 2020, a critical vulnerability was discovered in F5 BIG-IP network appliances. If exploited, impacted devices had the potential for remote code execution.  Within days of the exploit being disclosed, Immersive Labs produced offensive and defensive labs to get users hands on with vulnerability, which the NVD gave a 10.0 critical CVSS score.

James Hadley, CEO of Immersive Labs

"Through Cyber Workforce Optimization (CWO), Immersive Labs' single, proprietary SaaS platform, they can gain insight into the workforce cyber capabilities at any given time, with the unique ability to measure and bolster cyber knowledge, skills and judgment—enterprise-wide."

NOMINATE YOUR COMPANY NOW AND GET 10% OFF