<img height="1" width="1" src="https://www.facebook.com/tr?id=205228923362421&amp;ev=PageView &amp;noscript=1">
ROLE-BASED TRAINING

CYBERSECURITY TABLETOP EXERCISE

Test and strengthen your team’s ability to make instantaneous decisions based on limited real-time information with customizable, live cyber breach simulation training. 

Mockup_TTX (1)

N2K is the Strategic Workforce Intelligence provider trusted by leading enterprises

  • Microsoft (1)-1
  • Allstate (1)
  • US Army
  • Palo Alto Logo
  • TRIMEDX (1)
  • devo-logo-dark
  • dragos
  • InternationalSpyMuseum
ABOUT N2K'S CYBERSECURITY TABLETOP EXERCISE

Stress test your incident response and business continuity plan

N2K's Cybersecurity Tabletop Exercise is an interactive breach simulation exercise that educates participants to react quickly and strategically in the face of a cyber crisis. Choose from a prefixed or customized breach scenario and then, led by one of our expert facilitators, you and your team will work together to make instantaneous decisions based on limited real-time information.

Key takeaways following the tabletop exercise:

Identify the single points of failure
Uncover and rectify any confusion about responsibilities
Address missing links in the chain of command
Determine who should be in charge and how final decisions are made
Clarify the role your executive leadership plays
WHO ITS FOR

Cyber resilience at all levels of the organization

Board of Directors

Enhance awareness and education on overseeing executive and technical team processes during a cyber crisis.

Executive Leadership

Confidently handle crisis management, cross-functional coordination and communication, and education.

Technical Teams

Reinforce efficiency and success of incident response planning and execution, and its overall impact on the business.

PLANS

Choose your training plan

OPTION ONE

Prefixed Tabletop

Select from one of our off-the-shelf cyber breach scenarios for your board, exec, or technical team to cut time to build and execute. 


  • Checkmark Three breach scenario options
  • Checkmark Minimal planning and set-up time
  • Flat fee for up to 20 participants
  • Checkmark Led by experienced facilitator

OPTION TWO

Custom Tabletop

High-touch, configurable solution that addresses specific cyber issues affecting your business and the direct responsibilities of key stakeholders.


  • Checkmark Tailored exercise by team, industry, or breach scenario
  • Checkmark Optional on-site delivery
  • Scalable to organizational needs
  • Detailed exercise debrief and After Action Report
  • Checkmark Led by experienced facilitator

Ready to put your incident response plan to the test? 

FAQ

Learn more about N2K's Cybersecurity Tabletop Exercise Solution

What is a tabletop exercise?

A cybersecurity tabletop exercise brings together key stakeholders who would be involved in an actual cyber breach. A proper exercise will start with a realistic scenario where the stakeholders work together to address key questions in response to the breach and demonstrate how an incident could unfold in real time.

Who is the tabletop exercise for?

Our tabletop exercises are primarily designed for:

  • Board of Directors seeking to enhance education and awareness on overseeing all processes during a cyber crisis.
  • Executive and Senior Leadership teams who will handle crisis management and cross-functional coordination and communication.
  • Technical teams involved with incident response and planning.

How long is a tabletop exercise?

The time to complete a live, interactive tabletop exercise will vary slightly depending on who will participate:

  • For the Board of Directors exercises can range from 1-2 hours.
  • For Executive and Senior Leadership teams exercises are typically 2 hours.
  • For Technical teams exercises can range from 2-3 hours.

 

What is the format of the tabletop exercise?

We're happy to conduct the tabletop exercise on-site at the location of your choice or live online to accommodate your decentralized team(s).

Are tabletop exercises customizable?

Yes! We work with you to determine the topic(s) that are most important and relevant to your organization and teams. We can segment further by industry or breach scenario.

Example breach scenario: The CEO receives an email directly to his corporate email address. In the email, cybercriminals are demanding that $80 million be deposited in a Bitcoin account within 48 hours or they will release to the public all the information they collected within the organization’s network. Following receipt of the email, the CEO is told that internal databases are experiencing issues and have gone offline. Within the first couple of hours, the security team discovered authentic personal identifying information (PII) and customer credentials on Pastebin, an online data dump site. The security team is two hours into the incident. The exercise starts now and will run in real time for the next four hours.

Some questions you’ll consider and need to answer: When do you contact your board? Do you shut down your systems? Who is talking to the press? 

What are the takeaways after completing a tabletop exercise?

The top five things your leadership team will uncover during and after a tabletop exercise include:

  • Identifying the single points of failure
  • Uncovering and rectifying any confusion about responsibilities
  • Address missing links in the chain of command
  • Determine who should be in charge and how final decisions are made
  • The role your executive leadership plays
LET'S CONNECT

Gain the visibility and insights you need to transform your workforce.

Your organization doesn't have to struggle with issues related to cybersecurity skills and talent. Fill out this form and a member of our team will touch base within two business days to learn more about the issues you’re currently facing and provide more information about how we can help you and your team achieve your workforce goals.