docs: Add ransomware report documentation

This commit is contained in:
Ilija Lazoroski 2021-08-06 14:14:23 +02:00 committed by Mike Salvatore
parent 6b6cfbfc29
commit f48cac3c77
8 changed files with 54 additions and 1 deletions

View File

@ -2,6 +2,7 @@
title: "MITRE ATT&CK report"
description: "Maps the Monkey's actions to the MITRE ATT&CK knowledge base"
date: 2020-06-24T21:17:18+03:00
weight: 3
draft: false
---

View File

@ -0,0 +1,50 @@
---
title: "Ransomware report"
date: 2021-08-05T13:23:10+03:00
weight: 4
draft: false
description: "Provides information about ransomware simulation on your network"
---
{{% notice info %}}
Check out [the documentation for the Infection Monkey's ransomware
simulation]({{< ref "/usage/scenarios/ransomware-simulation" >}}) and [the
documentation for other reports available in the Infection Monkey]({{< ref
"/reports" >}}).
{{% /notice %}}
The Infection Monkey can be configured to [simulate a ransomware
attack](/usage/scenarios/ransomware-simulation) on your network. The
**Ransomware Report** provides you with insight into how ransomware might
behave within your environment.
The report is split into three sections:
- [Breach](#breach)
- [Lateral Movement](#lateral-movement)
- [Attack](#attack)
## Breach
The breach section shows when and where the ransomware infection began.
![Breach](/images/usage/reports/ransomware_report_1_breach.png "Breach")
## Lateral Movement
The lateral movement section provides information about how the simulated
ransomware was able to propagate through your network.
![Lateral
Movement](/images/usage/reports/ransomware_report_2_lateral_movement.png
"Lateral Movement")
## Attack
The attack section shows which files the simulated ransomware successfully
encrypted and the total number of files that were encrypted on your network.
![Attack](/images/usage/reports/ransomware_report_3_attack.png "Attack")

View File

@ -1,6 +1,7 @@
---
title: "Security report"
date: 2020-06-24T21:16:10+03:00
weight: 1
draft: false
description: "Provides actionable recommendations and insight into an attacker's view of your network"
---

View File

@ -1,6 +1,7 @@
---
title: "Zero Trust report"
date: 2020-06-24T21:16:18+03:00
weight: 2
draft: false
description: "Generates a status report with detailed explanations of Zero Trust security gaps and prescriptive instructions on how to rectify them"
---

Binary file not shown.

After

Width:  |  Height:  |  Size: 135 KiB

Binary file not shown.

After

Width:  |  Height:  |  Size: 138 KiB

Binary file not shown.

After

Width:  |  Height:  |  Size: 257 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 296 KiB

After

Width:  |  Height:  |  Size: 283 KiB