Concept: NY’s tech startup Prelude has unveiled an autonomous red team tool packaged as a desktop application for enterprises to improve their cyber defenses through continuous security testing. It allows users to attack, defend, and train assets through continuous red teaming.

Nature of Disruption: Organizations can use Prelude’s APIs to set up continuous testing infrastructure, plan and automate attacks against any agent, and automatically submit data to defensive tools. All attacks, payloads, chains, and material for the organization are immediately synchronized across team members. It encourages red, blue, and purple teams to work together to plan, launch, and respond to realistic attacks. Newly created attacks and results are automatically synced by Operator Enterprise. Using encrypted conversation, users can conduct real-time security checks. Direct connections with defensive tools like Splunk, CrowdStrike, Elastic, and VECTR are available in Operator Enterprise. It encourages users to broadcast their attack data directly to the tools they use to test, identify, and iteratively remediate attacks. Operators provide real-time command and control of any asset across the organization’s infrastructure, and they can work alone or in groups to conduct realistic offensive assessments. Across any operating system or environment, the Operator desktop application easily allows users to visualize and interact with agents. Operators can transition from tactical to strategic views with ease.

Outlook: Prelude aims to strengthen an organization’s defenses by asking questions in the form of simulated cyberattacks regularly. The cyberattacks respond to the most recent vulnerabilities and cyber occurrences by converting extensive technical details into simple questions that can be deployed quickly. Organizations of all sizes can utilize the tools to conduct continuous security tests on their systems in identifying the areas of weakness that need to be addressed. In April 2022, Sequoia Capital led a $24M in a Series A funding round for Prelude. It intends to use the funding to speed up the development of its platform and grow its security engineering team.

This article was originally published in Verdict.co.uk