Pellonia

| AI-Powered Threat Actor Simulation
Last scan: 2 hours ago

Risk Score

72 /100

Threat Level

High

Active Vulnerabilities

110
3
12
37
58

Time to Compromise

4.2 hours
Based on critical vulnerabilities

Attack Surface Visualization

Internet Gateway
Firewall
Web Server
Database
Admin Workstation
Employee Device
Secure Terminal
Cloud Services
AI Scanning Active
APT28 Attack Path Detected
Node Status
Vulnerable
Protected
Active
Monitoring

Select Threat Actor to Simulate

Choose a real-world threat actor to test your defenses against their specific techniques and tactics.

APT28 (Fancy Bear)

Russia

Critical

Russian military intelligence cyber espionage group

Lazarus Group

North Korea

High

State-sponsored cybercriminal organization

APT29 (Cozy Bear)

Russia

High

Russian foreign intelligence service

APT1 (Comment Crew)

China

Medium

Chinese military cyber espionage unit

MITRE ATT&CK Coverage

Initial Access Exfiltration
Covered
Partial
Vulnerable

Active Reconnaissance

Live
Port Scanning
From IP: 45.227.255.x
2m ago
DNS Enumeration
From IP: 193.118.53.x
15m ago
Directory Bruteforce
From IP: 87.249.132.x
47m ago

AI Security Assistant

I've detected 3 critical vulnerabilities that could be exploited by APT28. Would you like me to prioritize remediation steps?

Ask me anything about your security posture...

Recent Threat Actor Assessments

APT28 (Fancy Bear)

2 hours ago
72%
Vulnerability Score
5/12 successful
High Risk

Lazarus Group

1 day ago
58%
Vulnerability Score
3/15 successful
Medium Risk

APT29 (Cozy Bear)

3 days ago
84%
Vulnerability Score
7/10 successful
Critical Risk