Additional Info

Websitehttps://www.immersivelabs.com/
Company size (employees)100 to 499
Headquarters RegionEurope

Overview

Immersive Labs is the world’s first human cyber readiness platform. It empowers organizations to upskill and battle-test their people against the latest cyber threats and crises and collect data on the skills levels for more effective board reporting and strategy.

For business leaders and boards, Immersive Labs creates a more resilient organization with adaptable and well-drilled human assets who are better equipped to respond to today’s company-wide cyber crisis. The Immersive Labs platform is built to deliver simulations of everything from highly technical incidents to full-blown corporate attacks, preparing cybersecurity teams, as well as PR, legal, and customer leaders.

For cybersecurity teams, Immersive Labs fixes the problem of outdated legacy training methods, equipping people with the skills necessary to defend against the latest attacks, remediate more efficiently and prepare in advance. It does this by enabling rapid, iterative, skills development, informed by threat intelligence and delivered in a gamified environment, thus engaging the hacking mindset of cybersecurity professionals.

For application and engineering teams, Immersive Labs’ gamified environment challenges developers to learn everything from baseline security theory to advanced technical attacks. This instills security at the very beginning of the software development lifecycle, saving cost, and reducing risk.

As a company, Immersive Labs is growing fast, recently expanding from its UK HQ into the US with $48m in funding from organizations such as Goldman Sachs. Its customers include the NHS, Citibank, Metropolitan Police, Sophos, Deutsche Bank, and Aviva.

How we are different

Immersive Labs continuously equips the enterprise with new cyber skills; it is fundamentally transforming the way cyber skills development is delivered. Legacy methods are passive and take place infrequently, meaning skills are not relevant to new attack techniques. By contrast, Immersive Labs understands that, in order to keep up with the evolving threat landscape, these skills must be continuously improved. Immersive Labs achieves this by allowing skills to be directly aligned to threat intelligence and frameworks such as MITRE ATT&CK, using continuously updated gamified content.


Immersive Labs allows the enterprise to continuously exercise cyber skills; without being kept fresh, aptitude in cybersecurity decays quickly. Traditional training is not capable of this, being infrequent and expensive, it does not reinforce lessons learned. Instead, Immersive Labs helps organizations reinforce learnings to build a broad base of cognitively agile, resilient humans who can think on their feet. It does this by running short, regular, battle-tests powered by real-world intelligence for everything from AppSec and infrastructure teams, to customers, PR, and legal representatives. Being delivered through the browser keeps training cost-effective, repeatable, and relevant to remote workforces.


For the first time, Immersive Labs gives CISOs and board members a full picture of cyber skills across the entire organization. While having access to a plethora of data on technical assets, organizations have traditionally operated in the dark when it comes to people. This makes it hard for cybersecurity strategies and budgets to be set effectively and complicates hiring. Immersive Labs allows organizations to track relevant cybersecurity skill levels in real-time to build more relevant teams. The Immersive Labs platform provides metrics that give visibility of strengths and weaknesses in human capability, mapping these against risk. It also brings clarity to the hiring cycle, allowing organizations to test and hire against required skills.