Skip to main content
TrustRadius
CounterCraft

CounterCraft

Overview

What is CounterCraft?

CounterCraft, headquartered in New York, helps organizations to strengthen their security posture with the CounterCraft Cyber Deception Platform, that fits into existing security strategies and delivers high-end deception for threat hunting and threat detection using controlled, credible synthetic environments.

Read more
Recent Reviews
Read all reviews
Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is CounterCraft?

CounterCraft, headquartered in New York, helps organizations to strengthen their security posture with the CounterCraft Cyber Deception Platform, that fits into existing security strategies and delivers high-end deception for threat hunting and threat detection using controlled, credible synthetic…

Entry-level set up fee?

  • No setup fee

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

2 people also want pricing

Alternatives Pricing

What is seedata.io?

seedata.io is a cybersecurity deception-technology platform from the company of the same name in London, designed to help businesses identify previously undetected data leakage incidents, to reduce incident cost. It does this by seeding trackable data records into customers’ systems, and then…

What is InsightIDR?

In addition to their incident response service, Rapid7 offers InsightIDR, a combined XDR and SIEM that provides user behavior and threat analytics.

Return to navigation

Product Demos

(Cheat) M8HACK FOR COUNTERCRAFT (DEMO)

YouTube
Return to navigation

Product Details

What is CounterCraft?

CounterCraft helps organizations to strengthen their security posture with the CounterCraft Cyber Deception Platform, that fits into existing security strategies and delivers high-end deception for threat hunting and threat detection using controlled, credible synthetic environments.

CounterCraft accelerates threat detection earlier in the attack lifecycle, provides evidence of malicious activity and modus operandis and already protects leading organizations in the financial, trade and government sectors, as well as law enforcement agencies. The CounterCraft Cyber Deception Platform delivers alerts (according to the vendor with zero false positives) and automates cyber deception campaigns across a range of digital assets to strengthen overall security posture.

CounterCraft's solution provides:
  • CounterCraft Cloud™ VPN threat intelligence service - Protects remote workers by deflecting attacks away from VPN infrastructure.
  • CounterCraft Cloud™ Ransomware threat intelligence service - Mitigate the threat of ransomware to by detecting the initial stages of targeted ransomware attacks.
  • CounterCraft Cloud™ Pre-Breach threat intelligence service - Protect an online presence by detecting, analysing and mitigating pre-breach activity targeting the organization.
  • CounterCraft Cloud™ Spear Phishing threat intelligence service - To mitigate the risk of spear phishing attacks penetrating the organization.


CounterCraft's components consist of:

ActiveLures
Custom or template-based CounterCraft breadcrumb technology that can be deployed across multiple endpoints, servers or even on internet based platforms such as PasteBin, GitHub and Shodan. Both passive and active breadcrumbs allow you to tailor them to attract exactly the adversary you are targeting. The main job of the ActiveLures is attract adversaries into the CounterCraft ActiveSense Environments.


ActiveSense Environments
ActiveSense Environments are the core of the CounterCraft deployment. They contain real machines and real services that provide a credible environment to deflect and monitor the adversary. ActiveSense Environments are deployed and controlled from the CounterCraft Platform. A range of host types and services are available, out of the box, to create an environment that is credible and makes the adversary think they have struck gold. ActiveSense Environments combine the detailed telemetry collected by the DeepSense agents and the command and control capability of the CounterCraft ActiveLink network to provide a full, deep-sensing environment to collect and deliver all adversary activity in real time.


DeepSense Agent
The CounterCraft DeepSense agent gathers telemetry unseen and undetected. A fully cloaked agent gathers all adversary activity on the deception host and sends it back to the CounterCraft ActiveConsole via the ActiveLink command and control network.


ActiveBehavior
ActiveBehavior is a human interaction simulation tool that keeps a deception environment looking authentic without lifting a finger by automating the process of logging in and performing “typical” user activities, or basic SysAdmin tasks.


ActiveLink
ActiveLink delivers detailed telemetry on adversary behavior undetected and in real-time. ActiveLink provides a full command and control network for the ActiveSense Environment. It allows completely cloaked exfiltration of DeepSense telemetry and also allows real-time control over hosts, services and breadcrumbs for instant response to adversary activity. ActiveLink also allows the system to be deployed across a wide range of complex networks.


Deception Director
The Deception Director is the heart of the CounterCraft Platform. The web-based console provides full design, deployment, and management functionality for all of the components, from ActiveLures deployment to automatic responses to detected adversary activity. The Deception Director can be hosted locally or remotely and provides a powerful tool for analysis and alerting and active defense deployment.


Integrations
The CounterCraft Platform integrates with other tools and platforms to share threat intelligence or incident data with another platform, etc. CounterCraft integrations include SIEM, SOAR, Intel Sharing Platform or messaging services, etc. If a pre-existing integration does not exist, a fully documented RESTful API is available to support new integrations.


CounterCraft Video

Threat intelligence is broken. | CounterCraft

CounterCraft Technical Details

Operating SystemsUnspecified
Mobile ApplicationNo
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(3)

Reviews

(1-1 of 1)
Companies can't remove reviews or game the system. Here's why
Score 8 out of 10
Vetted Review
Verified User
Incentivized
CounterCraft Allows you to predict and generate advanced guidelines and policies within the technology that we use in human resources to provide predictive support in current and future attacks, we have determined that attempts to enter the organization, particularly to obtain sensitive patient information, have risen a 5% per year, that is, it is urgent to understand why roads arise and enter and come up with a capable reasoning to be prepared to stop as soon as they occur in the future. Given the large number of virtualized applications and systems, it is of great importance to maintain their activity.
  • It has a very advanced security intelligence activity that is constantly being updated, with a great capacity for compatibility in work environments, systems, programs, and also allows access to a wide variety of programs.
  • It is very easy to make it compatible and the facilities can be experimented and varied in much of the work.
  • It has a large number of error notifications, the program in this sense can notify you when it needs a certain update or repair.
  • There are many ways or ways of how to use the program, generally and currently it is a technology in constant development of the cybersecurity branch that is still with a lot of information if I can give you an answer, I think that in that sense they could educate the public more with brochures, or more video tutorials, it should be said that not all professionals who provide support are from the information technology sector and companies currently send professionals to support, such as in my HR case, who must provide an operational perspective and who must be in constant learning to be able to communicate concerns.
I would recommend it without a doubt, it is the program that we chose together to be able to support the other operational security and cyber defense programs that we currently manage in the organization.It has a great degree of formulas with metrics that have proposed the bases for creating solutions to attacks.In the current hacker intrusions we have been able to stop most thanks to the knowledge that the program uses us.
  • The main objective that was to implement better strategies and predict the laterality of the intruders has been fulfilled with certainty.
  • In that sense it has been a 10 out of 10.
  • The price we paid will recover in 5 more months, so I indicate that it is worth it.
  • The affliction of the staff has decreased by more than 50% in not knowing what to do in certain situations, which makes it possible to take care of the minds of our collaborators, which is quite an important gain.
Return to navigation