Simulate an Incident

Simulate an Incident

Once you have successfully deployed and configured a Collector, and it is already forwarding network metadata from your organization to Lumu, it is time to start seeing Continuous Compromise Assessment™ in action.

Lumu processes all collected metadata with its proprietary intelligence, which includes machine learning and artificial intelligence models, to identify whether your network is “talking” with adversarial infrastructure.
This guide will walk you through the process to simulate an incident in a controlled environment.

Simulate an Adversarial Contact

Lumu groups all occurrences of contacts to malicious infrastructure per domain (or IP address) and presents them consolidated in the form of single incidents in the Lumu Portal.
To generate a simulated adversarial contact, simply visit the URL activity.lumu.io. This is a test domain managed by Lumu.
Make sure to access the URL from a device that is currently covered by the collector(s) you deployed previously, so the metadata is collected and analyzed by Lumu.
Since this URL was designed to simulate an adversarial contact, you will see it reflected as an incident in the Lumu Portal with all its corresponding data. Please note that this may take a few minutes.
Incidents view - Lumu Portal

Explore More About the Incident's View

The Lumu Portal offers a centralized and intuitive way to manage your incidents, track their statuses, and review which incidents have been solved—for simpler and faster activation of response processes. Once you see the first incident in the Lumu Portal, dedicate some time to explore more details about the incidents view in our documentation.

        • Related Articles

        • Lumu Offerings

          Take advantage of Lumu Free to understand your compromise level and get visibility into threats, attacks, and adversaries affecting your organization. When greater visibility is desired, you can take advantage of one of the Lumu paid subscriptions: ...
        • Getting Started with Lumu

          This article introduces how Lumu helps you measure and understand your business’s compromise level in real time. If you want to go straight to the deployment documentation, click here. Welcome to Lumu! Lumu Technologies is a breakthrough ...
        • Lumu Free Quick Start Guide

          Lumu Free is a limited-visibility offering for getting started with the power of Lumu’s Continuous Compromise Assessment™ model. With Lumu Free, you can set up real-time metadata ingestion using Virtual Appliances, Gateways or via Custom Collectors ...
        • Lumu Deployment and Integration Overview

          Throughout this document, we will show you how the features of Lumu can provide you with unprecedented visibility into the adversaries hiding in your network. You will also be able to see how easy it is to incorporate Continuous Compromise ...