SecurityRiskAdvisors / VECTR

VECTR is a tool that facilitates tracking of your red and blue team testing activities to measure detection and prevention capabilities across different attack scenarios
1.35k stars 159 forks source link

Additional reporting metrics - Mean time to alert, Mean time to detect #182

Open evets007 opened 2 years ago

evets007 commented 2 years ago

Hi

Is there a way to see the average / mean time to detect / alert based on the blue team submissions? This would be a nice to have metric in the reports.

Thanks Steve

SRAPSpencer commented 2 years ago

We don't currently have a field to record this information. As with any information you would like to filter by that we do not support I would recommend using the Tags feature. You could create tags for each level of response time and filter by those. I will add this to our Feature Request list.