Breach & Attack Simulation

The core concepts of OpenBAS: Mastering the digital dojo

Apr 7, 2025 8 min read

The parallel between Cybersecurity and Martial Arts

Martial arts and cybersecurity share a fundamental principle: theory must be tested through practice to have real value. A martial artist who has never tested their techniques in a realistic context remains vulnerable despite their theoretical knowledge. Similarly, a cybersecurity strategy that hasn’t been tested against realistic attacks may prove ineffective against actual adversaries. OpenBAS embodies this philosophy by offering a “digital dojo”, a secure training space where teams can test their defenses against realistic attack simulations. In this article, we explore the core concepts of OpenBAS, revealing how this platform transforms the traditional approach to Threat Exposure Management.


OpenBAS dashboard
OpenBAS, Breach and Attack Simulation platform, dashboard

The fundamentals of OpenBAS

Just as martial arts are built around foundational principles and basic techniques, OpenBAS rests on several key concepts that together form a complete Security Posture Assessment ecosystem:

1. Scenarios: The katas of Cybersecurity

In martial arts, a kata is a choreographed sequence of movements that simulates combat against imaginary opponents. Similarly, OpenBAS scenarios are orchestrated sequences of actions that simulate realistic attack campaigns against your infrastructure.

A well-designed scenario, like a perfected kata, progresses logically from one technique to another, testing different aspects of your defensive capabilities. Each step builds upon the previous one, creating a comprehensive simulation that evaluates not just individual components but their interaction in a coherent attack chain.

Just as a dojo might schedule regular training sessions or intensive workshops, OpenBAS allows scenarios to be executed on a recurring schedule or as one-time exercises, depending on your security program’s needs:

  • Scheduled execution: Like weekly training in a dojo, these regular tests keep your defenses sharp and ensure recent changes haven’t compromised your security
  • One-time exercises: Similar to specialized seminars, these intensive tests focus on specific or newly discovered threats

Scenarios transform Security Posture Assessment from an ad-hoc activity into a structured program of Continuous Threat Exposure Management, similar to disciplined progression in a martial art.

2. Injects: The fundamental techniques

OpenBAS scenarios are composed of individual injects—specific actions that make up the building blocks of a complete simulation. These injects fall into two main categories:

Table-Top injects: Mental training

In martial arts, mental preparation is as important as physical technique. Similarly, table-top injects test the human and procedural aspects of your defense:

  • External communication via Emails and SMS: These simulations of communications from external parties require proper assessment and appropriate response.
  • Media pressure injects: These tests evaluate how your team handles stress and public communications during an incident, comparable to maintaining focus under pressure0
  • Challenges: These verification points confirm that specific “capture the flag” objectives have been met by participants, functioning as skill achievement tests.

These elements test coordination, communication, and decision-making, the cognitive aspects of a Security Posture that are often overlooked but essential for effective Incident and Crisis Management.

Technical injects: Practical execution

Beyond mental preparation, martial arts require precise technical execution. Similarly, OpenBAS offers powerful technical capabilities for simulating real attacks against your systems:

  • Payload execution library: OpenBAS provides an extensive library of attack techniques, enriched by integrations with frameworks like Atomic Red Team, allowing for realistic simulation of adversary tactics.
  • Multiple executor integration: OpenBAS supports various execution platforms including Crowdstrike, Caldera, Tanium, and the native OpenBAS Agent, allowing organizations to leverage existing security tools for comprehensive testing.
  • MITRE ATT&CK Coverage: Technical injects map directly to the MITRE ATT&CK framework, enabling systematic testing across the entire attack lifecycle and providing structured measurement of defensive coverage.

Technical injects provide concrete feedback on the effectiveness of your Security Posture and controls. They reveal not just theoretical vulnerabilities but real gaps in your defenses that could be exploited by actual attackers.

3. Expectations: Measuring success

In martial arts, progress is measured by comparing performance against clear standards, did the practitioner block the attack correctly? Did they execute the technique with proper form? Similarly, OpenBAS uses “expectations” as a framework for evaluating Security Posture’s effectiveness:

  • Types of Expectations: OpenBAS supports multiple expectation types:
    • Detection Expectations: Verify that security tools properly alert on malicious activity.
    • Prevention Expectations: Confirm that security controls successfully block attack attempts.
    • Manual Expectations: Allow human verification of aspects that cannot be automatically validated.
  • Objective Assessment: By defining expectations before running scenarios, organizations establish clear, objective criteria for success or failure, drastically reducing subjective interpretations of test results.
  • Trend Analysis: Tracking expectation results over time reveals whether security posture is improving or deteriorating, providing quantifiable metrics of Security Posture effectiveness.
  • Gap Identification: Failed expectations highlight specific weaknesses in detection or prevention capabilities, precisely identifying where improvements are needed.

Expectations transform security testing from a binary pass/fail exercise into a nuanced measurement system that quantifies defensive capability. This approach allows security teams to demonstrate concrete improvement to stakeholders while focusing remediation efforts on the most critical gaps.

4. Simulations: The sparring sessions

If scenarios are comparable to katas, simulations are like partner exercises in martial arts, structured practice sessions where practitioners work with a partner who executes predetermined attack sequences. Unlike free-form sparring, these exercises focus on repetition and building muscle memory for the correct defensive responses to specific attacks. OpenBAS simulations create a controlled environment where security teams can repeatedly test their defensive systems and response procedures against known attack patterns.

This repetitive practice helps build organizational “muscle memory” for security responses. The value of simulations lies in their ability to reinforce proper defensive responses through consistent practice. Just as a martial artist develops automatic reactions through repeated partner drills, security teams develop more effective and efficient response patterns by repeatedly testing against known attack sequences.

The predetermined nature of these exercises allows teams to focus on perfecting their responses rather than being surprised by unexpected attacks.

After completing a simulation, OpenBAS allows security teams to review their performance, similar to how martial arts students review their technique execution with an instructor:

  • Did systems detect the attack as expected?
  • Were alerts generated appropriately?
  • Did the team respond according to established procedures?

These assessments track improvement over time, showing how the organization’s security responses become more refined and effective through practice. Just as martial artists develop ingrained responses that become second nature, security teams develop operational patterns that allow them to respond more effectively when real incidents occur.

5. Atomic testing: Individual techniques

Before mastering complex movements in martial arts, practitioners perfect individual techniques through repetitive practice. Similarly, atomic tests in OpenBAS are focused, standalone injects that verify specific security controls without the complexity of a full scenario. These atomic tests evaluate whether your security solutions can detect and block specific malware variants or attack techniques.

Atomic tests are valuable for several reasons:

  1. They allow rapid verification of specific security controls without the overhead of a complete scenario
  2. They provide clear pass/fail results that are easy to interpret and act upon
  3. They create a foundation of verified controls upon which more complex security testing can be built

By regularly executing atomic tests, security teams can ensure that fundamental security controls remain effective even as the environment evolves around them.

The path to mastery: Continuous training

Developing security resilience follows a path similar to martial arts training, with distinct stages of progression:

  1. Master the Basics: Start with atomic tests of fundamental security controls. Like a new martial arts student learning basic stances and strikes, this phase focuses on establishing essential security capabilities and ensuring they function as expected.
  2. Practice Forms: Implement standard scenarios against common attack patterns. This is similar to learning formal katas, structured sequences that combine basic techniques into more complex patterns. These scenarios test how security controls work together to address common attack vectors.
  3. Progress to Partner Exercises: Execute complex simulations against advanced threats. Like structured partner drills that test technique application against specific attacks, these simulations validate your defenses against sophisticated attack techniques. The focus is on repetitive practice to develop consistent, reliable responses to known threat patterns rather than improvised reactions.
  4. Adapt to New Threats: Continuously evolve your testing as attack techniques change. Just as martial arts must adapt to new fighting styles, security testing must evolve to counter emerging threats and attack methodologies. Using OpenCTI to generate scenarios based on threat intelligence relative to your specific industry is a good way to adapt and evolve.

This progression creates a structured learning path that develops security maturity over time, allowing organizations to build a solid foundation and progressively enhance their security posture.

Conclusion: Strength through disciplined testing

As martial artists say, “The more you sweat in training, the less you bleed in battle.” OpenBAS brings this philosophy to cybersecurity by providing a structured environment where security teams can test their defenses before facing real adversaries.

By implementing regular testing with scenarios, simulations, and atomic tests, your organization develops stronger defensive capabilities and more efficient response procedures. This systematic approach to security validation leads to a more resilient security posture that can withstand even sophisticated attacks.

Beyond technical improvements, regular security testing creates a security-conscious culture where continuous improvement becomes ingrained in organizational practices. Just as a martial arts dojo cultivates discipline and awareness in its students, consistent use of OpenBAS fosters a proactive security mindset throughout the organization.

This combination of technical capability and security culture is the most effective defense against cyber threats. By embracing the disciplined testing approach that OpenBAS enables, organizations can move from reactive security postures to proactive defense strategies that anticipate and counter emerging threats before they can cause damage.

Ready to get started? Explore the full documentation at OpenBAS Docs and join our community Slack channel to exchange with other users!

Stay up to date with everything at Filigran

Sign up for our newsletter and get bi-monthly updates of Filigran major events: product updates, upcoming events, latest content and more.