You are using an outdated browser. For a faster, safer browsing experience, upgrade for free today.

Our Products

36-times award winning "Sentinel" and
"Agent Surefire" cybersecurity training games series

AwareSims

cybersecurity awareness training games

Cybersecurity Awareness training finally made immersive and engaging!

See the list of awards for Sentinel series

Cultivating Hard to Hack™ individuals

Employees are already under a lot of pressure to meet expectations. AwareSims cybersecurity awareness training games are designed to convince the individual that cybersecurity best practices are essential to protect themselves, not just their organization.

Award Winning Methodology

At the most fundamental level we truly embrace something if it's a matter of survival, or the enrichment, of the self. The deepest learning happens when such emotions are at play, and there are multi-sensory correlations, critical thinking challenges, repetition as well as a sense of accomplishment. Our awareness training programs are carefully designed to leverage as many of these Natural Learning principles as possible, making them highly effective.

Engaging and effective

Natural Learning

Empowered in the role of a breach inspector, learning occurs through critical thinking challenges

Realistic Immersion

Realistic scenarios play out by overcoming a sequence of manageable challenges

Engaged Repetition

Multiple challenges available in the virtual space for each learning objective ensures engaged repetition

Loved by users

You probably heard something like "If I have to sit through one more security training, I swear..." more than once.

Most employees find conventional cybersecurity training boring, unnecessary, even punitive!

Engaging episodic scenarios, game mechanics, immersive environments, exciting challenges! Who would have thought cybersecurity training could be so much fun!

Easy to Deploy

Same deployment process as standard e-learning courses

SCORM 1.2 and 2004 compliant packages

Cloud access on our MaviFlow™ platform, with deployment options that meet wide ranging requirements, including Single Sign On, embedding, activation codes, and direct access

Demonstrable behavior change

Observing user behavior in simulated environments and situations that closely mimic key risk areas during job performance allows us to identify behavior patterns.

Even at a Microlearning level, our simulations are designed to capture, evaluate and prove skill improvement and behavior modification

Integration with Phishing Simulations

Perfectly Matched

Both Phishing simulations and AwareSims are performance evaluation tools, challenging users to notice the risks. They are a match made in cyber defense heaven delivering evidence-based results!

We Integrate the performance data output from Phishing tests with that of the mini game challenges.

Adaptive and Personalized

Our Behavior Modification Cycle™ methodology is an Adaptive Learning structure where simulated Phishing attacks are followed up by AwareSims training games, both of which evaluate the user's defensive skills, not just their knowledge. We design branching training sequences based on your needs, effectively recognizing and filling each individual's awareness deficit through an ongoing training and assessment cycle.

Awareness Training Categories

AwareSims Series key differentiators

Click on each heading below to learn more

Sentinel cyber security awareness games are designed to develop the user’s cyber threat detection skills.

Info Sentinel games track user performance in dozens of metrics, and they fully integrate with Phishing Simulators.

Driven by engaging scenarios in a realistic environments, the learners take the role of a breach inspector. With just-in-time guidance, they handle the actions essential to the safety of their organization as well as their own.

Available in multiple formats, these mini games leverage Psychology and Neuroscience of Learning to create "Eureka!" effects that help change behavior.

All our training games are available in SCORM 1.2 and 2004 packages. You may also choose to use our MaviFlow Cloud deployment platform, with or without Single Sing On

In Partnership with Getzem Secure

The Sentinel series is developed in partnership with Getzem Secure

Sentinel episodes

Click on each heading below to learn more

The most popular Sentinel mini mission! Holdastar, a solar power hardware development company, suspects a breach that might have occurred via email-borne threats. Assuming the role of Sentinel, the learner is asked to sift through a manager's emails and figure out which ones resulted in the breach.

  • The training can be deployed standalone, or with other scenarios in the Sentinel line of training products.
  • Estimated completion time: 10-15 minutes.

The latest Sentinel mission! In this episode Sentinel is called to Holdastar’s new offices. Assuming the role of Sentinel, the learner is asked to expose as many information security vulnerabilities as possible, within 6 minutes!

  • The training includes a repercussion analysis after the discovery of each vulnerability.
  • The training can be deployed standalone, or with other scenarios in the Sentinel line of training products.
  • Estimated completion time: 15-20 minutes.

Multiple award winning "Sentinel: Travel Security" and "Sentinel: Office Security" come in a variety of formats. Now you can have them all in one package!

  • Sentinel: Office Security full storyline
  • Sentinel: Office Security full storyline with Incident Handling
  • Sentinel: Office Security short version
  • Sentinel: Office Security in 3 standalone episodes
  • Sentinel: Travel Security full storyline
  • Sentinel: Travel Security full storyline with Incident Handling
  • Sentinel: Travel Security short version
  • Sentinel: Travel Security in 3 standalone episodes
  • Sentinel: Email Security mini cyber mission
  • Sentinel: Computer Security mini cyber mission
  • Sentinel: Social Media mini cyber mission

Agent Surefire Series

IT/IS certification training games

Exciting high production value simulations providing students hands-on experience of a cyber breach inspector handling real-world missions from start to finish

See the list of awards for Agent Surefire series

Filling a crucial need in IT/IS certification training

Agent Surefire series of immersive breach inspection training games are designed to bridge a student's Network Security training with an inspector's experience during an on-site inspection. An engaging real-world threat scenario in an immersive simulation allows deep learning to occur by trial and error, situational awareness, and critical decision making.

Award Winning Methodology

Immersion, critical thinking, non-linear realism, exciting real-world scenarios with adaptive endings, empowering game mechanics, behavior data analytics, just-in-time feedback, instructor dashboard, dozens of metrics for Leaderboards, and a wide range of methods of deployment. 29 industry awards to boot!

Scenario-driven VM challenges

A considerable percentage of breaches were achieved by targeting people and the environments they work in. We create scenarios that take the learner from a real-world environment into a server environment, and vice versa, in order to solve a challenge. A series of such challenges are essential to bringing the scenario to its desired conclusion. This integration of tasks in both the physical and the server environments recreate the full experience of a breah inspection, covering the "path of least resistance" or "human factor" attack vectors

IT/IS certification training & Cyber bootcamps

Deploying a range of games from our library of cyber inspection adventure scenarios spread across a semester, or the duration of a cyber bootcamp is a great way to ensure sustained engagement, higher retention and evidence-based skill development. Instructor dashboards provide all you need to identify and address weaknesses as a group or per-individual, during a class.

Agent Surefire Series key differentiators

Click on each heading below to learn more

Agent Surefire cyber inspector training games are designed to introduce the student to the processes of an on-site cyber breach inspection. The conventional training the student receives during a semester is put to use in a virtual environment, requiring attention to detail and critical thinking to catch the hacker.

Agent Surefire games track user performance in dozens of metrics. This data is used to personalize the user's experience, provide feedback, maintain engagement with game mechanics, and of course provide a detailed view of skill level to the training administrators.

Driven by engaging scenarios in a realistic environments, the learners take the role of a breach inspector. With just-in-time guidance, they gather evidence and reach conclusions that lead to the discovery of the hacker's attack vector and possible capture.

All our training games are available in SCORM 1.2 and 2004 packages. You may also choose to use our MaviFlow Cloud deployment platform, with or without Single Sing On

Agent Surefire episodes

Click on each heading below to learn more

The best just got better! The overall best cybersec awareness training games in the market received powerful new updates

Latest additions to Agent Surefire's adventures continue with their tradition of engaging and challenging scenarios, realistic environments, and as always, learning analytics!

The newest additions to the list of challenges are simulated VM environments, branching interactions with game characters, and "Whodonit" style inspector's analysis!

  • Agent Surefire: Critical Infrastructure
  • Agent Surefire: HIPAA Omnibus

Multiple award winning Agent Surefire series are now available in a single package!

An adventure series to be deployed through the semester, with interconnected episodes that increase learner engagement and deepen the learning with dozens of challenges per game!

Let's Start the Conversation

We are grateful for our clients and partners! We hope our products and services can serve your L&D needs today!

Contact us to see the  demos of our creative, engaging learning solutions that resonate with employees and administrators alike.

Request DEMO