Public threats and attacks are no longer just a military issue. From suicide bombers targeting mass transit locations to active shooters taking public gathering places like nightclubs and large music venues or even places of work, the war that began a world away has found itself significantly closer to home. In order to prepare for the unknown, it is important to know who, what, and how we are being targeted and to train for it. However, it’s becoming significantly more apparent that our police and non-DoD first responders might need a different approach on training and it isn’t going to be fixed by adjusting the role-player scenario. It’s going to take the use of Threat Emulators to successfully train for these emerging threats.

A Threat Emulator is similar to the role players that first responders presently use for training. Threat Emulators and Role Players both wear costumes and are equipped with tactical gear typical of the threat for which your team is training, but there are subtle and very impactful differences in a simple training role player and the realism found in a true Threat Emulator.

For years the military has relied on specialists who have fully immersed themselves into a group or nationality of people deemed a threat by the United States.

 These specialists learn the language, weapons of choice, and mannerisms of the threat group, and have a full understanding of the target Operational Environment (OE) in these Key Domains:

-Political

-Military Economic

-Social

-Infrastructure

-Information

-Physical Environment

-Time (PMESII-PT)

This expertise enables them to provide a much more realistic portrayal of their characters. Threat Emulators bring a strategic realism to a training scenario that no role player can offer by providing high-fidelity and validated replication of threat activities. These emulators are not your comrades or teammates; they are individuals that portray everything that keeps you and the rest of America up at night. They ARE your enemy and this realism fundamentally creates the framework for exceptional training.

Using Threat Emulators is the most effective way to

prepare your team properly for emerging threats

through red teaming exercises.

They serve as the adversary or opposing force during the planning and execution of mission rehearsal exercises, training, table top exercises, wargames and experiments. By maintaining a thorough understanding of the target operational environment, they ensure threat actions are delivered to a high degree of fidelity to meet mission, training, or experiment objectives.

Today the war on terrorism is no longer across the globe, it is lurking around every venue, office, and large public arena. How your team approaches training must evolve with the fight or it might be your team that falls short in the moment that counts. Threat Tec has created an infographic that illustrates the major differences between a Role Player and a Threat Emulator. It’s a simple way to identify what specialties your training might be missing in your role characters and identifies key criteria that should be required when scheduling your training events.


Written By Kristi Dazevedo