Page 1Find us at www.keysight.com
DATA SHEET
Threat Simulator Breach and
Attack Simulation Platform
Part of the Breach Defense Product Family.
Continuously Measure and Improve your
Security Effectiveness.
Problem
With a multitude of emerging threats from inside and
outside your network, the risk of a security breach has
never been higher. All those risk factors are combined with
a big human element that assumes everything has been
setup and configured properly to get the best outcomes
from each security tool. So, the way usually organizations
have responded to this problem was to throw more
money at it, buying more new security tools increasing
the management complexity while the SecOps teams are
stuck playing defense.
But, the real problem behind all those things is that it
has been extremely difficult to effectively measure your
security posture. And when you can’t measure security, it
becomes harder to manage and improve it.
The result is that you can’t quantify the risks to your
business, or the return on your security investment, or
understand how to optimize it.
Highlights
Safe and cost-effective way to measure and
validate the effectiveness of your production
security tools
Patented recommendation engine provides
clear, actionable insights on how to
remediate identified gaps
Enables you to perform automated breach
and attack simulations on a regular basis
Eliminates the assumptions that security
controls are deployed and configured
correctly
Identify environment drifts
Active validation of all phases of the Attack
Life Cycle
Reduces compliance audit time with data-
driven evidence
Prove security attacks are properly identified
and reported
Justify current and future IT spending
Always up to date
Page 2Find us at www.keysight.com
Solution: Proactive, Continuous Security Validation
To ensure a strong defense, organizations need to embrace an offensive approach that
employ up-to-date threat intelligence to continuously verify their Enterprise-wide security
controls are working as expected and are optimized for maximum protection.
With Keysight’s Threat Simulator, Enterprises can measure their security posture, gain
insights into the effectiveness of their security tools and obtain actionable remediation
steps to improve it.
With this data, you can start optimizing the existing security solutions so that you can
improve your security without adding another expensive security solution.
Keysight Threat Simulator™ builds on 20+ years of leadership in network security
testing to reveal your security exposure across public, private, and hybrid networks.
The ongoing research of our Application and Threat Intelligence team ensures regular
updates so you have access to the latest breach scenarios and threat simulations.
Key features
Offers a flexible cloud-based breach and attack simulation platform that scales as
your network grows
Actionable remediation recommendations help you improve and optimize your
security controls
Light, container-based software agents are infrastructure agnostic allowing
operations on-premise, private and public clouds, and remote user laptops
Minutes to the first security insight
Fully managed “Dark Cloud” infrastructure to simulate external hackers, malicious
hosts and C&C in the public domain
Offers a modern, easy to use web-based interface
Built-in integration with top network security controls and SIEM tools
Diversified library of threat vectors, attack techniques and data exfiltration methods
Out-of-box experience to simulate the full infection Killchain for popular breaches
and APTs
Scheduler to enable continuous security assessments across your Enterprise-wide
network
Elastically scales Threat Simulation agents
SIEM-proxy agent facilitates communication with SIEM tools
Built-in packet capture support
Visual ladder diagrams complement the predefined security assessments
Agent tagging supports user-provided metadata to each agent to better manage
agents
Agent grouping creates abstraction layers allowing simple and rapid validations of
multiple network segments at once