top of page
Network Test & Security.png

Keysight Threat Simulator

You Can’t Manage What You Can’t Measure

WITHOUT ACTIONABLE METRICS, HOW CAN YOU COURSE CORRECT?

SECURITY OPERATIONS ARE DIFFICULT TO MEASURE:

  • Gaps in your coverage 

    • “Can a certain type of attack get in?”

  • Misconfigurations

    • “Are all my tools working properly?”

  • Overlapping tool coverage 

    • “Am I overspending on redundant tools?”

  • Threat remediation

    • “How do I fix the gaps in my coverage?”

  • Risk and exposure

    • “How do I prioritize security fixes?”

A New Breed of Security Assessment

  • Success depends on the skill and expertise of eachindividual tester

  • Assessment report takes a long time (weeks, even+month) to receive

  • The results of manual pen-tests reflect a specific point of time. Often, they are not performed due to high costs

VULNERABILITY ASSESSMENT
Low Risk, Continues, Production, Limited Scope, Safe
BREACH & ATTACK SIMULATION
Low Risk, Continues, Production, Limited Scope, Safe
PRE-DEPLOYMENT SECURITY TEST

Low Risk, Point-in-Time,

Pre-Deployment, Comprehensive, Safe

PEN-TESTING & RED TEAMS

Higher Risk, Point-in-Time,

Production, Comprehensive, Complex

VALIDATION FREQUENCY
VALIDATION THOROUGHNESS

Keysight Threat Simulator

BREACH & ATTACK SIMULATION (BAS)

Keysight Threat Simulator is a Breach and Attack Simulation platform that safely creates the entire kill chain; phishing, user behavior, malware transmission, Command & Control, infection, and lateral movement.

 

Only with real-world attack simulation can you get a detailed gap analysis and step-by-step remediation instructions that will harden security, maximize existing investments and optimize future spend.

 

Keysight Threat Simulator is born from 20+ years of threat intel and security testing know-how and from the same people and tech trusted by every major network manufacturer and telcoprovider.

1

How Does it work?

Sample Architecture and Deployment

2

Threat Simulator - Multiple Threat Vectors

Full Kill Chain & APT scenarios | SIEM Integration: Splunk, QRadar, and LogZ.io

NETWORK

WAF, IPS, GAV, DLP, URL, Filtering, DLP

Web Application Security / OWASP​

  • Cross Site Scriping

  • SQL Injection

  • Remote FIle Inclusion

  • Local File Inclusion

  • Server-Side Script Injection

  • OS Command Injection

  • Reflected XSS Efficiency

  • Stored XSS Efficiency

  • SQL Injection Efficiency

Web Application Security / OWASP​

  • Web browser vulnerabilities

  • FIle format vulnerabilities

  • Malware file transfer

  • Command and control (C&C)

Post-Breach

  • Lateral movement

  • Data exfiltration

EMAIL

Policy Assessment

  • Anomalous Archives

  • Compressed files

  • Corrupted files

  • Encrypted archives and documents

  • Encrypted content

  • Executable binaries

  • Executable scripts

  • Microsoft Office documents

Corporate Email Security

  • Malicious attachments

  • Malicious links

  • CISA Top-10

  • EICAR Validation

Email integrations

  • Microsoft Office 365 Email

ENDPOINT

HIPS, HIDS, DLP and AV

MITRE ATT&CK Tactics & Techniques

  • TA001 Initial Access

  • TA002 Execution

  • TA003 Persistence

  • TA004 Privilege Escalation

  • TA005 Defense Evasion

  • TA006 Credential Access

  • TA007 Discovery

  • TA008 Lateral Movement

  • TA009 Collection

  • TA010 Command & Control

  • TA011 Exfiltration

  • TA040 Impact

Endpoint Security Controls

  • Host based EPP/EDR/IDS/IPS

  • Host based AV

  • Host based DLP

3

Licensing & Trial

Subscription Type: Annual

BUNDLE:

(Network Module)

  • Base Bundle with 5 Agents

  • Basic Bundle with 10 Agents

  • Standard Bundle with 25 Agents

  • Plus Bundle with 50 Agents

  • Premium Bundle with 100 Agents

OPTIONAL Modules: (Email or Endpoint)

  • Optional Email Add-On

  • Optional Endpoint Add-On

PROMO PACK:

(All-In Modules)

  • Promo with 2 Agents

  • Promo with 10 Agents

  • Promo with 2Agents (3 Months Only)

4

Keysight Threat Simulator

FAST, EASY-TO-USE, AND EFFECTIVE

Attack Yourself Quickly, Safely, & Securely

  • Deploy and run in a matter of minutes.

  • Simulate the kill chain with real-world malware & techniques

  • Agents hosted in Dark Cloud ensure safety

Analyze Detection and Blocking Capabilities

  • Be confident in detection and blocking rules, even after changes

Remediate and Optimize Rapidly

  • Best-in-class Step-by-step recommendations close gaps

  • Justify current and future IT spending using insight of your infrastracture

Get In Front of New Attacks with Continuous Audits

  • Minimize risk from config. changes, new threats, etc.

Improve Your Network Security and Monitoring Insights With Keysight

When companies like yours rely on network connectivity and performance, having accurate information about what happens within your company is critical. You need to know which parts of your network are working well and where problems might occur. At Keysight Technologies, they offer the best solutions for your professional networking security and monitoring needs. 

5
6
bottom of page