Key features
• Flexible, cloud-based breach and attack simulation platform that scales as your network grows.
• Actionable remediation recommendations help you improve and optimize your security controls.
• Multi-tenancy access control and segmentation
• Light, container-based, infrastructure-agnostic software agents are available to enable operations onpremises, on private and public clouds, and on remote user laptops.
• Fast insights on your security posture.
• Fully managed Dark Cloud infrastructure, simulating external adversaries, malicious nodes, and C&C servers in the public domain.
• Modern, web-based interface that’s easy to use.
• Built-in integration with top network security controls and SIEM tools.
• A diversified library of MITRE ATT&CK techniques and threat vectors to validate network, endpoint, and email security controls.
• Out-of-the-box attack library enables you to simulate the full Cyber Kill Chain® for popular breaches, relevant software threats, and Advanced Persistent Threats (APTs).
• Scheduler enables continuous security assessments across your enterprise-wide network.
• SIEM-proxy agent facilitates communication with SIEM tools.
• Built in packet capture support.
• Visual ladder diagrams complement predefined security assessments.
• Agent tagging supporting user-provided metadata, making it easier to manage individual agents.
• Agent grouping creates abstraction layers, allowing simple and rapid validations of multiple network segments at once.
• Sigma rules support for supported modules to assist with detection engineering
• Structured Threat Information Expression (STIX™) threat intelligence blueprints and Indicators of compromise (IOC)