Keysight Launches New Cyber Range Solution to Improve Security Skills of Cybersecurity Professionals

Keysight Launches New Cyber Range Solution to Improve Security Skills of Cybersecurity Professionals

Keysight Technologies, Inc. (NYSE: KEYS), a leading technology company that delivers advanced design and validation solutions to help accelerate innovation to connect and secure the world, today announced a new cyber range solution, powered by Keysight’s BreakingPoint applications and network security testing platform, that enables security teams to improve their security skills with real-world attacks in an environment that simulates a company’s infrastructure and tools.

Organizations need to improve security skills training in preparation for cybersecurity attacks. The cybersecurity skills shortage is getting worse according to a survey by Enterprise Strategy Group and the Information Systems Security Association. Further, the survey indicates that 52 percent of those surveyed responded that their cybersecurity careers depend on hands-on experience.

“A well-trained security staff is a key component to securing an organization against growing cybersecurity threats and vulnerabilities,” said Larry Monaco, director, professional services, Keysight Technologies. “Unlike other solutions that use unrealistic attacks, Keysight’s solution offers security professionals the opportunity to practice hands-on with real-world attacks in an environment that simulates their own.”

Also Read: IoT-Centric Cyber-attacks are Rapidly Increasing

The Keysight solution provides a controlled environment for security professionals to gain cybersecurity skills and to test their organization’s security posture. It offers training for use cases ranging from security operations, analysis and forensic specialists to “situational operations” testing for new products, software releases and restructuring.

To ensure a realistic training environment, Keysight’s cyber range solution uses the company’s BreakingPoint platform to simulate real-world legitimate traffic as well as malicious attacks. It also provides:

  • A rich library of pre-defined threat scenarios, with instructional and reference materials, as well as lab exercises, that deliver an optimized learning experience.
  • A scalable and flexible learning environment that incorporates a multi-tenant design allowing users to work in their own dedicated sandbox.
  • Additional consulting services that include development of custom threat scenarios that integrate an organization’s security controls.

For more such updates follow us on Google News ITsecuritywire News. Please subscribe to our Newsletter for more updates.