What is Threat-Led Penetration Tests (TLPT)

Last updated: 2024-09-05
Was this article helpful?
1 of total 1 found this helpful.

Threat-Led Penetration Test (TLPT) is a form of security testing that simulates real-world cyber attacks to evaluate the effectiveness of an organization’s security measures. It is based on real or anticipated threats or vulnerabilities. 

  • Unlike traditional penetration testing, which often follows a standard checklist, TLPT uses up-to-date threat intelligence to predict future attacks
  • Threat-Led Penetration Testing is a proactive approach
  • TLTP uses redteaming among others
Where to go next