Jul 27, 2021

Start Your Own Pentest on Cloud and Container with Atomic Red Team

Atomic Red Team is a collection of small, highly portable detection tests mapped to MITRE ATT&CK®. This gives defenders a highly actionable way to immediately start testing their defenses against a broad spectrum of attacks.

MITRE ATT&CK™ offers the security community a common language to communicate about adversary tactics, techniques, and behaviors. In the articles and resources below, we offer guidance on how security teams can use the framework to expand detection coverage and increase visibility.

Links:

  • https://redcanary.com/blog/art-cloud-containers/
  • https://redcanary.com/atomic-red-team/ 
  • https://redcanary.com/mitre-attack/
  • https://github.com/redcanaryco/atomic-red-team/
  • https://attack.mitre.org/resources/updates/