logo

Atomic Red Team: Where Adversary Emulation and EDR Testing Meet

Conference:  RSA Conference 2022

2022-06-06

Abstract

This talk will review Atomic Red Team™, a library of simple, focused tests mapped to the MITRE ATT&CK® matrix. These adversary examples come with easy-to-use configuration and cleanup commands. Attendees will receive practical guidance on how to use and get started with testing, and offer additional resources to further their ability to validate defenses and defenders.

Materials:

Tags: