Using MITRE Caldera to Emulate Threats in Your Environment

แชร์
ฝัง
  • เผยแพร่เมื่อ 14 ต.ค. 2024
  • Red Team assessments and penetration tests are essential efforts to helping improve your defenses, but what if you wish to try this yourself? Caldera offers you a rich, automated, and open-source platform by which to test defenses and truly test how you are doing. It is also extremely helpful in learning how threat actors might approach your environment, and is a great instructional tool!
    DISCLAIMER: Please do not use this in a live production environment without explicit consent and legal review. This tool - when used inappropriately - have the potential to affect performance or impact services. Use of this toolset against a non-production environment is highly recommended while building proficiency and doing most testing.
    Caldera Home Page: caldera.mitre.org
    Caldera Documentation: caldera.readth...
    Caldera's GitHub: github.com/mit...
    MITRE ATT&CK's Home Page: attack.mitre.org
    MITRE's Center for Threat-Informed Defense: ctid.mitre-eng...

ความคิดเห็น • 10