Infection Monkey: Open source tool allows zero trust assessment of AWS environments

Read the original article: Infection Monkey: Open source tool allows zero trust assessment of AWS environments


Guardicore unveiled new zero trust assessment capabilities in Infection Monkey, its open source breach and attack simulation tool. Available immediately, security professionals will now be able to conduct zero trust assessments of AWS environments to help identify the potential gaps in an organization’s AWS security posture that can put data at risk. Infection Monkey helps IT security teams assess their organization’s resiliency to unauthorized lateral movement both on-premises and i

[…]
Content was cut in order to protect the source.Please visit the source for the rest of the article.


Read the original article: Infection Monkey: Open source tool allows zero trust assessment of AWS environments

Liked it? Take a second to support IT Security News on Patreon!
Become a patron at Patreon!