Stratus Red Team: Open-source tool for adversary emulation in the cloud

In this Help Net Security video, Christophe Tafani-Dereeper, Cloud Security Researcher and Advocate at DataDog, talks about Stratus Red Team, an open-source project for adversary emulation and validation of threat detection in the cloud. The tool supports common AWS and Kubernetes attack techniques. If you’re at Black Hat USA 2022, you can learn more about Stratus Red Team. Christophe will be at the Arsenal, doing demos and answering questions on Wednesday, August 10, starting at … More

The post Stratus Red Team: Open-source tool for adversary emulation in the cloud appeared first on Help Net Security.

This article has been indexed from Help Net Security

Read the original article: