Skip Navigation
Get a Demo
 
 
 
 
 
 
 
 
 
Resources Webinars
Atomic Red Team
Casey Smith Michael Haag

Taking Atomic Red Team to the Proving Grounds

 

Build effective chain reactions to test and expose areas of improvement.

In this video, Red Canary’s Atomic Red Team shows how to take your atomic testing to the proving grounds. You will learn how to:

  • Build a chain reaction by combining multiple MITRE ATT&CK techniques and executing them simultaneously
  • Customize sequences based on your specific attack surface and threat risks
  • Use Carbon Black telemetry to create detections
  • Measure detection tools and expose gaps
Simplify security testing with Docker, Windows Sandbox, and Atomic Red Team
Simplify security testing with Docker, Windows Sandbox, and Atomic Red Team
Explore the new Atomic Red Team website
Explore the new Atomic Red Team website
Adventures in community management
Adventures in community management
Introducing Atomic Operator: a cross-platform Atomic Red Team execution framework
Introducing Atomic Operator: a cross-platform Atomic Red Team execution framework
 
 
Back to Top