WELCOME
 

Welcome to this month's edition of the Atomic Newsletter, a monthly email with updates and news about Atomic Red Team™ and its related projects such as MITRE ATT&CK®Invoke-AtomicRedTeamAtomicTestHarnesses, and more. Visit our website and chat with us on Slack!

If you're reading this online, subscribe to get the newsletter sent to your inbox. Check out the archive for previous editions. 

 
 
Join Red Canary’s Gerry Johansen on May 31 as he presents how to use Atomic Red Team to validate your defenses against ransomware attacks.

On Wednesday, August 21 at 2 PM ET, Principal Security Solutions Specialist Gerry Johansen will walk through how to leverage Atomic Red Team to simulate ransomware threat actors’ tactics, techniques, and procedures (TTPs) for your team's continual training and drilling. 

 
 
 
 
Simulating an Akira ransomware attack with
Atomic Red Team
 

Sebastian Kandler complied this collection of Atomic Red Team tests designed to validate your detection capability for behavior associated with Akira ransomware. 

READ the blog

 
 
 
Top contributors 
 
First-time contributors 
 
 
 
 
Atomic in the wild
 
 
The Backdoors & Breaches Megadeck is here! 

 
Our friends at Black Hills Information Security have launched the Backdoors & Breaches megadeck, which includes Red Canary's custom cards featuring Atomic Red Team tests and scanarios inspired by real-world ransomware attacks and other incidents. 

. BackdoorsBreachesDeck_500x500.jpg
 
Halting a hospital ransomware attack
 

Late on a weekend night, Red Canary thwarted a ransomware attack against a busy city hospital by detecting encoded PowerShell commands and Cobalt Strike beacons. Read about how we did it and what to look out for in your own environment. .

 
TESTS WITHIN
 
  Twitter   LinkedIn   GitHub   YouTube   Slack