Atomic Red Team Hands-on Getting Started Guide

Retour à la liste des conférenciers et sessions
Emulate adversaries with the Atomic Red Team library of scripted cyber attacks with two hours of hands-on labs.

Emulate adversaries with the Atomic Red Team library of scripted cyber attacks. These scripted attacks, called atomic tests, will help you better understand the attack techniques defined in the MITRE ATT&CK framework and can be used to build and validate your defenses. Join Carrie and Darin Roberts for a one hour introduction to Atomic Red Team followed by two hours of access to hands-on labs where you will be able to able to execute atomic tests.

For the labs, all attendees will be provided with a virtual machine in the cloud so you'll just need to be able to make a remote desktop connection to an IP address on the internet.

Participants should prepare by:

Participants must be able to RDP (remote desktop) to a provided public IP address in order to complete the hands-on lab exercises.