Automating MITRE ATT&CK Testing w/ Atomic Red Team & LimaCharlie

Automating MITRE ATT&CK Testing w/ Atomic Red Team & LimaCharlie

This LimaCharlie integration of Red Canary's Atomic Red Team enables users to run tests mapped to the MITRE ATT&CK® framework against their deployments with just a few clicks of a button. Security teams can use Atomic Red Team to quickly, portably, and reproducibly test their environments.

General Links

Website: https://limacharlie.io

Documentation: https://doc.limacharlie.io/

Free Education: https://edu.limacharlie.io/

Course Playlists

Basic Detection & Response: https://www.youtube.com/playlist

Advanced Detection & Response: https://www.youtube.com/playlist

Secure Access Service Edge: https://www.youtube.com/playlist

Leveraging Community Resources: https://www.youtube.com/playlist

Setting up An MSSP: https://www.youtube.com/playlist

Using the CLI & SDK: https://www.youtube.com/playlist

Ingesting Log Files & Artifacts: https://www.youtube.com/playlist

Zeek Network Monitoring: https://www.youtube.com/playlist

Incident Response: https://www.youtube.com/playlist

Real-time Windows Event Logs: https://www.youtube.com/playlist

Responding to HAFNIUM: https://www.youtube.com/playlist

The Add-on Marketplace: https://www.youtube.com/playlist

Social Media

Community Slack Channel: https://slack.limacharlie.io/

Twitter: https://twitter.com/limacharlieio

Reddit: https://www.reddit.com/r/limacharlieio/

LinkedIn: https://www.linkedin.com/showcase/limacharlieio/

YouTube: http://youtube.com/limacharlieio

Github: https://github.com/refractionPOINT