Reproducing common attacks in the cloud with Stratus Red Team

Reproducing common attacks in the cloud with Stratus Red Team

Aug 9, 2023

Stratus Red Team is a project that allows you to easily reproduce, understand, and detect common attack techniques in the cloud. As a self-contained tool, you can also use it to validate your threat detection logic.

In this video, Christophe walks through the use of Stratus Red Team to reproduce a common AWS attack.

https://github.com/DataDog/stratus-red-team