/plushcap/analysis/datadog/aws-threat-emulation-detection-validation-datadog

AWS threat emulation and detection validation with Stratus Red Team and Datadog Cloud SIEM

What's this blog post about?

Stratus Red Team is an open-source project that provides cloud security teams with a collection of AWS and other cloud provider-specific attack techniques. It enables seamless emulation of adversary behavior within sandboxed environments, allowing security engineers to focus solely on detection development and validation by abstracting the intricacies of infrastructure setup and teardown. By using Stratus Red Team in conjunction with Datadog Cloud SIEM, cloud security teams can elevate their threat detection and investigation capabilities for dynamic, cloud-scale environments. This includes continuous validation through Threatest, an open-source project by Datadog that allows users to detonate attack techniques and verify the generation of expected alerts in Datadog Cloud SIEM.

Company
Datadog

Date published
July 25, 2023

Author(s)
Dayspring Johnson

Word count
1402

Hacker News points
None found.

Language
English


By Matt Makai. 2021-2024.