WELCOME
 

Welcome to this month's edition of the Atomic Newsletter, a monthly email with updates and news about Atomic Red Team™ and its related projects such as MITRE ATT&CK®, Invoke-AtomicRedTeam, AtomicTestHarnesses, and more. Visit our website and join the community chat with us on Slack!

 
 
THE LATEST FROM ATOMIC RED TEAM
 
 
post-thumbnail
 
Atomic Red Team at ATT&CKcon
 

Watch Brian Donhoue’s talk “What is ATT&CK Coverage Anyway? Breadth and Depth Analysis with Atomic Red Team” from this year’s ATT&CKcon.

 
post-thumbnail
 
LISTEN: Risky Business podcast
 

Red Canary's Adam Mashinchi and Brian Donohue joined the Risky Business podcast to discuss Atomic Red Team and adversary emulation in general.

 
New test: Creation of time providers
 

User tr4cefl0w added a new atomic test for T1547.003: Boot or Logon Autostart Execution: Time Providers

 
Emulate Conti TTPs
 

Researcher Michael Koczwara demonstrates how the Atomic Red Team tests for TA006: Credential Access and T1033.001: Credential Dumping: LSASS Memory can help shore up your detection coverage for the Conti ransomware group.

 
CONTRIBUTOR SUPPORT
 
 

Top contributors

  • Tlor89
  • Dwhite9
  • lemon5

New contributors

  • it-native
  • javery-sysdig
  • dwhite9
  • BlueDragon01

 
 
New to Atomic Red Team?
 

You can now watch a "Getting Started with Atomic Red Team" Antisyphon training with maintainer Carrie Roberts on-demand, featuring hands-on labs!

 
WATCH ON YOUTUBE
 
 
  Twitter   LinkedIn   GitHub   YouTube   Slack