Security News > 2021 > April > Infection Monkey: Open source tool allows zero trust assessment of AWS environments

Infection Monkey: Open source tool allows zero trust assessment of AWS environments
2021-04-16 04:15

Guardicore unveiled new zero trust assessment capabilities in Infection Monkey, its open source breach and attack simulation tool.

Available immediately, security professionals will now be able to conduct zero trust assessments of AWS environments to help identify the potential gaps in an organization's AWS security posture that can put data at risk.

Infection Monkey helps IT security teams assess their organization's resiliency to unauthorized lateral movement both on-premises and in the cloud.

Zero trust maturity assessment in AWS. New integrations with Scout Suite, an open source multi-cloud security auditing tool, enable Infection Monkey to run zero trust assessments of AWS environments.

Infection Monkey highlights the potential security issues and risks in cloud infrastructure, identifying the potential gaps in AWS security posture.

Infection Monkey applies the latest MITRE ATT&CK techniques to its simulations to help organizations harden their systems against the latest threats and attack techniques.


News URL

http://feedproxy.google.com/~r/HelpNetSecurity/~3/31MxTI4qHrk/