MITRE Caldera Adversary Simulation

0

Hello everyone,

I want to build a lab environment, where I have a simulated Security Operations Center with some vulnerable EC2 instances like Workstations or Windows/Linux Servers.

Furthermore I will have a Linux Ubuntu Server with the tool MITRE Caldera installed on top of it. This tool is used to simulate Red Teaming or Adversary TTPs.

Is that tool allowed to be used in AWS? Are there any restrictions for that tool or can i perform anything with that? This is a tool which simulates an attack and cleans up afterwards.

My aim is to create alerts with Caldera and check what the newly created SOC can see regarding visibility. Thank you in advance.

AntePo
已提问 7 个月前280 查看次数
3 回答
3

Hi

I understand that you want to build a lab environment for simulating and pen-testing.


You can check the range of availalbe actions(pen-testing) and available services from the below link(Penestration Testing).

[+] Penetration Testing (AWS Cloud Security)

Plus, you can refer to this link, which describes MITRE Caldera subscription on AWS Marketplace, and you can use MITRE Caldera on AWS.

[+] Mitre Caldera (AWS Marketplace)


If I have missed anything or answered wrong, please feel free to ask me again. Also you have any questions, comment please!

profile picture
已回答 7 个月前
0

You can refer to AWS Customer Support Policy for Penetration Testing for terms and conditions.

AWS
专家
Mike_L
已回答 7 个月前
0

Hi,

Mitre Caldera is on AWS Marketplace: https://aws.amazon.com/marketplace/pp/prodview-raw27x723c3oq

So, it is a clear sign that you can use it on AWS.

Best,

Didier

profile pictureAWS
专家
已回答 7 个月前

您未登录。 登录 发布回答。

一个好的回答可以清楚地解答问题和提供建设性反馈,并能促进提问者的职业发展。

回答问题的准则