Infection Monkey: Open source tool allows zero trust assessment of AWS environments

From helpnetsecurity.com

zero trust AWS

Guardicore unveiled new zero trust assessment capabilities in Infection Monkey, its open source breach and attack simulation tool. Available immediately, security professionals will now be able to conduct zero trust assessments of AWS environments to help identify the potential gaps in an organization’s AWS security posture that can put data at risk.

Read more…