Dorothy Logo

Dorothy

0 (0)
Visit Website

Created by David French (@threatpunter) at Elastic Security, Dorothy is a tool designed to help security teams test their monitoring and detection capabilities for their Okta environment. It offers modules to simulate attacker actions and security audit actions in an Okta environment, mapped to relevant MITRE ATT&CK® tactics like persistence, defense evasion, and discovery. Elastic Security's free detection rules for Okta can be found in their detection-rules repository. It is recommended to use Dorothy in a test environment to avoid any impact on the production environment.

ALTERNATIVES