📣 Caldera™ version 5 has been released! Find out more here.

A Scalable, Automated Adversary Emulation Platform

Calderaâ„¢ is a cybersecurity framework developed by MITRE that empowers cyber practitioners to save time, money, and energy through automated security assessments.

Get Involved

What does Caldera do?

Caldera helps cybersecurity professionals reduce the amount of time and resources needed for routine cybersecurity testing.

Caldera empowers cyber teams in four main ways:

Autonomous Adversary Emulation

With Caldera, your cyber team can build a specific threat (adversary) profile and launch it in a network to see where you may be susceptible. This helps with testing defenses and training blue teams on how to detect specific threats.

Test & Evaluation of Detection, Analytic and Response Platforms

Enables your team to perform automated testing of cyber defenses, to include network & host defenses, logging & sensors, analytics & alerting, and automated reponse.

Manual Red-Team Engagements

Helps your red team perform manual assessments with computer assistance by augmenting existing offensive toolsets. The framework can be extended with any custom tools you may have.

Red vs Blue Research

Directly and indirectly enables cutting-edge research in cyber gaming, emulation & simulation, automated offensive & defensive cyber operations, cyber defense analytics and cyber defense models.

Expand Caldera's Capabilities

There are various plugins available for Caldera that help to expand the core capabilities of the framework and provide additional functionality, including agents, reporting, collections of TTPs and others.

Plugin Library

Caldera in Action

Contact & Socials