RED TEAM OPERATIONS


Online Training | Duration: 40H+ | Available Language: EN

Develop and improve red team operations for security controls in TRTO through adversary emulation, cutting-edge cyber threat intelligence, advanced red team tradecraft, and strategic engagement planning. Learn how to execute consistent and highly effective red team engagements that are focused on the effectiveness of the people, processes, and technology used to defend environments.

 

A rigorous red team operations training

In response to the escalating complexity and frequency of cyber threats, the need for tactical red team operations training (TRTO) has never been more critical. While penetration testing effectively identifies vulnerabilities, it often overlooks the human and procedural aspects of defense. This leaves organizations vulnerable and stuck in a cycle of merely patching vulnerabilities. Red teaming addresses this gap by simulating real-world attacks, providing invaluable insights into an organization's security posture.

A red team comprises skilled professionals emulating potential cyber threats, testing an enterprise's defenses comprehensively. Our TRTO course equips participants with advanced cyber threat intelligence, refined red team tradecraft, and strategic engagement planning. Through hands-on exercises, participants learn to execute impactful red team engagements, enhancing the effectiveness of defensive strategies across personnel, processes, and technology.

Simulate the most advanced and relevant attack scenarios

Unlock the secrets to orchestrating authentic red team operations with our comprehensive training. From consuming threat intelligence to crafting strategic attack plans and executing them flawlessly, our course empowers students to create impactful debrief packages for organizational benefit. Dive deep into cutting-edge tradecraft and stay ahead of the curve with the latest tactics, techniques, and procedures (TTPs). Experience unparalleled breadth and depth in red team knowledge—all under one roof.

Course Syllabus

Tactical red team operations structured into seven meticulously crafted sections, aligning with the Cyber Kill Chain Framework. Starting with foundational knowledge, we delve into the history, roles, objectives, legal considerations, and the essential tools and skills requisite for successful red teaming. Each section progressively advances through the stages of the Cyber Kill Chain, guiding you from laying the groundwork to executing sophisticated red team engagements.

What you will learn

TRTO focuses on developing red team operators capable of planning and executing effective red team engagement, that are focused on training and on measuring the effectiveness of the people, processes, and technology used to defend environments, and ultimately provide you with insights on how to improve organization's overall detections and security posture.

In TRTO, students will learn how to plan and execute end-to-end red teaming engagements that leverage adversary emulation, including the skills to organize a red team, consume threat intelligence to map against adversary tactics, techniques, and procedures (TTPs), emulate those TTPs, report and analyze the results of the red team engagement, and ultimately improve the overall security posture of the organization.
Throughout the course sections, students will be immersed in deeply technical red team tradecraft ranging from establishing advanced attack infrastructure to abusing Active Directory. Following initial access, students will thoroughly analyze each system, extract technical data, and then move laterally, escalating privileges, establishing persistence, collecting and exfiltrating highly sensitive data.
As an integral component of the course, students will perform an adversary emulation exercises against simulated enterprise environments. These exercises replicate real-world scenarios, encompassing attacks on various components such as Active Directory, email servers, file servers, and endpoints running in Windows.

Immerse yourself in real-world scenario

Experience tactical red team operations training like never before with our advanced and complex lab environment. Designed to simulate real-world scenarios, our lab challenges participants to assess and evaluate target defenses, applying their learning in a practical setting. Integral to the course, this immersive lab offers a comprehensive learning experience, enabling participants to build practical skills and prepare for a career in red teaming and adversary emulation.

Meticulously crafted, our lab provides a safe and controlled environment for participants to test their skills before entering the real world. Each lab machine collaborates seamlessly to create a realistic and challenging training environment, ensuring participants are well-equipped to tackle cybersecurity challenges head-on.

Learn More

To maximize your participation in this course, it's crucial to ensure your system is properly configured. Failure to adhere to these guidelines may impede your ability to engage fully in the hands-on exercises.
  1. CPU: 64-bit Intel i7 / i9, or AMD equivalent.
  2. RAM: 16GB of RAM or more is required.
  3. Storage: At least 100GB of free storage space.
  4. BIOS: Ensure BIOS settings enable virtualization technology, such as "Intel-VTx" or "AMD-V" extensions.

It's highly recommended to back up your system before proceeding, ideally using a system without any sensitive data is recommended. Please note that Genosec bears no responsibility for any loss or damage to your system or data incurred during the course.

Prior to joining, download and install VMware Workstation Pro on your host machine. If you don't own a licensed copy, you can obtain a free 30-day trial from VMware's website. For a smoother experience, VMware Workstation Pro is recommended for this training.

Hands-on learning

Equip yourself with the indispensable knowledge and practical skills required to navigate real-world attack strategies and scenarios. Our course meticulously prepares you to excel in red team operations and adversary emulation, ensuring you're primed for success in the ever-evolving cybersecurity landscape.

Train continuously for real-world scenarios

Enroll today and equip yourselves with the advanced techniques and tactics needed to outsmart defenders in today's ever-evolving digital battlefield. Arm yourself with the skills to navigate complex cyber threats and emerge as a formidable force in the realm of cybersecurity.

TRTO COURSE SYLLABUS

TRTO v1.0- LAST UPDATE FEBRUARY 10, 2024 - VIEW CHANGELOG

Experience a transformative learning journey with Tactical Red Team Operations—an innovative course seamlessly integrating traditional coursework with immersive hands-on simulations. Delve into an array of dynamic topics, including:

1. Red Team Fundamentals

During the first section of the course, students will learn about adversary tactics and techniques, the purpose of the Red Team, and various frameworks and methodologies. Emphasis will be placed on conducting threat intelligence and planning for engagements.

2. Attack Infrastructure

In this section, students will explore red team tools and command-and-control frameworks. They will learn about the components of a resilient attack infrastructure and how to create distance from defenders using redirectors. Additionally, students will understand the importance of monitoring and operational security.

3. Reconnaissance

This module focuses on gathering information about the target environment, including identifying assets, vulnerabilities, and potential entry points. Students will learn reconnaissance techniques and tools used to map out the target's network and infrastructure.

4. Weaponization and Delivery

In the fourth section of the course, students will prepare malicious payloads through weaponization and explore various methods of delivery to gain initial access to the target network. This section covers techniques for weaponizing payloads and delivering them to exploit vulnerabilities in the target's systems.

5. Initial Access

This module covers techniques for gaining initial access to the target network after successful weaponization and delivery. Students will learn about common entry points and methods used by attackers to establish a foothold in the target environment.

6. Post Compromise

In this section, students will explore tactics for maintaining access and persistence within the target network after a successful compromise. Topics include privilege escalation, lateral movement, and evasion techniques to avoid detection by defenders.

7. Active Directory Attacks

This module focuses on attacks targeting Microsoft Active Directory (AD) environments, which are common in modern networks. Students will learn about common Active Directory vulnerabilities and techniques used by attackers to exploit them. Topics include enumeration, privilege escalation, and persistence within Active Directory environments.