Red Team Training

Full Description

Follow the Kill Chain

The training will take place in a hyper-realistic environment, where you will encounter real world scenarios. You will be acting as adversaries where you will learn how to get footholds into the systems. Following the concepts and steps of the kill chain, you will start by searching vulnerabilities and collecting information about the different systems involved, until you gain access and achieve the objectives of the scenarios. The final and intermediate goals of the scenarios will help you sharpen your cyber offensive skills and provide you with the different techniques used by attackers including lateral movement, collecting and exfiltrating data, escalating privileges and more.

Contact

Interested? Please contact Christiane Plösser

Contact us

Training modules

Blue Team Basic Training

3-day-training for SOC teams/employees providing you with skills to identify and fend off attacks.

Read more

Blue Team Advanced Training

3-5 day training with more complex scenarios for higher demands on analytical skills and problem-solving competence in coping with real attack situations.

Read more

Blue Team vs. Red Team

Attacking by the Red Team and defending by the Blue Team in real time is the goal of this module.

Read more

Malware Analysis

A deep dive into the analysis of infection routes, creating persistence and removing malware.

Read more

ICS Training

In this course you will learn what to do if Industrial Control Systems/Operational Technology have been compromised.

Read more

Customized Training

You want to customize your training to your specific needs? No problem! Let us create a customized offer for your security team!
Training can be offered as online or face-to-face training.

Contact us