Skip to main content

Home Specialist skills Security SEC564: Red Team Operations and Adversary Emulation

SEC564: Red Team Operations and Adversary Emulation

  • bullet point
    Consume threat intelligence and plan a Red Team engagement
  • bullet point
    Know how to set up the required infrastructure to have a successful operation taking into account operational security
  • bullet point
    Enumerate and extract valuable data required to achieve your objectives using automated tooling, but also manually, if required
  • bullet point
    Elevate privileges using a variety of attack vectors and misconfigurations that you will now be able to identify

Overview

Off the shelf (OTS)

In SEC565, students will learn how to plan and execute end to end Red Teaming engagements that leverage adversary emulation, including the skills to organise a Red Team, consume threat intelligence to map against adversary tactics, techniques, and procedures (TTPs), emulate those TTPs, report and analyse the results of the Red Team engagement and ultimately improve the overall security posture of the organisation.

As part of the course, students will perform an adversary emulation against a target organisation modelled on an enterprise environment, including Active Directory, intelligence-rich emails, file servers and endpoints running in Windows and Linux.

Delivery method
Digital icon

Digital

Course duration
Duration icon

42 hours

Competency level
Working icon

Working

Pink building representing strand 4 of the campus map
Delivery method
  • Digital icon

    Digital

Course duration
Duration icon

42 hours

Competency level
  • Working icon

    Working