2-DAY TRAINING 3 – SENSEPOST: INTRODUCTION TO RED TEAMING

DELIVERY: RESCHEDULED

DATE: 25 & 26 May 2021

TIME: 09:00 to 17:00 CEST/GMT+2

Price: USD2299

 

 

 


Includes in-training access to your own individual lab, PLUS credentials to SensePost’s web class portal containing slides, walkthroughs and tools!


Overview

If you’ve been penetration testing and want to move up to red teaming, then this training course is for you. With a strong offensive focus drawing on the techniques employed in recent industry hacks, you’ll be taught about new vulnerabilities (current year – 3 years) and how to use them to their full potential.

It is often said that penetration testers emulate other penetration testers rather than real threat actors, leaving organisations exposed to what they miss. This course aims to change that. By combining our red teaming experience with two decades of teaching experience, we’ve put together a course to teach you how to test your organisations like a real criminal would; getting Domain Admin isn’t the goal.

This course covers some of our unique red teaming approaches including; a repeatable methodology for AV and EDR bypasses, a focus on business system compromise with a fully functional SWIFT environment, as well as newer technologies such as Kubernetes. You’ll be exposed to the techniques, tactics and procedures actively used in red team engagements by our analysts. Learn TTPs from industry experts and take away practical experience of doing it yourself.

SensePost has been conducting penetration tests against web applications for nearly two decades and has distilled its approach into this course. SensePost is the specialist pen testing arm of Orange Cyberdefense.

Our red team experience in going after critical business systems, from cross-border financial systems to large SCADA systems and the paths and techniques to get there are distilled into this course and taught by our active senior analysts. You’ll be exposed to actions on objectives and have the opportunity to hack some financial systems. Let’s become billionaires!

What students will be provided with:

  • Access to our web class portal containing slides, practicals, walkthroughs, tools and prerequisites.
  • Access to your own individual labs during the training with numerous targets and capabilities, used for the practicals.

Key Learning Objectives

  • Understanding how real criminal hackers work
  • A practical red teaming approach and actions on objectives
  • A significant amount of hands-on experience with skills taught to hack a bank

Who Should Attend

  • Penetration Testers
  • Network Administrators
  • Red/Blue Teams
  • Security Professionals
  • IT security enthusiasts who have a need to acquaint themselves with real-world offensive tactics, techniques and tools

Prerequisite Knowledge

  • Students need to ensure they have the necessary level of skill.
  • Extensive hacking experience is not required for this course, but a solid technical grounding is an absolute must.
  • We recommend at least 2 year in the security industry as a technical operative.

 

Hardware / Software Requirements

A laptop that is capable of running an OpenVPN client, an SSH client and a Remote Desktop client.

TRAININGS
Location: Training Rooms Date: May 25, 2021 Time: 9:00 am - 5:00 pm Dane Goodwin Jacques Coertze