Hero
MANDIANT ACADEMY™

Creative Red Teaming

Instructor-led training course

Please contact us if you have any questions.

Course Description

Mandiant red teams have conducted hundreds of covert red team operations. This course draws on that knowledge to help learners improve their ability to prevent, detect, and respond to threats in an enterprise network.

Learners will better understand advanced threat actor behavior that Mandiant experts have observed through incident response investigations. Learners will also see how Mandiant red teams refine advanced attacker tactics, techniques and procedures (TTPs) for use by red teams in their attempts to emulate advanced threat actors. Learners will develop the ability to think like an attacker and creatively use these TTPs to accomplish response goals while avoiding detection.

Mandiant red team leads conduct this fast-paced technical course with presentations and scenario-based labs based on frontline expertise and intelligence-based security research. Learners receive hands-on experience conducting covert cyber attack simulations that mimic real-world threat actors. They will learn how to bypass advanced network segmentation, multi-factor authentication and application whitelisting, abuse web applications, escalate privileges and steal data while circumventing detection methods.

Learning Objectives

After completing this course, learners should be able to:

  • Identify, fingerprint and compromise a target with custom-crafted payloads while bypassing antivirus (AV) detection
  • Deploy creative tactics—from older techniques to newer ones— to maintain access to any compromised machine
  • Understand the tools and methods attackers use to exploit the lowest-level user privileges to gain higher, administrative privileges and move laterally throughout a network while avoiding security alerts
  • Avoid and bypass various challenges such as application whitelisting, encryption, multi-factor authentication, sandboxes and more
  • Exfiltrate data from “secure” networks undetected, without triggering firewalls or generating alerts
  • Identify the goals and challenges of managing a red team operation, including risk measurement and reporting

Who should attend

Red team members, penetration testers, defenders wanting to understand offensive tactics techniques and procedures (TTPs) and information security professionals looking to expand their knowledge base.

Prerequisites

A background in conducting penetration tests, security assessments, IT administration, and/or incident response. Working knowledge of the Windows operating system, file systems, registry and use of the Windows command line. Experience with, Active Directory, basic Windows security controls, common network protocols, Linux operating systems, Scripting languages (PowerShell, Python, Perl, etc.) and assessment of web applications using the OWASP top 10.

Delivery method

In-classroom or virtual instructor-led training

Duration

  • 4 days (in-person delivery)
  • 5 days (virtual delivery)

What to bring

Students are required to bring their own laptop that meets the following specs:

  • USB port (for installing software provided on a USB stick)
  • Ethernet port or adapter
  • Local administrator rights to the host OS and VMs