LEARNING PATH
Red Teaming

This learning path will teach you how to execute adversary attack emulations as a Red Team Operator.

HANDS-ON LABS
36
DIFFICULTY LEVEL
Intermediate

Learn the skills needed to become a Red Team Operator

  • Use diverse techniques for initial access
  • Enumerate and persist on targets
  • Evade security solutions
  • Exploit Active Directory
Complete this learning path and earn a certificate of completion

Introduction

The aim of this pathway is to show you how to emulate a potential adversary attack in complex environments. Going beyond penetration testing, you will learn to conduct successful Red Team engagements and challenge the defence capability of your clients.

After completing this pathway, you will have the advanced skills needed to pursue new career opportunities in offensive security.