Course

HackLab: Red Teaming Operations (RTO) 

Gaining covert physical access and exploiting digital systems undetected: welcome to the world of Red Teaming Operations.

Event languages: Dutch , English

Hacking is not exclusive to cyberspace but can also pertain to the physical world. How are such attacks performed? What tactics and techniques do adversaries use to gain physical access without being noticed and exploit digital systems once they are in?

Interested? Send us an email

Course Objectives 

The Red Teaming Operations course will offer you an unique perspective on how to employ offensive hacking techniques to emulate real world threats against physical and technological environments within an organisation to test resilience and awareness.

You will learn about techniques to infiltrate secure locations of an organization, access their computer network, perform lateral movement in the network, privilege escalation, tunnelling and detection avoidance. 

Target Group

The course is designed for professionals in the cyber and risk management field who are looking to strengthen their expertise on scenario-based adversarial simulations. You could also be an application developer, security engineer or IT professional with a broad interest in hacking.

Program

Introduction to Red Teaming Operations (RTO) – Day 1 & 2
During the Introduction to Red Teaming Operations (RTO) we will focus on methodologies and planning that are required to perform a successful Red Teaming operation. We will run a number of practical exercises focused on boosting your skillset in open source intelligence (OSINT), reconnaissance, social engineering and exploitation of physical security weaknesses.

 
Tactical Network Exploitation (TNE) - Day 3 / 4 / 5
What happens once an attacker gains an initial foothold into your organisation? During the last three days of training, we will focus on tactical network exploitation techniques. You will practice what you learned in a simulated network, which contains everything you might expect in a real corporate network, trying to achieve a set of realistic objectives while avoiding detection.

Pre-requirements for the TNE part:

• Practical hacking experience (e.g.: HackLab: Hands-On Hacking, OSCP, GPEN, etc.);

• Knowledge of Linux and computer networking.

Contact Linda Otte for new dates.

The costs are € 1250 ex VAT for the 2-day Introduction to Red Teaming Operations (RTO) course.

The costs are € 1750 ex VAT for the 3-day Technical Network Exploitation (TNE) course.

The full 5-day course is offered at a discounted price of € 2700 ex VAT.

Until four weeks before the start of the course you may cancel your participation by email free of charge. Should you cancel within four weeks before the start of the course you will have to pay the full course fee.

Deloitte reserves the right to cancel a course if circumstances dictate. You will be informed of this as soon as possible.

For more information about our Terms and Conditions, please refer to our FAQ page.

A laptop with virtualization enabled is required (e.g. pre-installed VMware/VirtualBox and a Kali Linux virtual machine). Please send us an email if you are not able to bring your own laptop so we can provide one for the entire duration of the course.
If you have any questions, please contact Linda Otte.

Contact

Linda Otte

Linda Otte

Risk Advisory

Ik ben verantwoordelijk voor Learning in het Cyber Risk team. In deze rol ben ik verantwoordelijk om de ultieme learning expercience te creëren voor onze interne professionals. Daarnaast ben ik verantwoordelijk voor de Cyber trainingen die wij aan onze klanten of potentiële klaten aanbieden. Naast learning & development is het coachen van mensen mijn tweede passie. Ik ben dan ook een gecertificeerd coach op het gebied van work/life balance & career coaching.

Share Share event on social
Interested? Send us an email