Shopping Cart

No products in the cart.

Attack Emulation Tools: Atomic Red Team, CALDERA and More with Carrie Roberts

Attack Emulation Tools: Atomic Red Team, CALDERA and More with Carrie Roberts

Overview

  • Course Length: 16 hours
  • Support from expert instructors
  • Includes a certificate of completion
  • 12 months access to Cyber Range
Instructor:

Attack Emulation tools help you measure, monitor, and improve your security controls by executing scripted attacks.

There are several frameworks available for executing these scripted attacks including MITRE CALDERA and VECTR.

This class will provide an overview of the MITRE ATT&CK framework and give you in-depth, hands-on knowledge of how to execute scripted attacks that exercise many of the techniques defined in MITRE ATT&CK. You will be provided with hands-on lab instructions for emulating a variety of attacks and creating visualizations using the MITRE ATT&CK Navigator. At the end of this class, you will have the knowledge and tools to begin executing simulated attacks within your own test environment, allowing you to create and validate detections in a script-able and consistent way.

An abundance of well documented labs with screenshots provided on the following topics:

  • MITRE ATT&CK and the ATT&CK Navigator
  • Atomic Red Team
  • Mitre CALDERA
  • Vectr

Whether you are a student of information security or a seasoned network defender there is something to learn from getting involved in the Attack Emulation space and this course will help you do that.

Note: We do not write detections in this class.

Key Takeaways

  • General understanding of MITRE ATT&CK and Attack Emulation tools
  • In-Depth knowledge of Atomic Red Team and tools for executing this library of attacks
  • Understanding of how Attack Emulation can help you build and validate your detections

Who Should Take This Course

Anyone interested in hands-on learning about cyber-attacks including tools to emulate and report on them should take this course.

  • Defenders and Blue Teamers
  • Students interested in Information Security
  • Penetration Testers and Red Teamers
  • General Security Practitioners

Audience Skill Level

Entry level through advanced information security skills.

Student Requirements

General familiarity with the Windows and Linux operating systems.

  • A computer with VMware Player/Workstation/Fusion installed
    • Note: Administrative Access required for install
  • At least 8GB RAM and 50 GB free disk space
  • Lab VMs Installed as described here
  • Solid internet access

There are no scheduled live dates for this course at this time. Private training may be available.

On Demand Training

  • Train at your own pace with no set course schedule
  • Access to all course resources, including slides and VMs
  • Subject Matter Expert support through Discord
  • Tips, tools, and techniques that can be applied immediately upon returning to work
  • Strengthen your skills by solving challenges within the Antisyphon Cyber Range
  • Become part of a community driven to educate and share knowledge
Choose an access term

$575.00

$575.00

Course Categories:

Featured, Red Team

Course Inquiry

Course Attack Emulation Tools: Atomic Red Team, CALDERA and More with Carrie Roberts