Two Teams, two different approaches, Red Team vs Blue Team Cyberwar Challenge! The cyber kill chain - reconnaissance, attack planning and delivery, system exploitation, privilege escalation and lateral movement, anomalies detection, discovery of industry attacks and threats, understanding how compromised system or solution looks like, defining the indicators of the attack, and incident handling. 

  • Is your security program effective?
  • Are you able to stop simulated attacks?
  • Are you ready for this cyberwar challenge and who will win?

This is an ultimate aim to test organization’s’ security as well as ability to detect and respond to an attack. Challenge yourself and join the Red Team vs Blue Team Cyberwar Challenge!

  • Red Team Training (Cyber-Attack)
  • Blue Team Training (Cyber-Defense)
  • Cyber-Competition Red Team vs Blue Team (Capture the Flag!)

hours

24

language

English

Summary

Two Teams, two different approaches, Red Team vs Blue Team Cyberwar Challenge! The cyber kill chain - reconnaissance, attack planning and delivery, system exploitation, privilege escalation and lateral movement, anomalies detection, discovery of industry attacks and threats, understanding how compromised system or solution looks like, defining the indicators of the attack, and incident handling. 

  • Is your security program effective?
  • Are you able to stop simulated attacks?
  • Are you ready for this cyberwar challenge and who will win?

This is an ultimate aim to test organization’s’ security as well as ability to detect and respond to an attack. Challenge yourself and join the Red Team vs Blue Team Cyberwar Challenge!

  • Red Team Training (Cyber-Attack)
  • Blue Team Training (Cyber-Defense)
  • Cyber-Competition Red Team vs Blue Team (Capture the Flag!)

Target Audience

Red team and blue team members, enterprise administrators, infrastructure architects, security professionals, systems engineers, network administrators, IT professionals, security consultants and other people responsible for implementing network and perimeter security.

prerequisites

To attend this training, you should have a good understanding of basic security concepts, as well as, good hands-on experience in working with Windows and Linux infrastructure (as administrator or developer) . At least 5 years in the field is recommended..

Skills Gained

Analyze emerging trends in attacks 

Identify areas of vulnerability within your organization

Prepare a risk assessment for your organization

Report and recommend countermeasures

Develop a threat management plan for your organization 6.            Organize Red Team – Blue Team exercises

Topics Covered

In this world where most of the things happen online, hacking provides wider opportunities for the hackers to gain unauthorized access to the unclassified information like credit card details, email account details, and other personal information. So, every red teamer and blue teamer should know the modern hacking techniques that are commonly used to get your personal information in an unauthorized way.

  1. OS platform threats and attacks
  2. Web based threats and attacks
  3. E-mail threats and attacks
  4. Physical access threats and attacks
  5. Social threats and attacks
  6. Wireless threats and attacks

The term Cyber Kill Chain defines the steps used by cyber attackers in today’s cyber based attacks. The reconnaissance is the first phase, during which the attacker gathers information on the target before the actual attack starts. The data gathering is essential skill of every red teamer.

  1. Open Source Intelligence (OSINT)
  2. Google hacking
  3. Shodan
  4. DNS
  5. Port scanning
  6. Service discovery

After successful data gathering, advanced attacker will prepare dedicated tools and attacks scenarios to increase chances of successful attack. For example, known vulnerability in identified product could be exploited in order to execute remote code or spawn remote shell into internal network. Without remote code execution vulnerability even the most sophisticated payload needs to be delivered to the victim. There are plenty of ways to achieve that but the final result often depends on social engineering skills

  1. Generating malicious payload
  2. Hiding malicious content in Office Suite documents
  3. Reverse shells
  4. Metasploit
  5. Empire
  6. AV evasion techniques.
  7. Building phishing campaign
  8. Planting malicious device
  9. Attacks on 3rd parties
  10. Stage-less and staged payloads / C&C

After successful delivery, malicious code often needs to exploits a vulnerability to execute code on victim’s system. There are multiple common patters to achieve that.

  • Types of vulnerabilities
  • Establishing foothold
  • Stage-less and staged payloads
  • Command and Control (C2)
  • The successful exploitation attack often results in code execution with limited privileges. Gaining more privileges might be critical aspect of further operations.

  • Privileged accounts
  • System services security
  • Common misconfigurations
  • Security tokens
  • The next step is a lateral movement that gives access to additional resources within the company and allows to spread all over the network. Attacker will also want to ensure persistency and possibility of returning to compromised hosts. Thus, even after attack is stopped and contained, it might be possible to return to the system and hide even better.

  • Credential harvesting
  • Mimikatz
  • Network reconnaissance
  • Building network map
  • Responder
  • Pass-the-hash
  • Pass-the-ticket
  • Sleeping agents
  • Piggybacking on network packets
  • Rootkits
  • This part introduces the new cybersecurity challenges and trends, emphasizing on data security and integration through and into the cloud and the challenges of the coordination of the cloud and on-premise security solutions. Security is a business enabler, and it is only when it is viewed from a business perspective that we can truly make the right decisions. You will learn how to define values of your company which needs to be protected or restricted. You will know how to find obvious and not so obvious sensitive information which can be monetized by adversaries. Having that scope defined and knowing your resources you will know where the biggest gaps in your security posture are.

  • Defining the assets which your company needs to protect
  • Defining the other sensitive information that needs to be protected
  • We can’t detect every kind of recon ops but it doesn’t mean we can’t detect some of them. It is crucial to understand what kind of information is publicly available and to learn how to protect that information by proactively analyzing network traffic. Attacker can use many different methods to deliver malicious payload. Blue team needs to ensure that even if delivered, payloads are detected and blocked at early stage.

  • Setting up firewall
  • DNS hardening
  • Log collectors and SIEM
  • Intrusion Prevention Systems
  • Security awareness
  • O365 / Safe links
  • Smart Screen
  • Secure proxy
  • Sandboxing
  • Sinkholing
  • APT campaigns
  • Executed payload doesn’t have to mean that system is compromised. There are many mechanisms that, if properly configured, significantly reduce attack scope.

  • Anti-Virus
  • Firewall
  • Application Whitelisting
  • WDAC
  • Living Off the Land Binaries
  • Exploit Guard
  • AMSI
  • The chances of privilege escalation will be significantly reduced if the principle of least privilege will be properly used. The principle means giving a user account, service or process only those privileges which are essential to perform its intended function.

  • Patch management
  • Group Managed Service Accounts
  • Just Enough Administration
  • Vulnerability Management
  • Internal network shouldn’t be treated as trusted. Plenty of things can go undetected if proper mechanisms aren’t deployed. Before red teamer can reach Domain Controller or other critical servers, blue team can implement numerous protections against that threat to detect and neutralize infected hosts.

  • Logging
  • GPO policies
  • LAPS
  • Credential Guard
  • Windows ATA
  • Defender ATP
  • Once attack is detected and neutralized, it is important to locate all other infected hosts. Attacker can leave multiple backdoors or intentionally introduce security problems. It is crucial to test entire environment for that threat. 

  • Searching for rogue servers
  • Looking for network anomalies
  • Looking for backdoors
  • The first two hours would be used to understand the architecture, found out what services are running, what is the configuration, and so on. Cooperating as a group, their job would be to harden the configuration, find and fix misconfigurations and plan future services – such as logging the events!

    After two hours, the big firewall between two groups is disabled, and groups can see each other’s networks. The fun starts here. Red Team members will try to find vulnerabilities in target systems and recover some sort of secret (the flag). At the same time Blue Team members will try hard to prevent that - by deploying set of protections, monitoring the network and actively stopping the attacks. To make things even more exciting, automated clients will also interact with the services. Each group has to make sure, that work of the services is not interrupted, and regular clients can still use them. Each flag will be unique. After obtained, it should be sent to our scoring systems, where groups can see the description of all challenges, as well as, current scoreboard! Each flag is scored differently, the harder it is to get it, the more points at the end! Points can also be used to buy additional hints if group can’t move forward with one of other challenges.

    The last hour would be used to summarize what worked and what not – groups would describe what they did to retrieve the flag or what they did to prevent the other team from recover that. Instructor would also answer all the questions and show what was the intended solution to beat some of the challenges.

    minimize course outline