Red Team Operations Training Boot Camp
Rated 3.5/5 based on 11 customer reviews

Red Team Operations Training Boot Camp

Available: Out of Stock
$5,551.00

Request Info

Red Team Operations Training Boot Camp

Do good by being bad in this exclusive Red Team Operations training designed to teach you to think like a cybercriminal, help you better defend your organization, and prepare you for the Certified Red Team Operations Professional exam.

 

Earn your CRTOP, guaranteed!

Boot camp overview

“Know your enemy, and know yourself.” Sun Tzu’s most famous advice from The Art of War still applies in the 21st century, and on the digital battlefield, knowing your enemy is more important than ever. So put on your black hat and get ready for Infosec’s groundbreaking Red Team Operations Boot Camp!

In our exclusive Red Team Operations Boot Camp, you’ll learn to defend against hacking and fraud attacks on your organization — from network vulnerabilities to social-engineering tactics. And you’ll learn from the attacking side! Our experienced instructors will lead you through the basics of multiple cybercrime assaults and show you how you can use these techniques to improve security at your own organization.

Skill up and get certified, guaranteed

Exam Pass Guarantee

If you don’t pass your exam on the first attempt, get a second attempt for free. Includes the ability to re-sit the course for free for up to one year.

100% Satisfaction Guarantee

If you’re not 100% satisfied with your training at the end of the first day, you may withdraw and enroll in a different Flex Pro or Flex Classroom course.

Knowledge Transfer Guarantee

If an employee leaves within three months of obtaining certification, Infosec will train a different employee at the same organization tuition-free for up to one year.

What's included?

93% pass rate — the best in the industry

  • Five days of expert training
  • Infosec digital courseware (physical textbooks available to purchase)
  • CRTOP exam voucher
  • 90-day access to course replays (Flex Pro)
  • 100% Satisfaction Guarantee
  • Exam Pass Guarantee (Flex Pro)

    Hands-on labs

    Our practical exercises are designed to make you feel like a part of a real red team operation. Find and exploit network vulnerabilities in our intuitive virtualized environment configured with popular hacking tools. Learn how to bypass physical controls with a professional-grade lockpick demonstration. Hone your social engineering skills by crafting convincing phishing emails and running a real phishing campaign against your classmates, friends or family members using an industry-leading phishing simulator.

    Who should attend?

    • Red team members and offensive security specialists
    • Penetration testers, security researchers and ethical hackers
    • Incident responders
    • CISOs and security managers
    • Security and networks architects, engineers and administrators
    • Any professionals whose responsibilities include physical and information security

    Prerequisites

    • Understanding of fundamental information security concepts
    • Professional exposure to penetration testing methodologies and tools
    • Basic understanding of networking concepts
    • Firm understanding of the Windows Operating System
    • Exposure to the Linux Operating System or other Unix-based OS
    • Desire to learn about pentesting and red teaming, stay ethical and get great security training!

    Why choose Infosec

    Your flexible learning experience

    Infosec Flex makes expert, live instruction convenient with online and in-person formats tailored to how, when and where you learn best.

    Public training boot camps held nationwide

    • Pre-study course materials
    • Live instruction
    • Digital courseware
    • Daily reinforcement materials
    • Catered lunches
    • Infosec community forum access
    • 100% Satisfaction Guarantee
    • Knowledge Transfer Guarantee

    MOST POPULAR

    Immersive, live-streamed instruction

    • Pre-study course materials
    • Live instruction
    • Digital courseware
    • Daily reinforcement materials
    • Detailed performance reporting
    • Video replays
    • 90-day extended access to materials
    • Infosec community forum access
    • Exam Pass Guarantee
    • 100% Satisfaction Guarantee
    • Knowledge Transfer Guarantee

    Tailored team training at your location

    • Pre-study course materials
    • Live, customized instruction at your location
    • Digital courseware
    • Daily reinforcement materials
    • Detailed team performance reporting
    • Video replays
    • 90-day extended access to materials
    • Infosec community forum access
    • Exam Pass Guarantee
    • 100% Satisfaction Guarantee
    • Knowledge Transfer Guarantee

    Certification details

    The Certified Red Team Operations (CRTOP) body of knowledge consists of seven domains covering the responsibilities of a red team member. The certification exam is a 50-question, traditional multiple-choice test. Questions are randomly pulled from a master list and must be completed in two hours. The seven CRTOP domains are:

    • Red team roles and responsibilities
    • Red team assessment methodology
    • Physical reconnaissance tools and techniques
    • Digital reconnaissance tools and techniques
    • Vulnerability identification and mapping
    • Social engineering
    • Red team assessment reporting

    A 70% is the passing score for the CRTOP exam.

    What you'll learn

    After completing the course you will gain sufficient knowledge and skills to be able to:

    • Thoroughly understand and apply a variety of passive and active intelligence-gathering techniques
    • Discover and leverage vulnerabilities in physical and network infrastructure
    • Select and effectively use social engineering techniques, from phishing to phone to face-to-face
    • Gain entry into a target location using various covert and overt methods
    • Test and evade all types of the security control types: logical, physical and administrative
    • Perform a comprehensive red team operation penetration test, from reconnaissance to establishing a foothold and maintaining a covert presence

    Can’t get away for a week?
    Learn CRTOP on-demand.

    Get the cybersecurity training you need at a pace that fits your schedule with a subscription to Infosec Skills. Includes unlimited access to hundreds of additional on-demand courses — plus cloud-hosted cyber ranges where you can practice and apply knowledge in real-world scenarios — all for just $34 a month!

    • 70+ learning paths
    • 500+ courses
    • Cloud-hosted cyber ranges and hands-on projects
    • Skill assessments and certification practice exams
    • Infosec community peer support 

    Red Team Operations Training Boot Camp details

    Day 1

    Introduction to red team operations

    • Course introduction
    • Types of security assessments
    • What is red teaming?
    • Role of red team in organizational security programs
    • Red team vs. blue team
    • Red team assessment phases
    • Red teaming methodology
    • Planning red team operations

    Red team assessment phases: setting objectives

    • Defining assessment methodology and objectives
    • Identifying points of contact
    • Analyzing initial information
    • Gathering team and equipment

    Day 2

    Red team assessment phases: reconnaissance

    • Passive intelligence gathering and OSINT
    • Physical recon
    • Getting started with social engineering
    • Social engineering tactics
    • Pretexting
    • Phishing, vishing, smishing
    • Physical and digital surveillance
    • Wireless recon
    • DNS and SNMP recon
    • Identifying possible attack vectors

    Red team assessment phases: target identification

    • Identifying physical controls and vulnerabilities
    • Passive network discovery and scanning
    • TCP scanning
    • Scanning through firewalls
    • Stealthy scanning techniques
    • Idle scanning
    • Avoiding IDS/IPS detection
    • Proper identification of services
    • Vulnerability identification
    • Types of network and application vulnerabilities

     

    Day 3

    Red team assessment phases: gaining access

    • Covert and overt entry
    • Evading surveillance and physical IDS
    • Lock picking
    • RFID cloning
    • Using social engineering to gain entry
    • Vulnerability mapping
    • Types of exploits
    • Client-side exploits
    • Password attacks
    • Exploiting flaws in encryption
    • Attacking web application
    • Wireless hacking

    Red team assessment phases: establishing foothold and maintaining presence

    • Avoiding anti-virus detection
    • Use of Trojans
    • Hardware and software keyloggers
    • Installing rogue access points and network TAPs
    • Port redirection and other anti-firewall techniques
    • IDS operations and avoidance
    • Internal recon and pivoting
    • Encrypting your communications
    • Protocol abuse for covert communications
    • Creating custom encryption tunneling application

    Day 4

    Red team assessment phases: completing objectives

    • Identifying and extracting target data
    • SQL data extraction
    • Sniffing network traffic
    • Exploiting targets of opportunity
    • Anti-forensics
    • Log modification/deletion
    • Rootkits
    • Communication and evidence management

    Red team assessment phases: reporting

    • Report structure and content
    • Reporting for compliance
    • Providing recommendations
    • Presenting your findings

    Day 5

    Additional red team operations resources

    • Red team operations best practices
    • Commercial and open-source tools
    • The future of red team operations

    CRTOP exam

    Red Team Operations Training Boot Camp

    Do good by being bad in this exclusive Red Team Operations training designed to teach you to think like a cybercriminal, help you better defend your organization, and prepare you for the Certified Red Team Operations Professional exam.

     

    Earn your CRTOP, guaranteed!

    Boot camp overview

    “Know your enemy, and know yourself.” Sun Tzu’s most famous advice from The Art of War still applies in the 21st century, and on the digital battlefield, knowing your enemy is more important than ever. So put on your black hat and get ready for Infosec’s groundbreaking Red Team Operations Boot Camp!

    In our exclusive Red Team Operations Boot Camp, you’ll learn to defend against hacking and fraud attacks on your organization — from network vulnerabilities to social-engineering tactics. And you’ll learn from the attacking side! Our experienced instructors will lead you through the basics of multiple cybercrime assaults and show you how you can use these techniques to improve security at your own organization.

    Skill up and get certified, guaranteed

    Exam Pass Guarantee

    If you don’t pass your exam on the first attempt, get a second attempt for free. Includes the ability to re-sit the course for free for up to one year.

    100% Satisfaction Guarantee

    If you’re not 100% satisfied with your training at the end of the first day, you may withdraw and enroll in a different Flex Pro or Flex Classroom course.

    Knowledge Transfer Guarantee

    If an employee leaves within three months of obtaining certification, Infosec will train a different employee at the same organization tuition-free for up to one year.

    What's included?

    93% pass rate — the best in the industry

    • Five days of expert training
    • Infosec digital courseware (physical textbooks available to purchase)
    • CRTOP exam voucher
    • 90-day access to course replays (Flex Pro)
    • 100% Satisfaction Guarantee
    • Exam Pass Guarantee (Flex Pro)

      Hands-on labs

      Our practical exercises are designed to make you feel like a part of a real red team operation. Find and exploit network vulnerabilities in our intuitive virtualized environment configured with popular hacking tools. Learn how to bypass physical controls with a professional-grade lockpick demonstration. Hone your social engineering skills by crafting convincing phishing emails and running a real phishing campaign against your classmates, friends or family members using an industry-leading phishing simulator.

      Who should attend?

      • Red team members and offensive security specialists
      • Penetration testers, security researchers and ethical hackers
      • Incident responders
      • CISOs and security managers
      • Security and networks architects, engineers and administrators
      • Any professionals whose responsibilities include physical and information security

      Prerequisites

      • Understanding of fundamental information security concepts
      • Professional exposure to penetration testing methodologies and tools
      • Basic understanding of networking concepts
      • Firm understanding of the Windows Operating System
      • Exposure to the Linux Operating System or other Unix-based OS
      • Desire to learn about pentesting and red teaming, stay ethical and get great security training!

      Why choose Infosec

      Your flexible learning experience

      Infosec Flex makes expert, live instruction convenient with online and in-person formats tailored to how, when and where you learn best.

      Public training boot camps held nationwide

      • Pre-study course materials
      • Live instruction
      • Digital courseware
      • Daily reinforcement materials
      • Catered lunches
      • Infosec community forum access
      • 100% Satisfaction Guarantee
      • Knowledge Transfer Guarantee

      MOST POPULAR

      Immersive, live-streamed instruction

      • Pre-study course materials
      • Live instruction
      • Digital courseware
      • Daily reinforcement materials
      • Detailed performance reporting
      • Video replays
      • 90-day extended access to materials
      • Infosec community forum access
      • Exam Pass Guarantee
      • 100% Satisfaction Guarantee
      • Knowledge Transfer Guarantee

      Tailored team training at your location

      • Pre-study course materials
      • Live, customized instruction at your location
      • Digital courseware
      • Daily reinforcement materials
      • Detailed team performance reporting
      • Video replays
      • 90-day extended access to materials
      • Infosec community forum access
      • Exam Pass Guarantee
      • 100% Satisfaction Guarantee
      • Knowledge Transfer Guarantee

      Certification details

      The Certified Red Team Operations (CRTOP) body of knowledge consists of seven domains covering the responsibilities of a red team member. The certification exam is a 50-question, traditional multiple-choice test. Questions are randomly pulled from a master list and must be completed in two hours. The seven CRTOP domains are:

      • Red team roles and responsibilities
      • Red team assessment methodology
      • Physical reconnaissance tools and techniques
      • Digital reconnaissance tools and techniques
      • Vulnerability identification and mapping
      • Social engineering
      • Red team assessment reporting

      A 70% is the passing score for the CRTOP exam.

      What you'll learn

      After completing the course you will gain sufficient knowledge and skills to be able to:

      • Thoroughly understand and apply a variety of passive and active intelligence-gathering techniques
      • Discover and leverage vulnerabilities in physical and network infrastructure
      • Select and effectively use social engineering techniques, from phishing to phone to face-to-face
      • Gain entry into a target location using various covert and overt methods
      • Test and evade all types of the security control types: logical, physical and administrative
      • Perform a comprehensive red team operation penetration test, from reconnaissance to establishing a foothold and maintaining a covert presence

      Can’t get away for a week?
      Learn CRTOP on-demand.

      Get the cybersecurity training you need at a pace that fits your schedule with a subscription to Infosec Skills. Includes unlimited access to hundreds of additional on-demand courses — plus cloud-hosted cyber ranges where you can practice and apply knowledge in real-world scenarios — all for just $34 a month!

      • 70+ learning paths
      • 500+ courses
      • Cloud-hosted cyber ranges and hands-on projects
      • Skill assessments and certification practice exams
      • Infosec community peer support 

      Red Team Operations Training Boot Camp details

      Day 1

      Introduction to red team operations

      • Course introduction
      • Types of security assessments
      • What is red teaming?
      • Role of red team in organizational security programs
      • Red team vs. blue team
      • Red team assessment phases
      • Red teaming methodology
      • Planning red team operations

      Red team assessment phases: setting objectives

      • Defining assessment methodology and objectives
      • Identifying points of contact
      • Analyzing initial information
      • Gathering team and equipment

      Day 2

      Red team assessment phases: reconnaissance

      • Passive intelligence gathering and OSINT
      • Physical recon
      • Getting started with social engineering
      • Social engineering tactics
      • Pretexting
      • Phishing, vishing, smishing
      • Physical and digital surveillance
      • Wireless recon
      • DNS and SNMP recon
      • Identifying possible attack vectors

      Red team assessment phases: target identification

      • Identifying physical controls and vulnerabilities
      • Passive network discovery and scanning
      • TCP scanning
      • Scanning through firewalls
      • Stealthy scanning techniques
      • Idle scanning
      • Avoiding IDS/IPS detection
      • Proper identification of services
      • Vulnerability identification
      • Types of network and application vulnerabilities

       

      Day 3

      Red team assessment phases: gaining access

      • Covert and overt entry
      • Evading surveillance and physical IDS
      • Lock picking
      • RFID cloning
      • Using social engineering to gain entry
      • Vulnerability mapping
      • Types of exploits
      • Client-side exploits
      • Password attacks
      • Exploiting flaws in encryption
      • Attacking web application
      • Wireless hacking

      Red team assessment phases: establishing foothold and maintaining presence

      • Avoiding anti-virus detection
      • Use of Trojans
      • Hardware and software keyloggers
      • Installing rogue access points and network TAPs
      • Port redirection and other anti-firewall techniques
      • IDS operations and avoidance
      • Internal recon and pivoting
      • Encrypting your communications
      • Protocol abuse for covert communications
      • Creating custom encryption tunneling application

      Day 4

      Red team assessment phases: completing objectives

      • Identifying and extracting target data
      • SQL data extraction
      • Sniffing network traffic
      • Exploiting targets of opportunity
      • Anti-forensics
      • Log modification/deletion
      • Rootkits
      • Communication and evidence management

      Red team assessment phases: reporting

      • Report structure and content
      • Reporting for compliance
      • Providing recommendations
      • Presenting your findings

      Day 5

      Additional red team operations resources

      • Red team operations best practices
      • Commercial and open-source tools
      • The future of red team operations

      CRTOP exam