Simple play icon Course
Skills

Red Team Tools for Emulated Adversary Techniques with MITRE ATT&CK

by Aaron Rosenmund

Red team operations are most effective when tailored to test an organization's defenses against the most likely threat. Learn to leverage MITRE ATT&CK in combination with open source tools in the red team tools path to emulate APT attacks.

What you'll learn

Resources and time are limited and validation of security operations capabilities and defenses is elusive if not non-existent. Red team operations of all different shapes and sizes fill in this gap, but where do you start? In this course, Red Team Tools for Emulated Adversary Techniques with MITRE ATT&CK, you will gain the ability to prioritize and emulate techniques based on threat groups with the capability and intent to threaten your organization. First, you will learn about the different implementation of red team expertise within organizations. Next, you will discover the relationship between the tools and APT MITRE ATT&CK techniques Finally, you will explore how to operationalize adversary threat intelligence with ATT&CK Navigator. When you are finished with this course, you will have the skills and knowledge of red team tools for emulated adversary techniques with MITRE ATT&Ck needed to leverage the red team tools path to emulate threats and validate your organization's security operations.

About the author

Aaron M. Rosenmund is a cyber security operations subject matter expert, with a background in federal and business defensive and offensive cyber operations and system automation. Leveraging his administration and automation experience, Aaron actively contributes to multiple open and closed source security operation platform projects and continues to create tools and content to benefit the community. As an educator & cyber security researcher at Pluralsight, he is focused on advancing cyber secur... more

Ready to upskill? Get started