دوره SEC564: Red Team Operations and Threat Emulation

  • SANS
  • 1,603 بازدید
  • 0 نظر

SEC564 will provide students with the skills to plan and manage Red Team Exercises. Students will understand the tactics, techniques, and procedures (TTPs) used by the adversary to create an adversary emulation plan leveraging MITRE ATT&CK (Adversary Tactics, Techniques, and Common Knowledge). Students will emulate an adversary

Syllabus

SEC564.1: Introduction and Planning of Red Team Exercises
SEC564.2: Red Team Exercise Execution and Closure

 SEC564: Red Team Operations and Threat Emulation