Red Team Blue Team Fundamentals Lab

Overview

Welcome to the Red Team Blue Team Fundamentals Practice Lab. After completing this title, you will have gained an understanding of cybersecurity fundamentals and how to protect IT systems from common cyberattacks. This knowledge will also help you prepare for Capture the Flag, or CTF, events using cyber ranges. This title covers topics like: Nmap Network Scanning Techniques; Man-in-the-Middle Exploits; Malware Protection; and more. During the first 15 modules, you will gain practical experience in applying fundamental Red Team Blue Team cybersecurity. The final 5 modules will introduce specific exploits. Each module consists of two exercises. During the first RED TEAM exercise, you will perform an exploit; and in the second BLUE TEAM exercise, you will apply countermeasures to prevent that exploit from happening. You can then repeat the initial Red Team exploit to check whether your countermeasures are successful. The Practice Lab Environment can be reset multiple times so you can test what works and what doesn't. Once you’re feeling confident, you can practice without following the steps outlined within the lab.

Learning Style

On Demand

Includes

Skill Lab

Length of course

1m
1 Episodes

Here are the topics we'll cover

  • Lab Overview
    Learning Options

    Options for this course

    Train your team
    Stay ahead of the curve and future-proof your business with training programs designed for you.
    Channel & Reseller
    Transform your experience and integrate with our unique evolving library of Audit, Cybersecurity, and Information Technology courses.
    Individual learners
    Learn at your own pace and get your certification training.