The premium contents are divided across 3 sections listed below:
Google Cloud & Red Team Fundamentals
Google Cloud Platform
- Hierarchy
- Service Account
- Identity & Access Management
Google Workspace
- Management
- Productive Apps
Google Cloud Authentication
- GUI, CLI & API
Red Team Methodology
- Motive / Objective in Red Team Ops in Google Cloud
- Cyber Kill Chain
- Assume Breach Scenario
- MITRE ATT&CK Matrix for Cloud
Blue Team Operations in Google Cloud Environment:
Security Controls
- Organizational Policy
Logging & Monitoring
Security Command Center
Red Team Operations in Google Cloud Environment
Open Source Information Gathering (OSINT)
- Passive [DNS based]
- Active
Gaining Initial Access
- Stolen Credential [SVN, Dev System Compromise]
- Exploiting Application [App running on VM, Server-less, Kubernetes]
Internal Recon
- Google Cloud Services
Privilege Escalation
- Local [VM] Based [Windows, Linux]
- Cloud Based [IAM Mis-configuration, Service Account etc.]
Maintaining Access
- Local [VM] Based [Users, OsLogin, SSH Key etc.]
- Cloud Based [Service Account, Cloud Function etc.]
Hunting for Credentials
- Secret [Secret Manger etc.]
- Sensitive Data [Buckets, Databases etc.]
Lateral Movement
- Pivot the Networks Boundary [VPC]
- Expand Access Control Plane to Data Plane [VMs]
- GCP to Workspace Access [Domain Wide Delegation]
Achieving the Objectives
- Data Exfiltration / Destruction / Encryption
Cyber Range Lab Highlights
- Map Google Cloud Architecture
- Perform Red Teaming by misusing core services in Enterprise GCP account
- Access GCP Services using GUI Portal, CLI & API for Red Teaming
- Understand to use Automated & Manual Tools / Techniques to simulate adversaries
- Execute Red Team Lifecycle from Initial Access to Data Exfiltration
- Execute MITRE ATT&CK mapped GCP TTPs
- Abuse Enterprise Business Applications
- Perform Cross-Project Lateral Movement
Understanding of Web & Network Pentesting
Red Team Methodology
Familiarity with Command line basics
Pre-requisites
Following are the requirements:
- Familiarity with Command Line Interface
- Basics of Penetration Testing Methodology
- An Open Mind 🙂 🙂
Target Audience
Designed specifically for intermediate to advanced professionals having interest in:
- Red Team Professionals
- Cloud Secuirty Architects
- Anyone Interested in Offensive Cloud Information Security
- SOC Team
CWL Recommended
Google Cloud Red Team Specialist [CGRTS]
$599
Top Features:
- 250+ page PDF
- 12 Hrs+ Training Recorded Videos
- 30 days Lab Access & Lab WriteUps
- 2 Exam Attempts
- Verified Accredible Badge
Note: If you want to extend the days for lab access please drop a mail at:
[email protected]