Research
|
DE

Red Team Engagements

Simulation of a Realistic Attack on IT Systems and Networks

With our Red Team Engagements (RTE), we simulate a realistic attack on a computer network and its systems. The goal is to uncover vulnerabilities in organisations and infrastructures before they can be exploited by attackers.

Realistic simulation of an attack

Use of customised attack tools

Advancement of IT security for organisations that have already carried out pentests

8com Security Operations Center | Datasheet
Red Team Engagements
The Difference to a Pentest

Red Teaming goes beyond traditional pentesting by providing a more comprehensive and realistic simulation of a cyberattack. While pentesting aims to identify as many vulnerabilities as possible in a limited period of time, Red Teaming focuses on testing the entire security infrastructure by replicating tactical approaches and advanced attack scenarios.

This approach not only enables companies to identify more complex vulnerabilities, but also improves the Blue Team's ability to detect and respond to threats.

Bedrohungserkennung | Datasheet

Advantages of Red Teaming

Detection of threats to IT security through realistic attack simulations

Simulation of the techniques, tactics and procedures of real attackers

Evaluation of the possibilities to defend against advanced threats

Strengthening the Blue Team or your own IT security

Procedure

We conduct our Red Team Engagement in three phases of the "Unified Kill Chain Model".

1. In

In the first phase of the attack, we try to gain information about the target as simulated attackers and gain initial access to the internal network. We try to circumvent security barriers, for example by gaining physical access to the building or using social engineering.

Reconnaissance
Resource Development
Delivery
Social Engineeing
Exploitation
Persistence
Defense Evasion
Command & Control
2. Through

The second phase begins with access to the target network. We want to gain the highest possible privileges or locate lucrative systems and information.

Pivoting
Discovery
Privilege Escalation
Execution
Credential Access
Lateral Movement
3. Out

In the final step of our Red Team engagement, we implement the previously agreed objectives. For example, we copy a file to an important server or create a user with high privileges.

Collection
Exfiltration
Impact
Objectives

In addition, as part of the Red Team commitment, we offer you:

Detailed documentation with time stamps for comparison

Debriefing with the client on the identified vulnerabilities and attack paths

Implementation also possible without social engineering as a purely "Technical Red Team Engagement"

We would be happy to advise you on the subject of Red Team Engagements (RTE)

8com GmbH & Co. KG
Europastrasse 32
67433 Neustadt an der Weinstrasse