External And Internal Red Team Assessment

Identify external threat actor groups that pose risks to Client, this activity mimics a real-world external and internal attack vector.

External and Internal Cyber Kill-Chain

  • Identifying and performing external reconnaissance, weaponization and delivery using organizational profiling and security control analysis.
  • Perform social engineering activity.
  • Setting up command and control, and target objectives.
  • Perform an internal reconnaissance, internal exploitation and enterprise privilege escalation by executing simple password hashes extracting and cracking techniques.
  • Carrying out lateral movement by standard password guessing and exploitation of common vulnerabilities and other low hanging fruits.

Target Manipulation Kill-Chain

  • Performing target reconnaissance and exploitation by simulating data exfiltration.
  • Carrying out weaponization, installation to achieve target objective by standard data egress.

Key Deliverables

  • Red team exercise detailed report
  • Executive Summary