Understanding the Advanced Red Team
Operations Certification
(ARTOC) - Live Training

The Advance Red Team Operations Certification (ARTOC) Live Traning is an advanced, instructor-led cybersecurity course designed for seasoned professionals. Over two intensive days, participants will dive deep into topics like Cobalt Strike, cloud-based C2 techniques, and process injection strategies in an immersive, AWS-hosted environment.

This course allows you to engage in real-time with expert instructors, ensuring that you gain practical experience in advanced offensive strategies while receiving personalized feedback.

November 7th & November 8th 2024

Achieving Success in the ARTOC Live Training

To earn the ARTOC certification through this live training, you will:

Real-Time Learning Format

What Is Included

When you enroll in the Advanced Red Team Operations Certification (ARTOC) – Live Training, you receive:

Live, Expert Instruction

Engage with expert instructors in real-time, enhancing your understanding and skills.

Dedicated Lab Environments

Use Terraform to create and manage your lab environments in AWS, with additional labs in Azure and GCP.

Unlimited Access to Terraform Labs

Access your labs during and after the course to practice indefinitely. Labs never expire, allowing you to refine your skills over time.

Attack Path Diagram

A visual guide to the attack paths you’ll encounter, helping you understand the complexity of the scenarios.

Live Domain Setup

Purchase live domains through Namecheap or Cloudflare to simulate realistic attack environments.

Course Materials

Receive comprehensive course materials, including code snippets, custom scripts, and a detailed lab manual.

Lifetime Access to Recordings

Access recordings of the live sessions anytime to revisit concepts and strategies.

Student Requirements

To enroll in the ARTOC Live Training, students should meet the following requirements:

Advanced Cybersecurity Knowledge

A strong understanding of offensive security operations, penetration testing, and red team methodologies.

Familiarity with C2 Frameworks

Experience working with Cobalt Strike or other C2 frameworks like Havoc is recommended.

Cloud Knowledge

Experience with cloud infrastructure management in AWS, with optional knowledge of Azure and GCP.

Azure Tenant & AWS Account

Access to an AWS account for lab deployment, with additional labs available in Azure and GCP.

Hardware Requirements

A laptop with at least 8GB of RAM and access to a stable internet connection.

Willingness to Learn

A strong motivation to engage with live, advanced-level materials and perform hands-on exercises in real time.

These requirements ensure participants are ready to make the most of the advanced training provided in this course.

Cost and Discounts

The Advanced Red Team Operations Certification (ARTOC) – Live Training is priced at $700. This fee includes live, instructor-led training, access to self-managed labs that never expire, comprehensive course materials, and one exam voucher.

Additional Costs

Discounts Available

We offer a 20% discount to the following groups:

To take advantage of the discount, please email training-team@whiteknightlabs.com with proof of eligibility, and we’ll provide you with a custom discount code.

Register Now to take advantage of our special pricing and begin mastering advanced red team operations!

Who Should Take the ARTOC Live Training?

This live training course is ideal for:

Course Content Overview

The ARTOC Live Training covers the following key areas:

Dynamic Attack Paths and Labs

In the Advanced Red Team Operations Certification (ARTOC) – Live Training, you will engage in hands-on, instructor-led attack simulations. You’ll deploy your own Cobalt Strike or Havoc C2 server, protect it with various redirectors, and execute complex attack paths against a simulated corporate network, all in real-time with expert guidance.

Cobalt Strike Server Setup with Redirectors and CDNs

During the live training, you will work closely with instructors to configure and secure your Cobalt Strike or Havoc C2 server. The setup involves multiple layers of redirectors, CDNs, and serverless functions to mask the C2 infrastructure and evade detection. Your instructors will guide you through each step, ensuring you understand how to obfuscate your command and control communication.

Cobalt Strike Server Setup

This live, instructor-guided session ensures that you not only deploy the infrastructure but also fully understand how each layer contributes to maintaining a stealthy C2 server in red team operations.

Stigs-Corp.local Network and Attack Paths

The second live-guided lab takes you through attacking the stigs-corp.local network. Your instructors will walk you through each stage of the attack, from initial access to privilege escalation. The objective is to navigate the attack paths, gain foothold in the network, and escalate privileges to obtain Domain Admin access.

Stigs-Corp.local Network Setup

Under real-time guidance from your instructors, you’ll execute these attacks in a simulated, high-fidelity environment, applying the concepts learned throughout the course. After achieving Domain Admin privileges, you will also test these attack paths against a next-generation AV/EDR solution, simulating a real-world advanced persistent threat (APT) scenario.

Interactive, Real-Time Lab Experience

Unlike the on-demand version, the live training allows you to ask questions, get real-time feedback, and troubleshoot with the help of instructors. You’ll work through each lab in real-time, ensuring you fully grasp the advanced techniques and strategies used in red team operations.

Constantly Updated Labs

Our labs are continuously updated to reflect the latest attack vectors, security measures, and defense mechanisms. This ensures you’re always working with the most current techniques in offensive cybersecurity. By participating in the live training, you’ll have the advantage of learning the newest tactics in a dynamic, evolving environment.

Frequently Asked Questions (FAQs)

Accordion Content

The live training course is conducted over two intensive days, with each day running from 8:30 AM to 5:00 PM EST.

Participants should have an advanced understanding of offensive security operations, familiarity with Cobalt Strike or other C2 frameworks, and experience managing cloud infrastructure in AWS. Knowledge of Azure and GCP is optional but recommended.

Yes, participants must have an AWS account for lab deployment. Additional labs in Azure and GCP are optional but require accounts in those platforms.

Yes, all participants will receive comprehensive course materials, including instructional videos, step-by-step lab walkthroughs, code snippets, and Terraform scripts for cloud infrastructure deployment.

Instructors will be available throughout the live training to provide real-time feedback, answer questions, and troubleshoot any issues you encounter during the labs.

Accordion Content

Yes, you will have lifetime access to your labs. This means you can continue practicing and refining your skills without any time constraints.

The certification exam is a hands-on, practical test where you will be required to demonstrate your skills in a real-world cloud environment. The exam environment features similar attack paths but requires deeper thought and strategy to overcome new challenges.

Yes, an exam voucher is included with your course registration, allowing you to schedule your certification exam at your convenience.

No, the exam voucher does not expire, allowing you to take the exam at your convenience whenever you feel ready.

Register Now for the Next Live Training Session

Next session: November 7th & November 8th 2024

Class Times: 8:30 AM EST – 5:00 PM EST
Secure your seat now and receive additional details by email once you complete the registration.

Quick Links

Copyright © 2024 White Knight Labs – All rights reserved