Red Team Training

Having attained your basic Cyber Security knowledge;

What options are available on the Offensive side?

Become a Hacker!

As a Penetration Tester, you will be working on the Offensive side of Cyber Security, known as the Red Team. The focus of the Red Team, within corporate business is to effectively locate the vilnerabilities within the companys' Physical Security & IT Systems. The Penetration Testers role is to utilise tools, scripts and social engineering to bypass security controls using vulnerabilities as their point of entry. Report on the methods used during the attack and in some cases help remediate the issues found.

Penetration Testing in the United States of America

As proud Affilliates of TCM Security we are happy to stand behind their Academy and Red Team Courses.

Practical Ethical Hacking 25 Hours!

$35.99

Practical Phishing Assessments

$35.99

Mobile Application Penetration Testing

$35.99

The Super Bundle includes 4 courses!

$95.99

Pen Test Student & eJPT

This course is provided in conjunction with eLearnSecurity to get students through the requirements for the eJPT exam. The exam costs $200 but the included 37 hours of training is free and includes Python, Information Gathering, Footprinting and Scanning, Vulnerability Scanning, Web Attacks, System Attacks and Network Attacks with 19 Labs.

PNPT - Practical Network Penetration Testing

This certification and training course is provided by Heath Adams, 'The Cyber Mentor' and the instructors at TCM Academy. Well respected for excellent and budget friendly training courses, TCM Academy have launched the PNPT which is fast becomming a required certification listed in Job Descriptions. With 5 courses and over 50 hours of videos, this is an excellent offering at just $399 with discounts for Military, Veterans, Students and First Responders.

eCPPT Certified Professional Penetration Tester

This exam is provided in conjunction with the training from INE but can be purchased without the training. The exam costs $400 and is a Practical Penetration Test where you will test a corporate network, gain access and file a report on the results of your test.

The Premium Subscription from INE is the best value of their packages and is currently $749 for the year. This gives you access to all training courses, labs, and online live classes.

Offensive Security Certified Penetration Tester & PEN200

The OSCP has been the go to Cert required by many Cyber Securrity companies for Red Team roles for a number of years. It has a 24 hour exam where you must complete a CTF Style attack on a number of machines. There are 3 options for training and certification. A 30/60/90 Day Package with labs for a cost of $999-1349. PWK365 lasts for 365 days for $2148 and the OffSec Academy where small classes are taught and receive 1 on 1 mentoring including 90 Days of Labs. The price is a whopping $6500.

Penetration Testing in the United Kingdom

CREST Practitioner Security Analyst Course

Having searched the approved providers of training for the CPSA: ICSI was the best value for money with their e-learning Priced at £775+Vat for the CPSA or the 5 Day Live Online CPSA Training priced at £1750+Vat

CREST Practitioner Security Analyst Exam

This is the UK Certification Body for Security Analysts. This exam is a pre-requisite for the CREST Registered Penetration Tester

CREST CPSA Exam = £275+Vat

CREST Registered Penetration Tester

Having searched the approved providers of training for the CRT: ICSI was the best value for money with their e-learning Priced at £895+Vat for the CRT or the 4 Day Live Online CRT Training priced at £1750+Vat

CREST Registered Penetration Tester Exam

This is the UK Certification Body for Penetration Testing. To qualify for this exam, you have to pass the CREST Practitioner Security Analyst Exam as a Pre-requisite. Only professionals who have completed this exam are entitled to become CHECK Team Members (CTM) and work on projects that involve testing UK National Infrastructure. CHECK is a UK Government Scheme controlled under GCHQ & NCSC CREST RPT Exam = £395+Vat

Platforms for Training or Labs

Beginner Hacking Pathways & Labs

TryHackMe is an online platform that teaches cyber security through short, gamified real-world labs. We have content for both complete beginners and seasoned hackers, encorporating guides and challenges to cater for different learning styles.

THM is £8 pcm or £96 for 12 months some free labs are available on the non subscription option

More Advanced Hacking Challenges

Join a dynamically growing hacking community and take your cybersecurity skills to the next level through the most captivating, gamified, hands-on training experience! HTB is significantly more advanced than THM and doesn't hold your hand with no option for hints or tips.

HTB VIP membership is £10 pcm or £100 for 12 months. To sign up for HTB you have to hack into the website. A nice little adventure that ensures a minimum skill level