Sorry, you need to enable JavaScript to visit this website.
Skip to main content

Red Team - Blue Team

Check back for future course dates

$2,000

This course is open to:

Penetration Testers, Microsoft Administrators, Security Administrators, Cybersecurity Engineers

DURATION: 2 Days

Mile2's Ultimate Red vs. Blue Team Course is built to provide intense hands-on sessions that emulates real-world cyber warfare and defense scenarios.

You will learn principles and behaviors used to combat malicious hackers that use advances threat techniques. You can expect to learn the latest hacking attacks as well as blue team counter responsive controls.

When you start this class you will meet your teammates and the format for your first exercise will be explained. Next, over the following four days, you will participate in 4 different modules designed to emulate the most advances penetration techniques. Then, you will take turns on red team or blue tearm learning to both attack and defend. 

Provider

  • Mile2 logo

Prerequisites

  • Networking
  • Understanding Scanning and Vulnerabilities
  • Network Technologies
  • TCP/IP
  • Microsoft Packages
  • Basic Linux knowledge