Cybersecurity Services

Red Teaming

Discovering potential compromise paths. Test threat response, detection, and investigation processes.

schedule a call

Adversary simulation (“Red Teaming”) assessments are scenario-based penetration tests, that focus more on achieving specific goals in the infrastructure as opposed to discovering all potential vulnerabilities.

During the test, a complete path is developed either from the outside networks or from initial employee-level access with no prior knowledge of the infrastructure to the internal protected segments and hosts of the network. The goal of the assessment may vary from compromising target hosts and services to sensitive data exfiltration.

HOW WE DIFFER

Tenendo dedicates most of the project to manual security testing and never fully relies on the output of automatic tools, allowing us to discover vulnerabilities missed by previous contractors or internal vulnerability assessments.

Vulnerabilities that we find are always used to make the attack simulation as accurate as possible by chaining them in a realistic attack scenario. Penetration testing results are never simply a list of vulnerabilities discovered and include complex exploitation chain analysis and scenario execution details, providing an overview of real-world risk for an application or infrastructure.

We also incorporate our red team operations knowledge in infrastructure penetration tests and vulnerability assessments, discovering applicable vulnerabilities, misconfigurations, and security flaws to help harden the infrastructure against attacks that may be out of scope, like social engineering attacks.

Red Teaming in action

After gaining initial access by exploiting external services, applications, or by using social engineering attacks, internal services, applications, servers, and personal machines are tested for any vulnerabilities that may allow lateral movement to other hosts and segments in the network.

Segmentation flaws are also taken into account at this stage, as they may allow the attacker to gain access to restricted regions of the infrastructure.

The penetration tester may also exploit vulnerabilities in the employee-owned machines, install keyloggers and screen grabbers, use saved passwords of the machine’s users to gain authentication credentials to internal services and applications.

Goals and Objectives

  • Test threat response, detection, and investigation processes
  • Test social engineering training processes and prevention capabilities
  • Test internal monitoring and detection capabilities
  • Discovering potential compromise paths
  • Test endpoint protection systems, policies, and configurations
  • Test wireless configurations and employee training on dealing with wireless attacks

Related services: