Red Team Threat IntelRed Team Threat Intel

Learning Objectives

  • Understand the basics of threat intelligence and how it can be applied to red team engagements.

  • Learn how to create a threat-intel-driven campaign.

  • Use frameworks to understand concepts and leverage threat intelligence.

Applying Threat Intel to the Red Team

As previously mentioned, the red team will leverage CTI to aid in adversary emulation and support evidence of an adversary's behaviours.

To aid in consuming CTI and collecting TTPs, red teams will often use threat intelligence platforms and frameworks such as MITRE ATT&CK, TIBER-EU, and OST Map.

TIBER-EU (Threat Intelligence-based Ethical Red Teaming)

Last updated