Skip to content

Assessment, Analysis, and Hardening of a vulnerable system. This report includes a Red Team Security Assessment, a Blue Team Log Analysis, and Hardening and Mitigation Strategies.

Notifications You must be signed in to change notification settings

Maximus-Meridius-SC/Project-2-Red-Team-vs.-Blue-Team

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

9 Commits
 
 
 
 
 
 

Repository files navigation

Unit README: Red Vs. Blue Team Project

Assessment, Analysis, and Hardening of a vulnerable system. This report includes a Red Team Security Assessment, a Blue Team Log Analysis, and Hardening and Mitigation Strategies.

Project Description

In the second project week, you will work on a Red Team vs. Blue Team scenario in which you will play the role of both pentester and SOC analyst.

As the Red Team, you will attack a vulnerable VM within your environment, ultimately gaining root access to the machine. As Blue Team, you will use Kibana to review logs taken during their Day 1 engagement. You'll use the logs to extract hard data and visualizations for their report.

Then, you will interpret your log data to suggest mitigation measures for each exploit that you've successfully performed. Unit Objectives Click here to view the daily unit objectives. Lab Environment Click here to view the lab environnement. What to Be Aware Of:

Throughout Day 2, it is important that you take screen shots of each step they complete. These screen shots will be used in their Day 3 Report.

Security+ Domains

This unit covers portions of the following domains on the Security+ exam:

1.0 Attacks, Threats, and Vulnerabilities
2.0 Architecture and Design
3.0 Implementation
4.0 Operations and Incident Response

Project Submission Slides

About

Assessment, Analysis, and Hardening of a vulnerable system. This report includes a Red Team Security Assessment, a Blue Team Log Analysis, and Hardening and Mitigation Strategies.

Topics

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published