how we can help

Let’s get better. Together.

Information security is constantly evolving. New defenses, and attacks, are cultivated on an almost daily basis. Organizations consistently invest in strengthening their processes and upgrading their technological controls, yet it’s easy for the improvement of employee capabilities to fall by the wayside.

It's more important than ever to prepare our people today for the threats we’ll face tomorrow. SpecterOps training courses instill a foundation of knowledge for participants and then build upon that with forward-looking skills and topics based on current adversary Tactics, Techniques, and Procedures (TTPs).

  • Sign Up For Training Updates

  • This field is for validation purposes and should be left unchanged.

WORD ON THE STREET

Discover the Impact of

Our Training

“A comprehensive and incredibly detailed course, with a brilliant lab environment set up in a progressive and challenging way. The instructors are incredibly knowledgeable and are very helpful in troubleshooting even the smallest of things. An excellent week with lots of things learned that I will doubtlessly take forward.”

Adversary Tactics: Red Team Operations

“I found the structured and deliberate approach to developing detections (ADS), along with clearly defining where they fit in the overall “funnel of fidelity” schema, extremely useful for turning security researcher blog content into actionable plans for improving detection posture.”

Adversary Tactics: Detection

“Detection Engineering is complex but SpecterOps’ deconstruction process provides a simple flow to follow. The course is great at any level of expertise.”

Adversary Tactics: Tradecraft Analysis

“Knowledgeable instructors, well organized course, and top-notch lab infrastructure.”

Active Directory: Security Fundamentals

“Taking this course will provide you with the skills to effectively address challenges that may arise during an operation. It offers a replicable methodology and a lot of info to work with.”

Adversary Tactics: Vulnerability Research for Operators

“This course was great. It allowed me to learn more about the trade and see how my actions cause alerts on the networks. Seeing the issues and correcting them allows me to become a better operator in the future. “

Adversary Tactics: Red Team Operations

“This course builds upon a solid basis of realistic and practical theory with solid technical examples.”

Adversary Tactics: Detection

“This class really helped fill in some of the more esoteric, lower level, less documented parts of the odd Windows world that a lot of us decide to spend our time in.”

Adversary Tactics: Tradecraft Analysis

“By far, my opinion is that this course is the best in which Cobalt Strike is used. I would recommend it without any hesitation.”

Adversary Tactics: Red Team Operations

How it works

Learn Practical Topics from SpecterOps Practitioners

SpecterOps believes the human component to any security program is critical. Training is an essential part of building fundamental knowledge and perfecting the skills necessary to protect the enterprise; as most experts already know, buying tools and technical capabilities is not enough. The people behind those toolsets are what separates an average team from a high-performance force within your organization.

Our specialty is understanding the adversary; it is a component of everything our team does. Our Adversary Tactics training series will give you in-depth looks into how to attack, defend, and harden your environment against advanced threat actors. Your instructors will be our in-the-field experts, on the front lines of offensive and defensive assessments every day.

Start securing against modern attacks
What we offer

Adversary Tactics
Training Courses

Red Team Operations

Red Team Operations

Adversary Tactics: Red Team Operations helps close that gap for red teamers, providing practical tradecraft for operators to use on their next test and guidance for how to maintain that edge over time.

Detection

Detection

Detection

Adversary Tactics: Detection will provide you the understanding and ability to build robust detections, starting with the “Why?” and going all the way to the technical implementation of detecting threat actor activity. You will learn how to apply the methodologies and technical approaches practiced, regardless of the security toolsets deployed in your organization.

Tradecraft Analysis

Tradecraft Analysis

Adversary Tactics: Tradecraft Analysis teaches the importance of understanding the inner workings of attack techniques and telemetry availability and provide a workflow for developing robust detection analytics or data-driven evasion decisions.

Vulnerability Research

Vulnerability Research

In Adversary Tactics: Vulnerability Research for Operators, you will learn an operator-focused approach to find the vulnerabilities needed to escalate privileges, execute arbitrary code, or facilitate lateral movement in Windows environments.

Our Ecosystem

See What Else We Have to Offer

Private Trainings

Scheduling for a team can be tough. If our public course offerings don’t fit your busy schedule, why not set up a private training session? Our team of Specters can provide you the same great training as our public offerings on your time and in a private setting.

Custom Training Development

Have a training need that isn’t quite answered by one of our current courses? SpecterOps does custom training development! Leverage our collective experience breaking into and securing large organizations in building your training course, lab, or CTF.

Custom Labs & CTF Development

Get your hands on some practice! SpecterOps regularly builds realistic, threat-replicative lab and CTF environments to meet organizational needs. Whether you want a freeform practice lab or need a guided CTF to supplement existing training, our Specters can help.