What is Red Teaming?

Bibek Thapa Magar
7 min readJun 5, 2021
Red-Team

The internet has become an integral part of today’s world.Computers and electronics equipment are increasing at a very fast rate connecting to the internet. With the growing use of the internet, protecting information has become a necessity. A computer that is not having appropriate security controls can be infected with malicious logic and thus any type of information can be accessed in moments which could pose a great threat.

And, The practice of defending computers, servers, mobile devices, electronic systems, networks, and data from malicious attacks is cybersecurity. It’s also known as information technology security or electronic information security. For the sake of safeguarding the information and enhancing the security, there are various practices conducted by a lot of cybersecurity professionals namely exploitation and defending of the system and it’s security.

What is Penetration Testing?

A penetration test, colloquially known as a pen test, pentest or ethical hacking, is an authorized simulated cyber attack against your computer system to check for exploitable vulnerabilities, to evaluate the security of the system. The test is performed to identify weaknesses (also referred to as vulnerabilities), including the potential for unauthorized parties to gain access to the system’s features and data, as well as strengths, enabling a full risk assessment to be completed. It can involve the attempted breaching of any number of application systems, (e.g., application protocol interfaces (APIs), frontend/backend servers) to uncover vulnerabilities, such as unsanitized inputs that are susceptible to code injection attacks.

What is Red Teaming?

Red teaming is the practice of rigorously challenging plans, policies, systems and assumptions by adopting an adversarial approach. It is a full-scope, multi-layered attack simulation designed to measure how well a company’s people and networks, applications, and physical security controls can withstand an attack from a real-life adversary. The objective of a Red Team test is to obtain a realistic idea of the level of risk and vulnerabilities against your technology, people, and physical assets.

It’s “ethical hacking” — a way for independent security teams to test how well an organization would fare in the face of a real attack. A thorough red team test will expose vulnerabilities and risks regarding: Technology & Information Security — Networks, applications, routers, switches, appliances, sensitive data, phishing, etc. People — Staff, independent contractors, departments, business partners, etc. Physical — Offices, warehouses, substations, data centers, buildings, etc. It is basically the practice of examining all the possible weaknesses that could allow the compromise of the company’s profile.

During a red team engagement, highly trained security professionals enact attack scenarios to reveal the potential physical, hardware, software, and human vulnerabilities. Red team engagements also identify opportunities for bad actors and malicious insiders to compromise company systems and networks or enable data breaches. Attacks employed by Red Teams are multi-layered simulations designed to gauge how well a company’s people, networks, applications, and physical security controls can detect, alert and respond to a genuine attack.

Red-Team Methodology:

A Red Team Assessment is similar to a penetration test in many ways but is more targeted. The goal of the Red Team Assessment is NOT to find as many vulnerabilities as possible. The goal is to test the organization’s detection and response capabilities. The red team will try to get in and access sensitive information in any way possible, as quietly as possible. Red teaming is a much broader approach to penetration testing that uses the methods of real-life attackers to test if an attack is possible.

Red team assessments begin with reconnaissance to collect as much information as possible about the target to learn about the people, technology and environment to build and acquire the right tools for the engagement. That is the reason that they are normally longer in duration than Penetration Tests.

Using Open Source Intelligence Gathering, Red teamers can gain a deeper understanding of infrastructure, facilities, and employees to better understand the target and its operations. This further enables weaponization such as crafting custom malicious file payloads, prepping RFID cloners, configuring hardware trojans, or creating falsified personas/companies.

As part of the execution, Red teamers use face-to-face social engineering or planting hardware trojans while noting any opportunities for exploitation.

In the installation phase, Red teamers establish a beachhead by taking advantage of the exploitation step. Perhaps with compromised servers or malicious file payload installation, or using physical key impressions and lock picked doors, the operation seeks to gain command and control. Once remote access to exploited systems is stable and reliable, the stage is set for the actual actions on the objective such as exfiltration of critically sensitive data, information, or physical assets.After the assessment, the organization is provided with the necessary insight from the accompanying report and support of security experts to fix, patch, remediate, train and whatever else they might need to do to ensure the same opportunities don’t exist again.

Penetration testing vs. red teaming :

There is a misconception that they are same, but in fact they’re two distinct things with different objectives.Though specific scope will vary widely, a Pen Test is a simulated cyberattack against a collection of network, system, and application resources and people that use and administer the resources to identify and exercise exploitable vulnerabilities. By contrast, Red Teaming will often involve more people, resources, and time, and will dig deeper into a company’s defenses than a Pen Test. Red teaming is a much broader approach to penetration testing that uses the methods of real-life attackers to test if an attack is possible.Red teaming is typically employed by organizations with more mature or sophisticated security postures. Having already done penetration testing and patched most vulnerabilities, they’re now looking for someone to come in and try again to access sensitive information or breach the defenses — in any way they can, from many different angles.

Penetration testing focuses on assessing networks, systems, web apps, mobile devices etc. in an effort to identify as many vulnerabilities as possible.It looks to identify issues such as:

  1. Potential targets for threat actors in a given security system.
  2. How to exploit current security vulnerabilities.
  3. Business impacts of a given vulnerability

Pentests do not often focus on stealth or evasion, instead the organization and security team is typically aware of testing.It focuses on identifying as many vulnerabilities as possible, as little time would be spent in reconnaissance.

Whereas, Red Teaming, in contrast to penetration testing, is focused on target objectives. Rather than putting a priority on finding as many vulnerabilities as possible, a red team attempts to test how an organization’s security team responds to various threats. The Red Team will always focus on the objectives, seeking to gain access to sensitive information in stealth, avoiding detection.

Red Team Assessments look to:

  1. Zero in on errors across people, places and technologies.
  2. Provide a more true-to-life overview of an organization, from an attacker’s perspective.

Red teaming focuses on stealth or evasion, That said, an organization’s security team will often be unaware of the assessment, allowing the Red Team to assess their ability to react to various threats. Red Teaming typically involves social engineering attacks, device planting, card cloning, tailgating etc. in an attempt to circumvent existing security measures, looking for ways to exploit each vulnerability along the way.

They can also be pointed out as following:

  • Aim: The goal of a penetration test is to find, exploit and thus determine the risk of architecture vulnerabilities. A Red Team assessment, on the other hand, is more targeted and the goal is to test the organisation’s detection and response capabilities. As opposed to a penetration test, a Red Team attack is multi-layered and focuses on the objectives of an attack rather than on the methods utilised.
  • Methodology: Some of the best industry penetration testing methodologies include: The Penetration Testing Execution Standard (PTES), Open Web Application Security Project (OWASP) Testing Guide, NIST SP 800–115 Technical Guide to Information Security Testing and Assessment. Red Team assessment combines intelligence gathering, social engineering, hacking, physical intrusion and other deceptive techniques to compromise defences and gain access to critical information.
  • Scope: The Red Team assessments are more targeted than a penetration test. A Red team assessment scope defines the don’ts (what cannot be done) rather than the do’s and thus replicates a real-life, determined attacker. The scope of a penetration test is generally determined by a finite asset (i.e. web-application) that is being tested.
  • Effort and Duration: Since Red Team engagements involve more stakeholders it usually takes longer to complete than a penetration test. A penetration test often takes 1–2 weeks to complete while a Red Team assessment could span over 3–4 weeks and in some cases several months.

These two are referred to as pirates and ninjas:

pen testers are viewed as pirates — ready to rampage and pillage wherever and whenever they can. Whereas, red teamers are like ninjas, stealthily planning multi-faceted, controlled, focused attacks.

In conclusion, Penetration testing is like banging each door, windows and walls for getting in or knowing the weaknesses. It focuses on as many weaknesses as possible. Whereas Redteaming is more like doing a bunch of recon and then setting a specific target and getting in from that specific place and exploiting the system to look for the damage.

--

--

Bibek Thapa Magar

I’m an electronics and Communication Engineer/ Cybersecurity Enthusiast/ Musician / Photographer / Video Editor