Artwork for podcast 401 Access Denied
401 Access Denied Podcast Ep. 33 | Red Team 101: Offensive Security with Joe Vest
Episode 3328th July 2021 • 401 Access Denied • Delinea
00:00:00 00:51:27

Share Episode

Shownotes

In this episode, Joe Vest joins the 401 Access Denied team to discuss red teaming and pen testing operations and fundamentals. Joe is the author of the original SANS SEC 564 Red Teaming and Threat Emulation course, former technical lead for a DoD red team, and co-author of Red Team Development & Operations. Joe walks us through how to build and run a professional red team, along with the common pitfalls and obstacles most organizations face.

Check out Joe's book here: https://redteam.guide/

Follow Joe Vest on Twitter: @joevest

Don't forget to rate, review & subscribe to us on Apple Podcasts, Spotify, and YouTube!

Follow Joe on Twitter


~@joe_carson 


Follow us on Social!!


~Cybrary Twitter 


~Thycotic Twitter 


~Instagram 


~Facebook 


~YouTube 


~Cybrary LinkedIN 


~Thycotic LinkedIn 

Links

Chapters

Video

More from YouTube