401 Access Denied Podcast Ep. 33 | Red Team 101: Offensive Security with Joe Vest

You can also catch this podcast at:
About the episode

In this episode, Joe Vest joins the 401 Access Denied team to discuss red teaming and pen testing operations and fundamentals. Joe is the author of the original SANS SEC 564 Red Teaming and Threat Emulation course, former technical lead for a DoD red team, and co-author of Red Team Development & Operations. Joe walks us through how to build and run a professional red team, along with the common pitfalls and obstacles most organizations face.  

 

 Check out Joe's book here: https://redteam.guide/

 Follow Joe on Twitter: @joevest

Mike Gruen, Joseph Carson, Joe Vest

51 min

7/28/2021
Enjoyed this podcast? Share it with friends now!

Listen to the Audio

Watch the Video