Can You Unlock a Career in Cyber Security by Becoming a Red Teamer?

Can You Unlock a Career in Cyber Security by Becoming a Red Teamer?

Can You Unlock a Career in Cyber Security by Becoming a Red Teamer?

The cyber security field has seen remarkable growth that is expected to continue through at least the next 10 years, fueled by increasingly sophisticated threats from hacking groups, individuals, and nation-state actors. The field is hyped for its earning potential, for the number of available jobs, and for its coolness factor. But what does a job in cyber security even look like?

Well, it depends. cyber security is a broad field with a variety of potential roles and paths to employment. In this series of posts, we are exploring different types of cyber security jobs, from the type of work you might do in that role to what kind of experience, education, or certifications you might need to get the job.

Red Team

Do you have a bit of a dark side? Do you enjoy the thought of legally breaking into places where you aren’t meant to be and obtaining things you aren’t meant to have? If so, you may be interested in how to become a red teamer.

Photo by @sebastiaanstam on unsplash.com
Photo by @sebastiaanstam on unsplash.com

Companies spend prodigious amounts of money to secure their assets – both physical and digital. It makes sense that they would also want to quantify the effectiveness of their security investments and identify vulnerabilities that an attacker might exploit. For this, they recruit red teams. These are most often either in-house teams hired directly to work for the organization or part of a consultancy-based service.

Red teamers are ethical hackers who approach a target as a real attacker would. They are opposed by a blue team, consisting of the personnel, tools, systems, and processes in place to protect the organization’s assets. Red teams take a methodical approach to perform reconnaissance, gain access, escalate privileges, move laterally, and eventually exfiltrate everything they can that is fair game per the terms of the engagement. The team then prepares a report and conducts a debrief of their findings with the organization.

Skills and Tools to Become a Red Teamer

Red teamers combine a wide arsenal of skills to achieve their goal. Some examples include:

  • Flexibility/Adaptability: This could also be phrased as “critical thinking.” A Red Team member must look at a seemingly impenetrable black box and begin to imagine ways to discover and obtain the treasure hidden within.
  • Networking: Sometimes red team exercises can involve physical access to target systems, but often they are performed from outside of the target network. Understanding networking is a fundamental skill for breaching these systems.
  • Programming: While it may not be necessary to program in the same way a software developer would, it is important to understand programming methodologies from the standpoint of finding vulnerabilities, and to be able to write scripts or programs to accomplish repetitive tasks.
  • Penetration testing: While penetration testing (of applications, networks, or physical security) can be its own career path, learning to find flaws and vulnerabilities that can be exploited is a foundational tool of a red team member.
  • Social engineering: Getting people to give you information that they shouldn’t, especially when they don’t know anything is amiss, can be a powerful way to obtain credentials or reconnaissance.
  • Phishing: By mimicking emails from the target’s employer, bank, or any other seemingly legitimate sender, an unsuspecting employee could click on a malicious link and install malware on the local machine within the target network.
  • Zero-day attacks: These attacks target vulnerabilities that the organization is not yet aware of. Companies don’t always have patches immediately for the latest security risks, leaving a window of opportunity to exploit them.
  • Malware: There are many types of malware, from viruses and trojans, to worms and logic bombs (to name just a few). Getting this malicious software onto a target system, and then keeping it from being discovered by defensive countermeasures such as antivirus software.
  • A thorough understanding of cybersecurity principles and practices: From identifying and exploiting vulnerabilities to effectively communicating your findings, this skill is foundational to your ability to perform as a Red Teamer.
  • Metasploit: This popular tool helps identify security vulnerabilities in IT systems.
  • NMAP: Gathering information about a network often begins with a scan to identify hosts and ports. NMAP also helps to identify which software and version is likely to be running on a given port based on an analysis of network traffic sent and received.
  • Social Engineering Toolkit: This is used to launch social engineering attacks, like phishing emails and phone calls.
  • Burp Suite: If you need to find vulnerabilities in a web application, Burp Suite will get the job done.

Paths to the Red Team

There is no shortcut to the red team. You will need a wide breadth of skills, experience, and knowledge to qualify for this role, and there are several ways to start down that path.

Photo by @lazycreekimages on unsplash.com
Photo by @lazycreekimages on unsplash.com
  • Practical Experience: If you’re having difficulty finding cyber security roles, start with a technical role and gain experience there. Gain level 1 experience detecting and responding to issues and become familiar with common tools and processes. Move laterally or find roles at new employers that help broaden your experiences to prepare you for the role you really want.
  • Education: A traditional bachelor’s degree in technology, cyber security, or related field will be helpful in providing some foundational knowledge. Some roles might even prefer someone with a master’s degree, depending on the employer. Increasingly, more employers no longer require a bachelor’s degree if they find a candidate that can demonstrate their ability through other means, such as experience and certifications.
  • Certifications: Certifications in networking, incident handling, penetration testing, and cloud can all be helpful in showing a standard level of competence in the required skills. There are a variety of providers available with applicable certification programs, including GIAC, CompTIA, and OffSec.
  • Job Titles: In addition to job titles containing “red team,” some to watch for include “cyber security specialist,” “penetration testing consultant,” and “info security analyst.” Be sure to read job descriptions closely for clues to the duties and responsibilities.

Bottom Line

Being on the red team is a challenging role where every engagement is different. It requires a lot of knowledge and hard work to get into this type of role, but the fulfilling work makes it worth the effort.

Root007