What's It Like As A Red Team Operator? (w/ Chris M.)

Поділитися
Вставка
  • Опубліковано 1 чер 2024
  • Ever wondered how to get a job on a red team? In this video Ricky sits down with a professional hacker to discuss his journey into cybersecurity. We cover topics like salaries, practical skills, hiring and interview process, and more!
    Find out how to get started in the field and what life is like as a red teamer. Going from beginner to professional hacker may seem daunting. But in this first episode of Cyber Made Simple, Chris talks everything from penetration testing to to how you can start a career in red teaming.
    00:00 Start
    01:18 Getting into Cybersecurity
    03:25 Cybersecurity Today
    04:28 Learn the Basics
    06:30 What is Red Teaming
    14:16 Red Team Lifestyle
    19:48 White Hat vs. Black Hat
    21:29 The Hacking Process
    25:25 Why Red Team
    27:54 Hacker Education
    29:44 Hacking Practice
    32:28 Certs or Skills?
    36:52 How to Get a Job
    40:15 Red Team Salaries
    40:45 Social Engineering
    41:58 Cyber Pro Picks
    42:25 Cyber Tips for Grandma
    45:22 Final Thoughts
    What are the differences between red team operators and penetration testers? Let us know in the comments below!
    LIKE, SUBSCRIBE, and FOLLOW
    Host: Ricky Tan (@GoRickyTan)
    Guest: Chris M.
    cyberspatial
    cyberspatial_hq
    cyberspatial
    #Cyberspatial #RedTeam #InfoSec

КОМЕНТАРІ • 191

  • @skipinkoreaable
    @skipinkoreaable 2 роки тому +43

    That handwriting is the writing of a true pen tester.

  • @SagRising19
    @SagRising19 2 роки тому +23

    Red Team sounds like the route for me..I love solving puzzles, detective work and using my analytical skills. Awesome interview.

  • @basbak6105
    @basbak6105 2 роки тому +14

    Even in mid 2022, this interview is refreshingly relevant and thoughtful - Awesome content, keep it up :)

  • @germinchan
    @germinchan 3 роки тому +86

    theoretically FBI! theoretically OPEN UP!

  • @Ka-tiar
    @Ka-tiar 3 роки тому +78

    This is soooooooooo good :) Highly value and appreciate your content.

  • @chriss4154
    @chriss4154 2 роки тому +4

    thank you both. I'm not even a scriptkiddie yet, but learned a truckload of amazing stuff

  • @irshadtarsoo7734
    @irshadtarsoo7734 3 роки тому +21

    This channel is highly under-rated. It deserves way more subs. Your content is very insightful and helpful❤️💯

  • @suhailahmed2610
    @suhailahmed2610 3 роки тому +10

    The way you ask questions is very much appreciated,
    Your question really clarify all the doubts
    I never found anyone asking this type of questions in any channel or podcast.
    Well done.

    • @Cyberspatial
      @Cyberspatial  3 роки тому +3

      Really appreciate the kind words. Comments like this inspire us to continue what we're doing :)

  • @forbiddena7915
    @forbiddena7915 3 роки тому +26

    Also I would love a video about common cyber security / technical terminology explained and stuff

    • @Cyberspatial
      @Cyberspatial  3 роки тому +4

      Forbidden A good idea, we’ll take a look at that! Also we are considering using discord, but in the meantime you can always contact us at contact@cyberspatial.com

    • @forbiddena7915
      @forbiddena7915 3 роки тому

      Thank you 😅

  • @sulley58
    @sulley58 2 місяці тому

    Focused for all the 47 minutes of the video, I have to rewind several times to soak myself with the information. 3 years ago but still relevant in 2024, Good content is timeless.

  • @nerdmommy7114
    @nerdmommy7114 3 роки тому +1

    Love the food analogy! Awesome dialogue. Hoping for more of these!

  • @bluebadgersec
    @bluebadgersec Рік тому

    This is really good. Best "day-in-the-life" type video I've seen.

  • @j.d.14
    @j.d.14 8 місяців тому

    It definitely is more fun to break things! Very insightful!

  • @jstnlpz8733
    @jstnlpz8733 3 роки тому +2

    This content is gold. Learned alot.

  • @lalalostyou6858
    @lalalostyou6858 3 роки тому +1

    Thank you so much for these videos!

    • @Cyberspatial
      @Cyberspatial  3 роки тому +1

      bubbly asmr thanks for the support!

  • @lout9231
    @lout9231 3 роки тому +1

    incredible interview and great content. Just discovering the world of offsec as a total noob and already into THM and learning python and its all great fun so far

  • @matteocapodicasa6247
    @matteocapodicasa6247 3 роки тому

    Bro this was very helpful, you've got a new sub!

  • @markaj_
    @markaj_ 3 роки тому +2

    focused for all 47 minutes of the video thanks for this!

    • @Cyberspatial
      @Cyberspatial  3 роки тому +1

      Wow, what a champ! Appreciate it. Thank you :)

  • @SilverCraft15987
    @SilverCraft15987 3 роки тому +1

    this channel is a life saver!

  • @IntricateMoon
    @IntricateMoon 2 роки тому

    OMG thank you for this!!

  • @TheEasternCoder
    @TheEasternCoder 3 роки тому +2

    Loved your interview and content ❤️❤️. Great content for people who want's to join cybersecurity career path and people who have lack of knowledge about cybersecurity and cybercrime.

    • @Cyberspatial
      @Cyberspatial  3 роки тому

      Thanks for the kind words, Rajat! Make sure to subscribe to our channel for more content like this. 😊

  • @andreystepovoy
    @andreystepovoy 3 роки тому

    Dude, you'r awesome! Keep it up! Quality content!

  • @alexanderjimenez1698
    @alexanderjimenez1698 Рік тому

    great interview!!

  • @imuser007
    @imuser007 3 роки тому +1

    Im love ur channel bcz of video quality and content 😻

  • @Nadzinator
    @Nadzinator 3 роки тому

    Very informative, well done!

  • @reynaldo7371
    @reynaldo7371 3 роки тому +1

    38:32 that's a motivation right there, thank you for this great content!

  • @HM-os6wy
    @HM-os6wy 3 роки тому +2

    Thanks for another great video! Career changing from accounting to cybersecurity. Typical reactions I always get is "you're crazy for doing that.." lol. Excited for myself and where I will be in a year.

    • @Cyberspatial
      @Cyberspatial  3 роки тому +1

      Awesome to hear! Wish you well on your transition :)

    • @HM-os6wy
      @HM-os6wy 3 роки тому +1

      @@Cyberspatialwow, thanks for replying! This might be a long shot but I'll ask anyways. Can/do you interview women in cybersecurity as well? I just love listening to people's journey especially into this field.

    • @Cyberspatial
      @Cyberspatial  3 роки тому +1

      @@HM-os6wy I'm doing a quick chat with Heather Mahalik tomorrow.

  • @o.b.9781
    @o.b.9781 2 роки тому +2

    This video is theoretically very informational.

  • @takatoekoe
    @takatoekoe 2 місяці тому

    Currently working as an accountant. I'm working towards my first red team cert eJPT then it's OSCP

  • @TheMeltzz
    @TheMeltzz 3 роки тому

    Very good interview with informaiton, been wanting to transit to cyber securities field but totally clueless.

    • @Cyberspatial
      @Cyberspatial  3 роки тому

      Thank you! Hope this video helps :)

  • @lowlightevangelist9431
    @lowlightevangelist9431 3 роки тому

    Love the sewing machine in the background! There is a phenomenal sewing machine museum in Tulsa, Oklahoma on Peoria Ave.

    • @Cyberspatial
      @Cyberspatial  3 роки тому +2

      Thanks! Symbolizes hard work and attention to detail. Will check it out :)

  • @_mythospheric7684
    @_mythospheric7684 3 роки тому

    Absolutely amazing content 👍

  • @GirishVenkatachalam
    @GirishVenkatachalam Рік тому

    Great interview.

  • @cirtey29
    @cirtey29 3 роки тому

    God job; good questions and interesting answers.

  • @psaucltcsupan1cl3
    @psaucltcsupan1cl3 3 роки тому +10

    Love the content!!!

  • @dopple420
    @dopple420 3 роки тому +7

    Great 1:1 on being a red team operator. Chris needs to watch Mr. Robot.

  • @Smashhackisma
    @Smashhackisma 6 місяців тому

    Good interview

  • @lowlightevangelist9431
    @lowlightevangelist9431 3 роки тому +3

    Dude, you have good interviewing skillz!

  • @HandTheFull
    @HandTheFull Рік тому

    Thank you

  • @NeoCrypt01
    @NeoCrypt01 3 роки тому

    Thanks very helpful 👍

  • @izzy3155
    @izzy3155 3 роки тому

    exceptional content

  • @ilikeadventures629
    @ilikeadventures629 3 роки тому

    good job 👍 keep up the good work

  • @peaceamb.odokune.harunaaka2381
    @peaceamb.odokune.harunaaka2381 3 роки тому

    Wow great session

  • @FaLkraydz
    @FaLkraydz Рік тому +1

    I'm in Blue Team now as incident responder. But I want to move to Red team someday. Question I have is: Do Red Team Operators travel a lot for engagements or is it possible to find remote opportunities or even only local opportunities. I'm asking because I'm a more of a family guy but I really want to become a Red Teamer someday.

  • @FaLkraydz
    @FaLkraydz 3 роки тому +2

    Awesome, Awesome, Awesome content! Simple and deep at the same time. I thought C|EH was an advanced cert, but now I know it's not as advanced as I thought.

    • @Cyberspatial
      @Cyberspatial  3 роки тому +2

      Shoot for your OSCE!

    • @FaLkraydz
      @FaLkraydz Рік тому

      @@Cyberspatial Still a little bit far. I'm only a support technician, but I have a Sec+ scheduled for next week. I'll take eJPT and PNPT next year, not sure if I should try to pivot to Network admin or sysadmin before trying to become a pentester. But I'll shoot for OSCP after having my eJPT and PNPT.

  • @burhanxd5659
    @burhanxd5659 3 роки тому

    Awesome talk!

    • @Cyberspatial
      @Cyberspatial  3 роки тому +1

      Appreciate your time and attention!

  • @pankajbhadane
    @pankajbhadane 3 роки тому +1

    Very helpful

  • @koaoi9172
    @koaoi9172 3 роки тому

    nice man enjoyed myself also learned some stuff

  • @Fahodinho
    @Fahodinho 3 роки тому +2

    i appreciate the subtitle!

  • @iainbatchelar3470
    @iainbatchelar3470 3 роки тому

    23:29 The way that Wi-fi works is that it connects to the strongest signal. That's fine, but do you not need the password for the original Wi-Fi to conduct the Man-in-the-middle attack? the man-in-the-middle usually would mean that you would connect to they're wi-fi so that you can forward the traffic through it? but would the device connecting already send the key and you would effectively get the password that way also???

    • @Cyberspatial
      @Cyberspatial  3 роки тому +2

      You're spoofing a fake access point. Don't need to access the original to MiTM a victim going through your AP.

  • @Vamp7814
    @Vamp7814 3 роки тому

    Good info.

  • @bamboozle6359
    @bamboozle6359 3 роки тому

    This was amazing, many thanks! 1st programming I learned was Basic back in the 80's on a Radio Shack TRS80 or trash80 as we called it LULZ!

    • @Cyberspatial
      @Cyberspatial  3 роки тому

      You're welcome! I think BASIC was a lot of people's first language! Is Radio Shack still in business nowadays?

  • @david004alpha
    @david004alpha 2 роки тому

    Just beautiful

  • @riastr0
    @riastr0 3 роки тому

    Awesome interview! Is it possible for someone to enter cybersecurity through the self taught route? A brick and mortar school isn't my thing.

    • @Cyberspatial
      @Cyberspatial  3 роки тому +2

      For sure! Self-taught is normally the best way to become skilled in this field

    • @shhs1227
      @shhs1227 2 роки тому +2

      9 months down the line. But if you didn't know some employers hire directly from hackthebox

    • @riastr0
      @riastr0 2 роки тому

      @@shhs1227 Not too late! Thanks for the info!

  • @bennyespinal3747
    @bennyespinal3747 3 роки тому

    How do you feel about Project Ares ??? Do you think its worth it

    • @Cyberspatial
      @Cyberspatial  3 роки тому +2

      It's flashy.
      Might be worth a shot but there's cheaper alternatives like HackTheBox or TryHackMe.

  • @anonymosranger4759
    @anonymosranger4759 3 роки тому +7

    When did you start programming?
    I started with C at the age of 7
    And python at the age of 7 or 8

    • @Cyberspatial
      @Cyberspatial  3 роки тому

      Awesome to hear!

    • @NagarajCruze
      @NagarajCruze 3 роки тому

      i started at the age of 19
      So now, what's your profession/career, right now?

    • @ihsan9407
      @ihsan9407 3 роки тому

      Bro now what's your job

    • @Cyberspatial
      @Cyberspatial  3 роки тому +2

      @@ihsan9407 building a start-up :)

  • @InvalidPersistentName
    @InvalidPersistentName 3 роки тому +1

    Beautiful

  • @simplified_101
    @simplified_101 3 роки тому +2

    thats what i call.. " exceptional communication skills "

  • @NagarajCruze
    @NagarajCruze 3 роки тому

    hey, for eg. he worked for a month and reported there aren't any vulnerabilities and he got paid his salary. but if somehow someone is hacked into the company and stole data. now won't the company question him like why didn't you reported about this vulnerability and what you tested last month, like?

    • @Cyberspatial
      @Cyberspatial  3 роки тому

      In that scenario, the burden of fault isn't fully on the red teamer. There's a lot more people that would be on the chopping block first. More often than not, the company doesn't do anything about the vulnerabilities that do get reported. That's why they get hacked. Companies that are very proactive with a good red team tend to be quite successful.

    • @NagarajCruze
      @NagarajCruze 3 роки тому

      @@Cyberspatial Gottcha!!!

  • @moussambmohamedoussein4934
    @moussambmohamedoussein4934 2 роки тому

    Can someone state the certifications he mentionner ?

  • @helloqasim
    @helloqasim 3 роки тому +1

    How do you become one or get an interview for this

    • @Cyberspatial
      @Cyberspatial  3 роки тому

      We invite guests to share their experiences.

  • @moussambmohamedoussein4934
    @moussambmohamedoussein4934 2 роки тому

    So we who have master's degree are doomed if we don't have cert?

  • @spirit.canada
    @spirit.canada Рік тому

    The real challenge for new people to get in to the industry is that there is a huge lack of hands on training and way too much focus on theory and certs. I am trying to break thorough that and I am finding it very difficult . I feel the certs I gain are a true waste of time especially when we need to renew them as well.

    • @moe42937
      @moe42937 Рік тому

      getting into bug bounty will help a lot keep in your mind RT focusing on attacking the system and exploiting the vulnerability and bug bounty is best a way to get your hand dirty on real world attack I know many people who become pentester , red teamer etc.. with only bug bounty background , good luck with your journey

  • @BloodyHalo
    @BloodyHalo Рік тому

    Red Team sounds fun.

  • @jeevansi9332
    @jeevansi9332 3 роки тому

    I'm took B. Sc (forensic science)(cyber security and data analytics), I have one doubt, eitherforensic science means cyber forensic or actual forensic,

    • @Cyberspatial
      @Cyberspatial  3 роки тому

      Learning cyber forensics can probably fund your hobbies better. No reason why you can't learn actual forensics in your free time.

  • @adam.maqavoy
    @adam.maqavoy 2 роки тому

    Great vid - But some of the comments... -.-

  • @unholy7324
    @unholy7324 3 роки тому +1

    Sorry I'm late! Thanks for waiting for me!
    Ps you started off awkward af but finished strong. +1 sub +1 ding

    • @Cyberspatial
      @Cyberspatial  3 роки тому +1

      Haha very first interview always awkward.

  • @musclekitchen3705
    @musclekitchen3705 3 роки тому

    Just watched this was absolutely inspiring has that guy got any content out you could learn from or follow him his a mystery lol

    • @Cyberspatial
      @Cyberspatial  3 роки тому +1

      Chris had requested the title redaction shortly after uploading. Quiet professionals like to keep low profiles.

  • @superpowerforhire
    @superpowerforhire 3 роки тому +2

    Is he a Filipino-American?

  • @alphac0d3r3d3
    @alphac0d3r3d3 3 роки тому

    "type thing" -Chris M.

  • @arzoo_singh
    @arzoo_singh 3 роки тому

    Do you need to be great with you're handwriting to become master Red Team.
    Well I have handwriting which needs it's own analysis like Malware analysis,if you really want to understand it .

    • @Cyberspatial
      @Cyberspatial  3 роки тому

      No, it's definitely not required to be a master. ☺️

  • @moneymac1114
    @moneymac1114 Рік тому

    I see that sacred geometry in the back 👀 tryna decode the universe ?

  • @ludokerfluffle6232
    @ludokerfluffle6232 3 роки тому

    Who is blue team?

    • @Cyberspatial
      @Cyberspatial  3 роки тому

      People who defend. Check out the SOC Lead interview! 👉 ua-cam.com/video/5oGQNu4CJL8/v-deo.html

  • @shreerammallick5434
    @shreerammallick5434 3 роки тому

    wow

  • @Vintoriez
    @Vintoriez 11 місяців тому

    Do not cheat with the Secretary!

  • @CosmicGiggleMusic
    @CosmicGiggleMusic 3 роки тому

    Someone please tell this guy about the word “hypothetical”

    • @Cyberspatial
      @Cyberspatial  3 роки тому +1

      I'm sure he knows what it means. Humor comes in different forms.

  • @morphman86
    @morphman86 3 роки тому +2

    I am going to press X to doubt on that bank story.
    No major bank would have that vulnerability, without there being some serious legal issues. Even in the earliest days of browsers, there were ways to secure against that type of things, and banks have always used archaic infrastructure for the sole reason that those are easier to lock down.
    We're talking languages that are so old, that only a handful of people in the world still knows how to use them.
    And considering that I cannot find any articles about a flaw that massive, I am assuming Chris is talking about the old breakroom myth that is shared among hackers, that back in the 90's. You know, one of those "industry secrets" that some inspirational speaker or older coworker talks about from their own life story, but turns out to be something they had picked up from someone else, who picked it up from someone else, who just plainly lied about it because it sounded plausible.
    And because of that, I can't take anything else he talks about here seriously. It all just sounds like he's padding his own reputation, because nobody will be able to verify it anyway.
    So a pro tip is that if you're going to lie about your resume, make sure there's no verifiable information there.

    • @dopple420
      @dopple420 3 роки тому +2

      As a dude who worked for the government. Major flaws are often covered up. As time goes on we become sophisticated, so don't be a victim to hindsight bias. Unless you believe a virgin can have child without penetration.

    • @morphman86
      @morphman86 3 роки тому

      @@dopple420 Oh, yes, I know that. But as a developer myself, I also know these systems. I am very familiar with the systems that have been used as far back as the 70's. And I can tell you right now that no bank in America, EU or Australia has ever used a system with that kind of insecurity. It just wouldn't happen.
      You may get many websites with that insecurity, especially back in the day, but no banking system. Which is why most banking systems still run software from the 70's and 80's.

    • @b3twiise853
      @b3twiise853 3 роки тому

      @@morphman86
      Lol why do we need pentesters?
      Not questioning your experience or views but there are silly bugs out there.

    • @morphman86
      @morphman86 3 роки тому

      @@b3twiise853 pentesters are the forefront of security, the guardians of your personal information. They collect all those silly bugs and make sure the business' server hasn't been affected by them.

    • @Cyberspatial
      @Cyberspatial  3 роки тому

      Truth is stranger than fiction.
      Even trillion-dollar companies in the 21st century still make mistakes.
      arstechnica.com/information-technology/2017/11/macos-bug-lets-you-log-in-as-admin-with-no-password-required/

  • @myname-mz3lo
    @myname-mz3lo Рік тому

    "im a white hat right now..." emmmm what about later???

  • @73dines
    @73dines 3 роки тому +1

    This man is the real Eliot Alderson.

  • @GenerallyGoodMusic
    @GenerallyGoodMusic 3 роки тому

    Nice! I finally got the 1000th like on a video. The downside is the total of comments is 69, and I'm going to ruin it.

  • @tammygreen9273
    @tammygreen9273 12 днів тому

    Is this an IA or is it just meee

  • @TerryJulianLive
    @TerryJulianLive 3 роки тому

    You would have waaay more subs if you created content regarding career changers. So much of your content is geared toward "pc lover since i was 9" type of crowd. Well thats all fun and dandy but thats now where all views are.

    • @Cyberspatial
      @Cyberspatial  3 роки тому

      Thanks for the input. At some point, the career changers want to get insights from the "pc lover" crowd too!

  • @MrOddHell
    @MrOddHell 2 роки тому

    I hacked modems...

  • @recon0x7f16
    @recon0x7f16 Рік тому

    SOF

  • @myrusEW
    @myrusEW 3 роки тому

    So...this vulnerability exists...and you don't report it. So...potentially you're finding out that this is a horrible security vulnerability and others could be stealing information same as you, while you do nothing about it until you've done as much damage as possible(which other attackers could be doing)? Nice! Love keeping an insecure system insecure as long as possible.

    • @Cyberspatial
      @Cyberspatial  3 роки тому

      You report after you dig deeper to find the extent of its impact. This intel is valuable to find more potential vulnerabilities that you wouldn't have found otherwise.

  • @MrOddHell
    @MrOddHell 2 роки тому

    What the fuck kind of bank did this? What country?

  • @An-fi8is
    @An-fi8is 3 роки тому

    I'm evil and I love it!

  • @MrXenon-hn7ju
    @MrXenon-hn7ju 2 роки тому

    interviewer needs to write these questions down before hand. He is a bit awkward.

  • @j.a.2770
    @j.a.2770 2 роки тому

    PS that's called calligraphy- intentionally stylized handwriting.

  • @badboy1028
    @badboy1028 9 днів тому

    What’s a red team operator?? Lol

  • @hmain6753
    @hmain6753 3 роки тому

    Wtf. Your own digital security? How about dont use gmail. Lmfao 42:00

    • @Cyberspatial
      @Cyberspatial  3 роки тому

      Gmail has great security. Don't know what you're laughing at.

    • @hmain6753
      @hmain6753 3 роки тому

      @@Cyberspatial gmail has zero security from google.

    • @Dannyd2134
      @Dannyd2134 Рік тому

      @@hmain6753 Are you sure? So what do you suggest as a better provider for email?

    • @lmfao69420
      @lmfao69420 Рік тому

      Gmail is very secure, as is anything developed by Google, a company with one of the largest security budgets in the world.
      Kind of ironic you're complaining about the security of gmail when you're using UA-cam, both developed by Google lmao.

  • @Papercut625
    @Papercut625 3 роки тому

    That into was jarring as fuck. The video just opens on a random sequence sentences. I almost didn't watch the video.

  • @root3434
    @root3434 3 роки тому

    This guy is paranoid. Always has to insert a “theoretically” somewhere in what he says. No one cares dude. Just fucking say you’re a HACKER! it’s a common job.

  • @stewiepid4385
    @stewiepid4385 2 роки тому

    Too much of your face.

  • @quietpillsdispensedondeman5189
    @quietpillsdispensedondeman5189 3 роки тому

    "operator"? Lmfao , woohoo buckle up here comes the cringe.
    I'm guessing "the life" is all about bitches wanting him, dudes wanting to be him, and how he thinks everyone sees him as some kinda james bond computer hacker agent..... Theoretically ..

    • @lmfao69420
      @lmfao69420 Рік тому

      That is an industry term: Red Team Operator. There's a well respected certification called Certified Red Team Operator.
      Don't know what you're on about

    • @quietpillsdispensedondeman5189
      @quietpillsdispensedondeman5189 Рік тому

      @@lmfao69420 wring, red team ops is the term and its for operations not operator like theyre special forces soldiers, lol. the certification youre talking about is not well respected, its entry level ( quick google will tell you ) and buzz word cert for noobs that think its cool

    • @lmfao69420
      @lmfao69420 Рік тому

      @@quietpillsdispensedondeman5189 the problem is you just quickly googled it and didn't do any research, there's nothing entry level about red teaming

    • @quietpillsdispensedondeman5189
      @quietpillsdispensedondeman5189 Рік тому

      @@lmfao69420 your reading comprehension is poor.

    • @lmfao69420
      @lmfao69420 Рік тому

      @@quietpillsdispensedondeman5189 your understanding of the field is poor 😂