Red Team Services and Offensive IT-Security

Malware Development
Shellcode Execution via Asynchronous Procedure Calls
Workshop
University of Innsbruck-Malware Development Workshop
Malware Development
Syscalls via Vectored Exception Handling
Workshop
Training: Endpoint Security Insights
Conference
Conference: BSides Munich 2023
Conference
Conference: Cyber Summit West
Conference
Conference: DEF CON 31
Malware Development
Exploring Hell's Gate
Malware Development
Direct Syscalls vs Indirect Syscalls
Assembly
Shell We Assemble?
EDR Evasion
Direct Syscalls: A journey from high to low
EDR Evasion
Meterpreter vs Modern EDR(s)
EDR Evasion
A story about tampering EDRs
Conference
Conference: SANS Hack Fest
Conference
Conference: DEF CON 30
Conference
Conference: BSides Munich 2022
CVE-2022-0454
Lenovo Vantage - CVE-2022-0354

Welcome to RedOps GmbH - your independent IT security service provider based in Tyrol, Austria. At RedOps Information Security we do not rely on selling licences or products. Instead, our success is based solely on our expertise and customised services in the field of cyber security/IT security with a special focus on offensive security. By specialising in Red Team Services, we help companies to simulate and analyse real cyber-attacks and, based on this, to continuously improve their IT security level in a holistic way.

Take the first step towards greater IT security in your organisation today and arrange a free initial consultation - we look forward to hearing from you.

Services

As ethical hackers (white hats), we believe that penetration testing with a good methodology, while very important, focuses purely on the technical side of IT security and is therefore not sufficient to prepare organisations for real-world cyber-attacks. Even companies with robust security measures such as EDRs, SOCs, SIEM and a well hardened IT landscape are often lulled into a false sense of security and have never undergone a real stress test, e.g. via red teaming, which covers not only technical aspects but also the company as a whole.

  • Penetration Test

    Penetration testing focuses on the technical analysis of your systems and forms the basis of an effective hardening process.

    More
  • Assumed Breach

    In the Assumed Breach scenario, we assume that a malicious attacker has already gained access to your internal network. For example, the classic internal scenario.

    More
  • Red Teaming

    Penetration testing is not the same as Red Teaming! The Red Teaming service has a different added value and is not limited to a purely technical analysis of your IT security.

    More
  • Workshops

    We also offer training courses and workshops for practical knowledge transfer. We have demonstrated our expertise in this area at major hacking conferences such as DEF CON in Las Vegas.

    More

Penetration testing focuses on the technical analysis of your systems and forms the basis of an effective hardening process.

More

In the Assumed Breach scenario, we assume that a malicious attacker has already gained access to your internal network. For example, the classic internal scenario.

More

Penetration testing is not the same as Red Teaming! The Red Teaming service has a different added value and is not limited to a purely technical analysis of your IT security.

More

We also offer training courses and workshops for practical knowledge transfer. We have demonstrated our expertise in this area at major hacking conferences such as DEF CON in Las Vegas.

More
Why RedOps?

With our expertise and commitment to offensive security / red teaming services, we at RedOps stand for quality and independence. We live and breathe the philosophy of lifelong learning and research. Based on our expertise in the areas of OSINT, Windows OS, Active Directory, etc. as well as our pioneering role in Austria in the area of EDR research and EDR evasion, we are able to holistically check the development status of your company's IT security and continuously improve your IT security level.

Responsibility Research Quality
  • Responsibility and Integrity

    Anyone who uses Offensive Security Services and deliberately exposes themselves to an ethical hacker attack should do so with a partner they can trust. We keep all information strictly confidential and have 100% integrity in everything we do.

  • Research Orientation

    IT security is not a product, it is a continuous learning process. That's why we invest a lot of time in education and research. We have had the opportunity to present our findings on endpoint security at several IT security conferences.

  • Quality Instead of Quantity

    With Red Team Services, we have turned our passion into our core competency. We do not sell products or licences, but live from our expertise in IT security. For us, quality comes before quantity.

Services offered

We have turned our passion into our core competency with IT security / offensive security services. We do not sell products or licences and have 100% integrity in what we do.

  • Security
    IT-Security
    We help you improve your technical IT security and strengthen your internal defences. Our goal is to build lasting client relationships that result in strong cyber resilience.
  • Beratung
    Consulting
    Different companies have different needs and requirements. That is why tailor-made IT security concepts are required. We can help you find the right approach.
  • Vorträge
    Lectures
    To raise awareness and embed information security in the minds of your employees, we offer live hacking and presentations that demonstrate how hacking works in practice.
  • Forschung
    Research
    IT security is not a product, it is a continuous learning process. That's why we invest a lot of time in training and research. We have presented our findings at several international IT security conferences.
Security
IT-Security
We help you improve your technical IT security and strengthen your internal defences. Our goal is to build lasting client relationships that result in strong cyber resilience.
Beratung
Consulting
Different companies have different needs and requirements. That is why tailor-made IT security concepts are required. We can help you find the right approach.
Vorträge
Lectures
To raise awareness and embed information security in the minds of your employees, we offer live hacking and presentations that demonstrate how hacking works in practice.
Forschung
Research
IT security is not a product, it is a continuous learning process. That's why we invest a lot of time in training and research. We have presented our findings at several international IT security conferences.
Let's talk about...
  • Information Security
  • Offensive Security
  • Ethical Hacking
  • Cyber Security
  • Endpoint Security
Let's talk about your IT security! I will be happy to spend time with you to discuss your options in a free initial consultation.