We’re excited to announce the launch of a brand-new Cobalt Strike training course, created in collaboration between Fortra and Zero-Point Security. This unique partnership brings together the expertise of Cobalt Strike’s team with the field-tested training experience of Zero-Point Security to deliver an unmatched learning opportunity.

Through this course users can learn how to use Cobalt Strike to carry out red team assessments and adversary simulations, making it the perfect starting point for security professionals who are new to red teaming. The course contains learning modules and guided labs where users will gain hands-on experience with the concepts and workflows needed to confidently begin using Cobalt Strike in their operations.

What You’ll Learn
This training covers key areas including:
- Getting Started in Red Teaming – Adversary emulation vs. simulation and the attack lifecycle.
- Cobalt Strike Fundamentals – Architecture, client interface, command basics, and Aggressor Script essentials.
- Command & Control – Working with HTTP, DNS, SMB, and TCP Beacons.
- Code execution: Payload types and artifact generation
- Post-exploitation: Post-exploitation mechanisms & OpSec (WinAPI, inline, Fork& Run, Beacon Object Files, .NET-assembly, etc), built-in commands, custom commands
- Privilege Escalation & Lateral Movement – UAC bypasses, impersonation, session passing, and pivoting.
- Malleable C2 – Customizing traffic and understanding Beacon behavior.
- Extending & Reporting – Using Aggressor functions, creating custom templates, and logging activity.
Each module is paired with hands-on labs to help learners build practical skills step by step. Get more course details in the datasheet.

Who Should Enroll
This training is ideal for:
- Security professionals new to red teaming
- Teams adopting Cobalt Strike for the first time
- Practitioners who want a strong foundation before exploring advanced tradecraft
Even experienced Cobalt Strike users can benefit from this course by learning useful tips and tricks to help with their red team workflows.

What’s Next?
This training is intended for novice Cobalt Strike users. We are planning a more advanced training that will go in to more depth into Cobalt Strike customization (e.g. custom payload generation, User-Defined Reflective Loaders (UDRLs), customization of the various kits and advanced evasion). Stay tuned!

Interested and Want More Info?
The training is available on demand, so you can learn at your own pace anytime, anywhere.
For more information, get in touch with the offensive security sales team.