top of page
Red Team Lab, Red Team Certifications, Red Team Trainings, Azure Pentesting, Azure Security

Pick from our live Bootcamps

Our popular bootcamps run for 4 weeks and provide instructor-led training and hands-on labs where you can learn with fellow students from the comfort of your home.

Upcoming Live Bootcamps

White Background
Attacking & Defending Azure Cloud: Beginner's Edition (CARTP)
31st May 2024

Upgrade to one of the most coveted Cloud skills – Azure AD Security. Train in Azure pentesting, Red Teaming and defense in multiple live Azure tenants and hybrid infrastructure. Earn the CARTP certification.

f76371956d6eef8136c5edb66695e178.png

NIKHIL MITTAL

White Background
CARTE
5th July 2024

Take your Azure Red Team skills to the next level. Get trained in Azure pentesting, Red Teaming and Defense against an enterprise-like live Azure environment with focus on OPSEC and bypassing defenses. Earn the Certified Azure Red Team Expert (CARTE) certification.

f76371956d6eef8136c5edb66695e178.png

NIKHIL MITTAL

White Background
Attacking & Defending Active Directory: Beginner's Edition (CRTP)
1st June 2024

Our 4-week beginner bootcamp teaches you to attack and defend Enterprise Active Directory environments. Covers AD enumeration, trust mapping, Kerberos-based attacks and more! Earn the CRTP certification.

f76371956d6eef8136c5edb66695e178.png

NIKHIL MITTAL

White Background
Attacking & Defending Active Directory: Advanced Edition (CRTE)
10th March 2024

A deep dive into Red Teaming – Practice attacks with focus on OpSec, Living Off the Land and bypassing security controls like MDI, WDAC and more in a secure multi-forest active directory lab environment.

Earn the CRTE certification.

f76371956d6eef8136c5edb66695e178.png

NIKHIL MITTAL

Enrollment Closed

Past Bootcamps

White Background
Attacking & Defending Azure Cloud: Beginner's Edition (CARTP)

Enrollment Closed

18th November 2023

Upgrade to one of the most coveted Cloud skills – Azure AD Security. Train in Azure pentesting, Red Teaming and defense in multiple live Azure tenants and hybrid infrastructure. Earn the CARTP certification.

f76371956d6eef8136c5edb66695e178.png

NIKHIL MITTAL

White Background
Azure Application Security: Beginner's Edition (CAWASP)

Enrollment Closed

6th May 2023

Master application security in Azure. Learn how Azure apps are attacked, and how to secure them with the appropriate security controls. Practice attacker techniques in a lab environment simulating a real-world enterprise. Earn the CAWASP certification.

f76371956d6eef8136c5edb66695e178.png

NIKHIL MITTAL

White Background
Attacking & Defending Active Directory: Beginner's Edition (CRTP)

Enrollment Closed

19th November 2023

Our 4-week beginner bootcamp teaches you to attack and defend Enterprise Active Directory environments. Covers AD enumeration, trust mapping, Kerberos-based attacks and more! Earn the CRTP certification.

f76371956d6eef8136c5edb66695e178.png

NIKHIL MITTAL

White Background
Attacking & Defending Active Directory: Advanced Edition (CRTE)

Enrollment Closed

9th July 2023

A deep dive into Red Teaming – Practice attacks with focus on OpSec, Living Off the Land and bypassing security controls like MDI, WDAC and more in a secure multi-forest active directory lab environment.

Earn the CRTE certification.

f76371956d6eef8136c5edb66695e178.png

NIKHIL MITTAL

Teaching Methodology

Our teaching methodology is designed around hands-on learning. With this approach, students will retain the topics for longer and apply what they have learned in a tangible way in their jobs.  We do not restrict lab access based on hours and actively encourage students to solve the labs multiples times using different set of tools and techniques.
 

The bootcamps also enable group learning by having dedicated Discord channels. This helps the students to collaborate and learn from each other. It also helps in learning from professionals across the globe and exchange notes with them!
 

We have designed and teach classes to mimic real world environments so that you gain the knowledge and experience required to sharpen your skills and protect your enterprise.

Red Team Lab, Red Team Certifications, Red Team Trainings, Azure Pentesting, Azure Security

Why do our students love our bootcamps?

Image by Scott Webb
10.jpg

Stian Lysnes

Red Team Operator

Attacking and Defending Active Directory is the best value for the price I have ever gotten from a course. I regret waiting until now to take it, even though a lot of colleagues have recommended it. Every single hour spent working on this course has lead to me learning something new, and it is a great refresher on a lot of the basics as well.

Image by Scott Webb
10.jpg

Jason Miller

Security Engineer

I kicked off my cloud sec journey with Azure 2 months ago and the Certified Az Red Team Professional (CARTP) lab from Nikhil Mittal has to be the best cloud security course I've gone through so far.

 

I wouldn't hesitate to recommend it to anyone looking to level up their Azure pentesting playbook. 

Image by Scott Webb
10.jpg

Emily Davis

Penetration Tester

Learned a lot of interesting techniques for exploiting Azure and Azure AD security issues. It was a great beginners course to have a better understanding of the multiple attack vectors and misconfigurations in the Azure world.These newly acquired skills are very relevant and directly applicable in my offensive work in Pentesting and RedTeaming, defensive work in CyberIncidentResponse, and personal Engineering projects! Thanks Nikhil Mittal for this valuable training! Since a lot of our clients requesting penetration tests or red team assessments are utilizing Azure, this will definitely be very useful. 

bottom of page