top of page
cover_page_as_page_final[1].jpg
Heading 6

Our Red Team Labs

0

Learn and practice enterprise security skills in our unique online lab platform! Altered Security's Enterprise Security Lab Platform can be used to deploy Enterprise Red Team labs and Azure labs at scale. Based on our years of experience of designing, running and maintaining a few of the most popular Enterprise Red Team labs!

filteranchor

My Cart

.

Total Items: 0

Total amount before discount - $0

Total amount payable after discount - $0 ()

Pay Via

Powered By Stripe

bundleanchor
Sign Up for red team-02-01.png

Beginner

Total bundle amount payable before discount : $2446.00

Total bundle amount payable after discount (10% for bundle) : $2201.00

.

Intermediate

Total bundle amount payable before discount : $1946.00

Total bundle amount payable after discount (10% for bundle) : $1751.00

.

Advanced

Total bundle amount payable before discount : $1746.00

Total bundle amount payable after discount (10% for bundle) : $1571.00

.

Sign Up for red team-02-02.png

Beginner

Total bundle amount payable before discount : $2447.00

Total bundle amount payable after discount (10% for bundle) : $2202.00

.

Intermediate

Total bundle amount payable before discount : $2047.00

Total bundle amount payable after discount (10% for bundle) : $1842.00

.

Advanced

Total bundle amount payable before discount : $1647.00

Total bundle amount payable after discount (10% for bundle) : $1482.00

.

Beginner

CRTP : Attacking and Defending Active Directory Lab

This lab is designed to provide a platform for security professionals to understand, analyze and practice threats and attacks in a modern Active Directory environment. The lab is beginner friendly and comes with multiple learning aids that include video course, slides and multiple lab manuals.

activedirectorylab.png

.

Beginner

[October 2024] Bootcamp

CRTP : Attacking and Defending Active Directory: Beginner's Edition

Our 4-week beginner bootcamp teaches you to attack and defend Enterprise Active Directory environments. Covers AD enumeration, trust mapping, Kerberos based attacks and more! Earn the Certified Red Team Professional (CRTP) certification.

Starts: 5th October 2024 Duration: 4 weeks
Recordings of live sessions included!

CRTP active directory attacks-01.png

.

Intermediate

CRTE : Windows Red Team Lab

This lab requires you to start with a non-admin user account in the domain and work your way up to enterprise admin in a true multi-forest environment. The focus is on abusing features and functionality and not on exploiting vulnerabilities. This lab is for intermediate/advanced users and comes with multiple learning aids like video course, slides, video walk-through and lab manuals.

ads-removebg-preview.png

.

Advanced

CRTM : Global Central Bank

Global Central Bank (GCB) is a one of a kind Enterprise Windows and Active Directory Cyber Range. It helps enterprises test capabilities of both their Red and Blue teams in an Enterprise Windows network. GCB is a true multi-forest environment that mimics a financial institution's network.

gcb.png

.

Beginner

CARTP : Attacking and Defending Azure Cloud

This course and lab helps in upskilling to one of the most coveted skills in information security – Azure security. Drawing from our experience of more than a decade to teach at hacker conferences, this hands-on course helps someone in improving their Azure security skills. The lab is designed in a way that students can solve it in multiple ways! The lab also includes a CTF for those students who would like more challenge.

Lab Diagram - Marketing.png

.

Beginner

[October 2024]

CARTP : Attacking and Defending Azure AD Cloud: Beginner's Edition

Upgrade to one of the most coveted Cloud skills – Azure Active Directory (AD) Security. Train in Azure pentesting, Red Teaming and defense in multiple live Azure tenants and hybrid infrastructure. Earn the Certified Azure Red Team Professional (CARTP) certification.

Starts: 4th October 2024 Duration: 4 weeks
Recordings of live sessions included!

CARTP AZURE AD ATTACKS-01.png

.

Advanced

CARTE : Attacking and Defending Azure - Advanced

Take your Azure Red Team skills to the next level. Get trained in Azure pentesting, Red Teaming and Defense against a highly secure enterprise-like live Azure environment with focus on OPSEC and bypassing defenses. A true step-up in Azure red team training, this course and HUGE lab helps you in understanding and executing some unique and advanced attacks when industry-recommended defenses are actively configured.

LabDiagram.png

.

Advanced

[October 2024]

CARTE : Attacking and Defending Azure Cloud: Advanced Edition

Take your Azure Red Team skills to the next level. Get trained in Azure pentesting, Red Teaming and Defense against an enterprise-like live Azure environment with focus on OPSEC and bypassing defenses. Earn the Certified Azure Red Team Expert (CARTE) certification.

Starts: 5th October 2024 Duration: 4 weeks
Recordings of live sessions included!

CARTE-Cover.png

.

Beginner

CAWASP : Azure App Security

This lab and course covers abusing application flaws/misconfiguration, features, and interoperability to compromise an enterprise-like live lab environment. Each student gets a dedicated lab! As a bonus, there is a shared lab to practice with fellow students. The class also covers security controls useful in defending against the discussed attacks.

AttackLabDiagram (9).png

.

Beginner

CESP - ADCS : AD CS Attacks for Red and Blue Teams

This is a beginner friendly lab that helps you in getting started with Attacking and Defending AD Certificate Services. The lab contains updated Server 2022 and Linux machines with an enterprise-like AD CS setup. Learn to execute a Red Team operation or Penetration Test against a modern AD CS environment.

ADCS-Diagram-transperent-BG-min.png

.

Beginner

LinuxAD : Attacking Active Directory with Linux

Attacking Active Directory with Linux (LinuxAD) is a beginner friendly training environment and playground. Students get access to dedicated lab setup (not shared with other students). The lab contains a Linux based machine to execute attacks.

linuxad.png

.

bottom of page