Attacking and Defending Azure AD Cloud: Beginner’s Edition

580.00

Upgrade to one of the most coveted Cloud skills – Azure Active Directory (AD) Security. Train in Azure pentesting, Red Teaming and defense in multiple live Azure tenants and hybrid infrastructure. Earn the Certified Az Red Team Professional (CARTP) certification.

This 4-week beginner-friendly bootcamp is designed for security professionals looking to upskill in Azure Active Directory (AD) Cloud security, Azure Pentesting and Red Teaming the Azure Cloud. It covers all phases of Azure Red Teaming and pentesting – Recon, Initial access, Enumeration, Privilege Escalation, Lateral Movement, Persistence and Data Mining. The bootcamp will focus on methodology and techniques, through instructor demos, exercises and hands-on labs.

 

HOMEPAGE – https://bootcamps.pentesteracademy.com/course/ad-azure-jul-22

 

Our Price: $7

Description

Size:  6.05 GB