fbpx
cybersecurity
education
€ EUR
  • $ USD
  • € EUR
  • #course
  • #livevirtualclass

Hacking and Securing Windows Infrastructure

Live Virtual Class - Super Intensive Remote Training with Labs!
Days
Hours
Min.
Sec.

During this 5-day course in 35 hours of super intensive training you will gain crucial cybersecurity knowledge and skills in terms of hacking and securing Windows infrastructure. Moreover, you will be able to:

    • Get the highest quality and unique learning experience – the class is limited to 12 participants by default.
    • Get the opportunity to interact with our world-renowned Experts.
    • Go through CQURE’s custom lab exercises and practice them after the course.
    • Receive a lifelong certification after completing the course!

 

(9:00am – 4:00pm CEST/CET Monday to Friday)

30003500

/Lowest price within 30 days €3000 (net)

Why this course?

This is a 5-day deep dive course on infrastructure services security, a must-go for enterprise administrators, security officers and architects. It is delivered by one of the best people in the market in the security field and what is more, this is an international Live Virtual Class so you will be able to share the learning experience with a group of IT pros from around the world without leaving your home or office!

This is a 5-day deep dive course on infrastructure services security, a must-go for enterprise administrators, security officers and architects. It is delivered by one of the best people in the market in the security field and what is more, this is an international Live Virtual Class so you will be able to share the learning experience with a group of IT pros from around the world without leaving your home or office!

Pricing plan

We offer you pricing plan designed and adjusted to your specific needs and budget. Buy now or book your spot and pay later.

Course timeline

  • 1. Before the course

    You will receive a Student Guide with instruction on how to prepare for the training, information regarding all the technical requirements and your own individual login credentials to the virtual environment.

  • 2. During the course

    You will be able to exercise and review all learned content on an ongoing basis.

  • 3. After the course

    You will receive a Certificate of Completion, all the materials which have been created and presented by the trainer as well as an access to our community on the Discord server.

Course benefits

How our lessons look like

  • Loads of Knowledge
  • Practice is the key
  • Implementation workshop
  • Course materials
  • Unique exercises
  • Social & Network
  • Certification

Loads of Knowledge

In this workshop you will investigate the critical tasks for a high-quality penetration test. We will look at the most efficient ways to map a network and discover target systems and services. Once it has been done, we will search for vulnerabilities and reduce false positives with manual vulnerability verification. At the end we will look at exploitation techniques, including the use of authored and commercial tools. In the attack summary we will always go through the securing techniques.

Practice is the key

Exploits are not the only way to get to systems! We will go through the operating systems’ build in problems and explore how they can be beneficial for hackers! One of the most important things to conduct a successful attack is to understand how the targets work. To the bones! Afterwards everything is clear and the tool is just a matter of our need.The course covers all aspects of Windows infrastructure security from the hacker’s mind perspective! Our goal is to show and teach you what kind of mechanisms are allowing to get inside the infrastructure and how to get into operating systems. After the course you will gain penetration tester’s knowledge and tools.

Implementation workshop

Covering all aspects of Windows infrastructure security that everyone talks about, this workshop will teach you how to implement securing technologies one by one. During this course you will learn how to design and implement secure infrastructures based on the reasonable balance between security and comfort with a deep understanding of a cyber attacker’s capabilities. The course is limited to 12 participants, so reserve your spot today!

Course materials

During the course you will be provided with a bunch of materials such as lab exercises, presentations, intriguing articles and useful tools to make your tasks a little bit easier!

Unique exercises

All exercises are based on Windows Server 2016 and 2019, Windows 10 and Kali Linux. To top it all of, the labs in which you will be practicing during the course will stay online for an extra 3 weeks so you may practice even more after the training is completed!

Social & Network

You will be granted access to our closed Discord community server where you will be able to share your thoughts with other IT specialists.

Certification

After finishing the course, you will be granted a CQURE Certificate of Completion. Please note that after completing the course you will also be eligible for CPE points!

Course syllabus

This Live Virtual Class consists of 13 Modules in terms of Hacking and Securing Windows Infrastructure. They include essential theory combined with individual practice during the exercises as well as loads of hands-on tools and real-case scenarios.

  • Module 1: Understanding Windows Platform

    • 1. Introduction to the Windows 10/11 and Windows Server Security Concepts
    • 2. Architecture Overview
    • 3. Key System Components

      a. Processes, Threads and Jobs
      b. Services, Functions and
      Routines
      c. Sessions
      d. Objects and Handles
      e. Registry

    • 4. Rights, Permissions and Privileges
    • 5. Access Tokens
    • 6. Win32 API
  • Module 2: Modern Attack Techniques

    • 1. Discussion: Top Attack Techniques
    • 2. Advanced Persistent Threats
    • 3. Initial Access Vectors

      a. Phishing – rev shell mail
      phishing bob
      b. Valid Credentials– password
      spray exc.
      c. Spoofing – DSN Twist
      d. Vulnerable Components (drive
      by download)
      e. Weak Defaults
      f. Other Vectors

  • Module 3: Local Privilege Escalation Techniques

    • 1. Escalation through Windows Services

      a. Unquoted Service Path
      b. Image and DLL Manipulation

    • 2. Schedule Tasks
    • 3. Access Token Manipulation

      a. SeImpersonate
      b. SeTcb
      c. Create User Token

    • 4. Process Injection
    • 5. DLL Injection and Reflective DLL Injection
    • 6. CreateRemoteThread
    • 7. Process Memory (powerpick / psinject)
    • 8. Memory Injection
    • 9. Other Techniques
  • Module 4: Securing Offline Access

    • 1. Offline Access Techniques
    • 2. TPM Architecture
    • 3. Implementing BitLocker
    • 4. Discussing BitLocker
  • Module 5: Windows Authentication

    • 1. Architecture & Cryptography

      a. Windows Logon
      b. Windows Logon Types
      c. LSASS Architecture
      d. NTLM
      e. Kerberos
      f. Token Based Authentication -PRT

    • 2. SAM Database
    • 3. NTDS.dit
    • 4. LSA Secrets & gMSA Accounts
    • 5. Secrets, Credentials and Logon Data
    • 6. SSP Providers
    • 7. Data Protection API
  • Module 6: Attacks On Identity Infrastructure

    • 1. Pass-the-Hash, OverPTH Attacks

      a. Pass the ticket
      b. Golden and silver ticket
      c. Pass the PRT
      d. Shadow Credentials / NGC

    • 2. NBNS/LLMNR Spoofing, NTLM Relay, Kerberoasting
    • 3. DCSync and DCShadow
    • 4. AdminSDholder
    • 5. Other Identity Attack Techniques
  • Module 7: Protecting Identity in the Modern Infrastructure

    • 1. Credential Guard
    • 2. LAPS
    • 3. LSA Protection
    • 4. SMB Signing and Encryption
    • 5. Managing Krbtgt
    • 6. Detection of the Identity Attacks
    • 7. Monitoring AD Infrastructure
    • 8. Analyzing Complex AD Infrastructure (Bloodhound, Pingcastle etc.)
  • Module 8: Hybrid Deployment

    • 1. Hybrid Identity
    • 2. Account Synchronization Using Azure AD Connect
    • 3. Password Hash Synchronization
    • 4. Pass-through Authentication
    • 5. Seamless SSO
    • 6. Federation with Active Directory Federation Services
  • Module 9: Attack and Protection of MSSQL

    • 1. Offline Access
    • 2. TDS Injection
    • 3. Weak Authentication Schema
    • 4. Securing MSSQL Server Instance
    • 5. TDE Encryption
    • 6. Extracting Credentials
  • Module 10: Secure Active Directory Certificate Services (PKI)

    • 1. Reviewing Misconfigurations
    • 2. Misusing Certificates
    • 3. Implementing Best Practices
    • 4. Kill-Chain with Certificates
  • Module 11. Windows Infrastructure Services

    • 1. Securing and Monitoring DNS Service
    • 2. Securing and Monitoring Internet Information Services
    • 3. Securing the File Server
  • Module 12: Securing Windows Platform

    • 1. Malware Protection Approach
    • 2. Implementing Application Whitelisting
    • 3. Configuring Exploit Guard
    • 4. Attack Surface Reduction Rules
    • 5. Controlled Folder Access
    • 6. Reviewing Security Benchmarks
  • Summary: Top 50 Tools: the Attacker's and Defender’s Best Friends

    • 1. Practical Walkthrough through Tools
    • 2. Tools for Red Team / Pentesters
    • 3. Tools for Blue Team

Who is it for?

This is an advanced course on Hacking and Securing Windows Infrastructure for Cybersecurity Specialists.

Audience

The course is perfect for enterprise administrators, infrastructure architects, security professionals, systems engineers, network administrators, IT professionals, security consultants and other people responsible for implementing network and perimeter security.

Recommendations

To fully benefit from this training, we recommend having a good hands-on experience in administering Windows infrastructure and at least 8 years experience in the field.

Exercises

All the exercises are based on Windows Server 2016 and 2019, Windows 10 and Kali Linux.

Platform and Technical Requirements

To participate in the course you need a stable internet connection. For best learning experience we also need you to have a webcam, headphones and a microphone. Open RDP port 3391 for the connection to the Lab environment is needed as well. We will setup a secure Zoom classroom for every day of the course – we will send you a safe link to join the conference by e-mail.

How to persuade your manager that this course is meaningful?

Investing in knowledge is one of the most worthy investment not only for us, but also for our environment. Learning new skills and insights in terms of cybersecurity may benefit with gaining awareness and as a result, may prevent falling a victim to cyber threats in the future.

Protects the Company

You will be the valuable element in regards to company’s safety – knowing about potential threats and ways of avoiding them may be incredibly useful in a daily company life.

Improves Employees skills

Not only your company will gain a specialist in terms of cybersecurity, but also you will unlock the door for expanding your skills horizon even further.

Boosts customer confidence

Completed course with personal certification may be the perfect advantage when it comes to business.

Helps comply with regulations

Knowledge is power—it helps navigate through complex regulatory landscapes. Keeping up-to-date with the latest cybersecurity regulations and standards ensures your company remains compliant, thus avoiding costly penalties and reputational damage.

Saves money in the long run

Who would have want to pay regularly for help in case of emergency data leakage in a company? It’s much better to educate the employees and prevent any cybersecurity risks.

Prepares for emerging threats

After our course, you will be educated in the possible threats and you will identify any suspicious activity online with ease.

Register now and learn from the best!

During this 35-hour super intensive training you will gain crucial cybersecurity knowledge and skills in terms of hacking and securing Windows infrastructure. Moreover, you will be able to:

  • Get the highest quality and unique learning experience.
  • Get the opportunity to interact with our world-renowned Experts.
  • Go through CQURE’s custom lab exercises and practice them after the course.

Your Experts

This course is delivered by one of the greatest, world-renowned Cybersecurity Experts with practical knowledge from tons of successful projects, many years of real-world experience, great teaching skills and no mercy for misconfigurations or insecure solutions.

Paula

Januszkiewicz

Founder & CEO, Microsoft Regional Director, MVP, MCT

Paula is a world-class Cybersecurity Expert with over 19 years of experience in the field. She is often a top-rated speaker at the world biggest conferences as her unique stage presence is always well-received among diverse audiences. To top it all, she has the access to the source code of Windows!

Mike

Jankowski-Lorek, Ph.D.

Director of Consulting, Cybersecurity Expert, MCT

Cybersecurity Expert, solution architect, consultant, penetration tester, and developer with more than 20 years of experience in the field. Mike holds multiple certifications, in security, database and software development. He also holds a Ph.D. in Computer Science.

Michael

Grafnetter

Windows Security Expert, MVP, MCT, CEI, MCP

Cybersecurity Expert on Windows Security, Microsoft Azure and PowerShell with over 11 years of experience in teaching IT professionals, the author of the DS Internals PowerShell module.

How can we help you?

Suggested searches

    Search history

      Popular searches:

      Not sure what course to look for?

      Mobile Newsletter Form