00 00 00

The Advanced Windows Security Course – 2025 Edition

by Paula Januszkiewicz · Sami Laiho · CQURE Academy Experts

 

6-week Online Cybersecurity Certified Course

8th edition of our flagship course – designed by the Top industry experts for cybersecurity professionals who want to stay up-to-date at the highest level in the upcoming year!

 

DURATION: 31 October – 10 December, 2024

 

PRESALE $1899 $3199

PRESALE APPLICATION OPEN!
APPLY NOW - LOCK YOUR PRICE - PAY LATER

Since launching the ADVANCED WINDOWS SECURITY COURSE back in 2016, it’s been an absolute delight for us to host this event each year. We’ve built incredible connections with countless participants, all united by their eagerness to strengthen their skills in cybersecurity. It is heartening to witness the unwavering support from our community and their enthusiastic participation in this quest for cybersecurity excellence.

Crafted by top cybersecurity experts working on the frontlines of the cybersecurity industry, our six-week course for intermediate and advanced professionals holds practicality at its core. You’ll acquire the tools and techniques necessary to prepare yourself against threats in 2025, irrespective of your work location.

This unique course takes place ONLY once a year and each edition offers a fresh perspective and a new Syllabus. Enrollment is exclusive and limited to a select group of students, chosen meticulously through a stringent application process.

The Advanced Windows Security Course – 2025 Edition

Featuring Experts: Paula Januszkiewicz, Sami Laiho, Michael Grafnetter & more!

The full agenda for the upcoming event is currently in development. As you know, at CQURE Academy we’re focused on ensuring our courses maintain the high standard of content and expertise you’ve come to expect from us.

Each year, we strive to enhance our program, incorporating feedback and trends to keep it relevant and impactful.

Sessions we’ve confirmed for AWSC25 so far will cover important topics including:

  • Advanced Monitoring and Threat Hunting with MS Defender XDR.
  • Mastering the Gatekeepers: Advanced Privileged Access Management Strategies.
  • Data Protection Deep Dive.
  • Digital Forensic and Incident Response in Hybrid Environment.
  • Entra ID Federated Authentication – The Dos and Don’ts.
  • CVE-2024-20692 and Legacy Cryptography in Active Directory.
  • Mastering Windows Firewall in Enterprise Environments.
  • Active Directory Enterprise Security Features in Windows Server 2025 aka AD is not dead.
  • PKI Designing and Migration Strategies.

We anticipate the agenda will be finalized shortly, and we’re confident it will offer a comprehensive and engaging experience for all participants.

Thank you for your interest and continued support.

APPLY HERE!

Contact us if you’re interested in TEAM PLAN for your organization.

How is this course different from others?

Only Once a Year

You’ll only learn things that will be crucial and most relevant in the following 2025. We run the training only once a year, always with the newest content. 

Only Advanced Stuff

You’ll skip the fluff and go straight to the advanced stuff. The pace is quite intense, so expect a smoke coming out of your ears.

Only NEW Tools and Techniques

The training is pretty hands-on, because it has been designed by passionate practitioners and obsessive researchers from CQURE Team.

Only Cool Presenters!

We’ll bring a bunch of experts on board with Paula Januszkiewicz, Sami Laiho and Michael Grafnetter among instructors and the hosts of the program.

Course Formula

LIVE Trainings

You’ll join our 2-hour long live classes on a special interactive platform – happening twice a week at 7PM CET (10AM PST / 1PM EST).

Action packed

You’ll go through 12 modules in 6 weeks. We’re not fluffing around, you’ve been warned.

Once a Year Only

We organise this course only once a year. Every next edition is updated with new tools and challenges.

Interactive classroom

After every class you’ll be able to ask questions.

Extra materials

We’ve prepared for you slides, extra materials and homework for each session.

12-month Access

You’ll get a full year of online access to all the recordings (counted from the first class).

The Training Lab

During the course you’ll have access to a special training platform where you can safely test your hacks.

Social & Network

You’ll become a member of a closed DISCORD group, where you can not only share your challenges and geeky jokes… but also network.

CQURE Certificate – “Windows Security Master 2024”

You’ll receive an official CQURE certificate “Windows Security Master 2025″ after passing the final exam. Yes, there will be a final exam. And 24hrs counting towards your CPE’s.

PLEASE NOTE: There will be an online final exam covering all 12 modules. To receive an official CQURE certificate “Windows Security Master 2025” you have to get at least 70% of the answers right. We highly recommend that you don’t leave the revision until the last minute. 😉

Who Is It For

Intermediate to Advanced
Windows Security Professionals

This program is for you, if you want to level up and become key expert in your company (or even in your field). We promise to challenge your ways of thinking and executing.

Ethical Hackers
(who are familiar with…)

Attendee needs to have general fluency in Windows environment (including security skills, penetration testing etc.) Active Directory related knowledge is required. Take the quiz to see where are you at.

Brave Newbies

If you are a newbie you can still apply, but the program WILL NOT cover the basics — so it might be really challenging for you to get in or to keep up with the group.

00 00 00

BENEFITS SUMMARY:

  • You’ll participate in a live, online certification program, divided into 12 modules + 1 bonus module spread over 6 weeks.
  • Live, online sessions happening twice a week, 2 hours each (at 7PM CET / 10AM PDT / 1PM EDT).
  • The syllabus covers 12 modules.
  • The program has an interactive, hands-on formula — and after every class, you’ll be able to ask questions.
  • During the 6 week program, you’ll also get free access to the CQURE Training Lab and closed Discord group where you can share your challenges and upgrade your network.
  • Official CQURE certificate “Windows Security Master 2025” after passing the final exam.
  • All the video recordings and extra materials are yours to keep for 12 months from the start of the program.
  • 30-Day, Money-Back Guarantee

 

We’ll be taking on board a limited number of students only. Admission is selective. We prioritize: your skills and professional achievements, but also your attitude and how you can contribute to the group — so that we all can learn from each other. Good luck!

Frequently Asked Questions

×