The Advanced Windows Security Course – 2023 Edition

By Paula Januszkiewicz · Sami Laiho · CQURE Academy Experts

Are You Ready to Outperform in 2023?

Upgrade your cybersecurity skills with The Advanced Windows Security Course – our flagship certified online course designed by industry experts for ambitious cybersecurity geeks who want to perform at the highest level in the upcoming year!

THE APPLICATION TIME HAS ENDED

START: January 24, 2023
Notify me about next edition
Price $2799

Join Pro League

The real currency in the world of cybersecurity is knowledge. At first glance, it might seem that access to information is unlimited, but it’s not true.

Yes, we are flooded with information from every corner of the digital world, but ask yourself: is it valuable? We offer you to join a course where the best Experts share their knowledge acquired in various fields in the fight against cyber criminals.

This is not a widely available course aimed at anyone with deep pockets. Our invitation is addressed to impressive people with achievements who intend to join the cybersecurity elite.

Outperform your expectations and get noticed by employers in 2023 with this certified online course by CQURE. This course happens ONLY once a year, is never the same and is limited to 100 students who have to apply to take part.

Designed by award-winning experts who work at the cutting edge of the security industry, our signature six-week course for intermediate and advanced professionals has practicality at its core.

Over 12 intense modules, you’ll acquire the key skills, tools and techniques to stand up to threats and secure your Windows operating system in 2023, however, and wherever you are working.

Understand the dark side and prove your value

This course will train you to think like a bad actor so you can identify and resolve vulnerabilities in your system before they are exploited. We take a deep dive into the most dangerous threats and clue you in on the configuration mistakes that could result in data or financial loss.

Earning a 2023 Windows Security Master certificate is more than personal achievement; it lets the world know that you are serious about levelling up your skills and advancing your career.

The Advanced Windows Security Course for 2023 will cover:

PKI and Azure Active Directory, Safe Networks in Azure, Windows Defender, Auditing Active Directory, Sentinel, Windows Internals: Memory Management, Implementing Directory Tiering (AD/AAD), Secure SQL Server, Kerberos PKINIT, and more!

How is this course different from others?

Only Once a Year

You’ll only learn things that will be crucial and most relevant in the following 2023. We run the training only once a year, always with the newest content. .

Only Advanced Stuff

You’ll skip the fluff and go straight to the advanced stuff. The pace is quite intense, so expect a smoke coming out of your ears.

Only NEW Tools and Techniques

The training is pretty hands-on, because it has been designed by passionate practitioners and obsessive researchers from CQURE Team.

Only Cool Presenters!

We’ll bring a bunch of experts on board with Paula Januszkiewicz and Sami Laiho among teachers and the hosts of the program.

Course Formula

LIVE Trainings

You’ll join our 2-hour long live classes on a special interactive platform – happening twice a week at 7PM CET (10AM PST / 1PM EST).

Action packed

You’ll go through 12 modules in 6 weeks. We’re not fluffing around, you’ve been warned.

Once a Year Only

We organise this course only once a year. Every next edition is updated with new tools and challenges.

Interactive classroom

After every class you’ll be able to ask questions.

Extra materials

We’ve prepared for you slides, extra materials and homework for each session.

12-month Access

You’ll get a full year of online access to all the recordings (counted from the first class).

The Training Lab

During the course you’ll have access to a special training platform where you can safely test your hacks.

Social & Network

You’ll become a member of a closed Facebook group, where you can not only share your challenges and geeky jokes… but also network.

CQURE Certificate – “Windows Security Master 2023”

You’ll receive an official CQURE certificate “Windows Security Master 2023″ after passing the final exam. Yes, there will be a final exam. And 24hrs counting towards your CPE’s.

Course Syllabus

Module 1

Mastering incident response skillset

~ January 24, 2023 ~

In this module, you will learn how to identify and handle the incident from the moment you suspect it to the moment you wrap up the process. Paula will cover multiple skills necessary to find, collect and preserve data in a correct manner, analyze it and get to know as much about the incident as possible.

Join Paula Januszkiewicz & Mike Jankowski-Lorek, Ph. D. to learn how to prevent incidents, how to follow the containment strategy to stop unauthorized access, and much more!

Module 2

Windows Internals: Memory Management

~ January 26, 2023 ~

In this module, Sami Laiho will teach you how the most important aspect of an operating system works. Nothing in Windows works without memory, both physical and virtual. Windows can’t read things from the disk; it pages things into memory.

Memory fundamentals are filled with myths about the Page File settings, memory leaks, amount of RAM needed etc. In this session, Sami will do a lot of myth-busting and this knowledge is vital to anyone working with operating system security and troubleshooting.

This module will cover:

– Understanding Virtual memory
– Understanding Physical Memory
– Understanding paging and Page File
– Understanding memory protection

Module 3

Modern Attacks Against Kerberos

~ January 31, 2023 ~

During this Module, Michael Grafnetter, Microsoft MVP and Black Hat Briefings Speaker will guide you through Modern Attacks Against Kerberos.  

Forget about the classic Kerberos attacks like pass-the-ticker or Kerberoasting. In this session, we are going to cover the more recent Kerberos security research, mainly Local and remote Kerberos Relay, Resource Based Constrained Delegation (RBCD) abuse, One-way trust traversal from the trusting domain, and UnPAC-the-Hash with Shadow Credentials.

Module 4

Implementing Directory Tiering (AD/AAD)

~ February 2, 2023 ~

In this module, Sami Laiho will teach you how to take down your attack surface, isolate threats and minimize impact. Every environment I get to secure, I always start with implementing Directory Tiering. The holy grail of every attacker is a Domain Admin account. So that DA’s can’t be stolen, we block them from being used anywhere else than where they are needed. After that we divide the environment even further. On this session you will learn how to implement Tiering for both on-prem and the cloud.

This module will cover:

– Why you need tiering
– How to implement tiering
– How to effectively manage a tiered environment

Module 5

Secure SQL Server – Always Encrypted challenges and solutions

~ February 7, 2023 ~

In this module, Damian Widera will show you how to set up, configure and use the Always Encrypted functionality in the SQL Server.

The following tasks will be covered:
– How to create column master key
– How to encrypt data in tables
– How to rotate the master key
– How to ensure the performance is perfect
– Administrative tasks around Always Encrypted
.

Module 6

PKI Support in Azure Active Directory

~ February 9, 2023 ~

In this technical session, Michael Grafnetter is going to explore all integration points between Azure Active Directory (AAD) and on-prem public key infrastructure (PKI).

Michael is going to cover smart card authentication (both federated and non-federated), VPN certificate issuance to cloud-only joined devices through Microsoft Endpoint Manager (Intune), and the usage of custom domains with AAD Application Proxy and AAD Domain Services.

Module 7

Azure Network Design and Planning – Security Perspective

~ February 14, 2023 ~

In this module, Michał Furmankiewicz will help you design the environment together using some recommended architectures showing also how the decisions we are making can impact the deployment process.

At the very beginning, he will quickly go through services we have in Azure to design and plan your networking in the environment. Then, he will talk about key aspects from a security perspective – designing a secure network requires a number of design decisions and will involve 3rd parties potentially.

Moreover, we will put a lot of focus on areas like visibility, logging, monitoring and traffic analysis. At the end, you will deploy the full environment in Azure using some Terraform / BICEP scripts and will try to validate some of the scenarios.

Module 8

Spearphishing and Phishing defence and monitoring those tactics with Sentinel and Defender

~ February 16, 2023 ~

In this module, Piotr Pawlik will help you discover the best way to defend your organisation against general and targeted phishing attacks on Teams federated chat and Exchange mailbox.

You will learn how to block and detect techniques related to external and internal phishing using the Defender family and how to monitor, detect and automate defence activities using Sentinel and Defender.

Module 9

Analyzing and Assessing AD Environment

~ February 21, 2023 ~

Active Directory (AD) is an essential component of every Microsoft Windows environment and most of the organizations are using AD Directory Services or other components on premise or Azure AD in the cloud.

Securing an environment is not only about securing it, but also about being able to monitor and understand events efficiently. This allows for easier and faster detection of threats as well as a proactive reaction in case of failures or attacks. Proper auditing allows for gathering sufficient information and event analysis that will allow us to better understand our environment and know what is happening in it.

Join this module with Mike Jankowski-Lorek, Ph.D. to learn what events can occur in an Active Directory environment, how to prepare good monitoring and how to analyze information to take an accurate reaction.

Module 10

Ensuring Windows OS Workstation Security

~ February 23, 2023 ~

When thinking about the security of an organization, we cannot focus only on the most critical infrastructure. We can’t forget about the systems that the majority of the employees use on a daily basis.

Users are very often the weakest link in our infrastructure. Exposed to sophisticated phishing attacks, malware, etc. Most of the major attacks start on the endpoints so that’s why ensuring Windows OS security is one of the important topics for modern cybersecurity.

Join this module with Mike Jankowski-Lorek, Ph.D. to learn the following:
• common vectors of attack
• how to secure a client station
• what built-in tools can help
• efficient ways of hardening
• important monitoring and attack detection for endpoints

Module 11

External Attack Surface Management

~ February 28, 2023 ~

Microsoft Defender External Attack Surface Management (Defender EASM) continuously discovers and maps your digital attack surface to provide an external view of your online infrastructure.

This visibility enables security and IT teams to identify unknowns, prioritize risk, eliminate threats, and extend vulnerability and exposure control beyond the firewall. Defender EASM and RIskIQ leverages Microsoft’s crawling technology to discover assets that are related to your known online infrastructure, and actively scans these assets to discover new connections over time.

Attack Surface Insights are generated by leveraging vulnerability and infrastructure data to showcase the key areas of concern for your organization.

Join the session with Piotr Pawlik to see EASM in action and cover what is possible with Defender.

Module 12

Migrating Active Directory Domain Services to the Cloud

~ March 2, 2023 ~

Cloud solutions are taking up larger and larger parts of the IT world. Ensuring the continuity of the infrastructure operation is a key element of the security of the entire infrastructure.. One of the most important services is Active Directory. The cloud offers several possibilities, how to choose the right solution for you?

Find out what options we have for moving a local domain to the cloud.
Learn how to prepare for the migration, the security of each solution and the risks, what you lose and gain.

In this module, with Adrian Bogdanowicz we will cover:
– Azure Active Directory
– Azure Active Directory Domain Services
– Hybrid environment

Notify me about next edition

Click here to browse the modules:

PLEASE NOTE: There will be an online final exam covering all 12 modules. To receive an official CQURE certificate “Windows Security Master 2023” you have to get at least 70% of the answers right. We highly recommend that you don’t leave the revision until the last minute. 😉

Your teachers

Paula Januszkiewicz

FOUNDER AND CEO OF CQURE

Paula Januszkiewicz, MVP, MCT and Microsoft Regional Director has 18 years of experience in the cybersecurity field, performing penetration tests, architecture consulting, trainings and seminars. She has performed hundreds of security projects, including those for governmental organizations and big enterprises, at the same time being a top speaker and a keynote speaker at many well-known conferences.

Sami Laiho

GUEST SPEAKER | WINDOWS OS EXPERT

Sami Laiho is one of the world’s leading professionals in the Windows OS troubleshooting and security. Sami has been working with and teaching OS troubleshooting, management and security for more than 25 years. In 2018, Sami’s two sessions were evaluated as the Top 2 sessions (out of 1700+ sessions) at Microsoft Ignite in Orlando.

Michał Jankowski-Lorek

SECURITY DATABASE EXPERT

Mike Jankowski-Lorek is a solution architect, developer, data scientist and security expert with more than 18-years’ experience in the field. He designs and implements solutions for organization identity and access databases, network and security monitoring and management, mainly working in Microsoft ecosystem for medium to enterprise level organizations. Mike holds multiple certifications, especially security, database and software development related. As a passionate person he loves sharing his knowledge.

Michael Grafnetter

IDENTITY, CLOUD & SECURITY ARCHITECT

Michael is an expert on Active Directory security who works as a cybersecurity consultant, trainer, and researcher. He is best known as the author of the open-source Directory Services Internals (DSInternals) PowerShell module and Thycotic Weak Password Finder, tools used by security auditors and penetration testers worldwide. He holds a master’s degree in Software Engineering and is Microsoft MVP.

Piotr Pawlik

CYBERSECURITY EXPERT, SOFTWARE ENGINEER, ex-MVP

Piotr Pawlik is CQURE’s Cybersecurity Expert, System Engineer and Unified Communications Expert with experience in design, implementation, and support for Microsoft solutions. During his work for Orange Business Services, Piotr was responsible for planning and deployment of security solutions for the biggest customers in Poland (insurance, banking, education and government sectors) and many customers located in Europe. Piotr’s main areas of expertise are: Microsoft Private Cloud (Hyper-V virtualization and System Center 2012), Microsoft Public Cloud (Office 365 and Azure), Microsoft Exchange Server 2010/2013, Lync Server 2010/2013, Office Communications Servers and Windows Server family. His additional experience includes disaster recovery, capacity planning, virtualization and business continuity. Excellent problem-solving skills and interpersonal skills.

Damian Widera

SOFTWARE ENGINEER, MVP

Software engineer with over 20 years of professional experience in all aspects of data platform development. He has participated in a number of   projects   in   international environments and   possesses practical knowledge of procedures and tools which are necessary for successful implementation of such projects. Damian currently focuses on building solutions based on Microsoft Azure environment including complex database driven systems, machine learning, big data processing, tuning and optimization. As an experienced trainer, speaker and columnist, he is always eager to take part in new engagements. In 2022, for the 14th time, he has been awarded Microsoft’s Data Platform MVP. In addition, he holds various Microsoft Certifications since 2004:  Microsoft Certified Trainer, Solution Developer and Application Developer for .NET, Database Administrator, Microsoft Certified Solutions Expert.

Michał Furmankiewicz

SOFTWARE ENGINEER, former MVP

Experienced professional (with 15+ years in business) working in various roles as a consultant, architect and team leader, keen on problem-solving and business enablement through technology.
Michal has spent the last 10 years working with various Cloud technologies on the market helping customers to understand the broader concept, build solutions and get the business outcome. He’s very goal oriented and passionate about making things happen including whoever is required to make the job done.

Who Is It For

Intermediate to Advanced
Windows Security Professionals

This program is for you, if you want to level up and become key expert in your company (or even in your field). We promise to challenge your ways of thinking and executing.

Ethical Hackers
(who are familiar with…)

Attendee needs to have general fluency in Windows environment (including security skills, penetration testing etc.) Active Directory related knowledge is required. Take the quiz to see where are you at.

Brave Newbies

If you are a newbie you can still apply, but the program WILL NOT cover the basics — so it might be really challenging for you to get in or to keep up with the group.

What CQURE Academy Students say

Milan Racko

IT Security Specialist

AWSC18 helped me to better understand what are the security risks, how to identify them and how to protect against them primary in Microsoft on premise and cloud environments. I earned valuable knowledge and also it helped me to develop our security department in my team. I am looking forward for another courses from CQURE Academy.

Jack Perry

Security Principal Consultant | Presidio

All of their classes are based on their real world experience with the products, not just the typical Official Curriculum style classes that teach you things for an exam, but that you will never use. You’ll find that all of the material you’ll learn in the class will be used, at some point, in your security career.

Martin Weber

CTO | IT.innovation.4U GmbH

Totally professional, total great stuff, in-depth knowledge and a perfect Learning Atmosphere! I like it! Thanks so much for sharing your experience and knowledge!

Marek Chmel

SQL Server DBA | AT&T

All of their classes are based on their real world experience with the products, not just the typical Official Curriculum style classes that teach you things for an exam, but that you will never use. You’ll find that all of the material you’ll learn in the on-premise will be used, at some point, in your security career.

Paweł Partyka

Azure Security Infrastructure Consultant | Microsoft

During AWSC course I have learned about various attack techniques against credentials, secrets and Windows OS. I also obtained knowledge on mitigation possibilities. The course help me to have more confidence in my cyber security skills and have more meaningful discussion about the threats with my customers.

Doru-Catalin Togea

Information Security Advisor | Norwegian Police

As it also happened before, Paula Januszkiewicz knows how to blow your mind. As great athletes make their discipline look easy when you watch them perform, so Paula makes Windows purr like a little kitten. Even though I am fully aware of how much I still don’t know, after a course such as this Windows is not mysterious anymore. This is a great feeling.

Kamil Więcek

IT Expert | ING Bank Śląski

I’ve recently attended a training held by CQURE. It was PACKED with knowledge and tools. Of course another course not everything was discussed in details (lack of time)on-premise but CQURE team delivered a great value within just a few hours. I was a student not so long ago and I wish that our universities were teaching as efficiently as CQURE does.

Styrk Finne

Senior Professional System Engineer | CSC Norway

We have learned a lot about IIS, hacking and much much more. Our motivation has increased during this course and of course great interest in your work Paula. Impressed with your enthusiastic energic way of presenting.

BENEFITS SUMMARY:

  • You’ll participate in a live, online certification program, divided into 12 modules + 1 bonus module spread over 6 weeks.
  • Live, online sessions happening twice a week, 2 hours each (at 7PM CET / 10AM PDT / 1PM EDT).
  • The syllabus covers 12 modules: Analysis on Fileless Malware, Certificates and Public Key Infrastructure, Cloud Penetration Testing, Privilege Escalation Bugs and Techniques, Pentesting Azure Active Directory, Azure Security Configuration Review… and much more.
  • The program has an interactive, hands-on formula — and after every class, you’ll be able to ask questions.
  • During the 6 week program, you’ll also get free access to the CQURE Training Lab and closed Facebook group where you can share your challenges and upgrade your network.
  • Official CQURE certificate “Windows Security Master 2023” after passing the final exam.
  • All the video recordings and extra materials are yours to keep for 12 months from the start of the program.
  • 30-Day, Money-Back Guarantee

Price: $2799

NOTIFY ME ABOUT AWSC 2024 Edition

We’ll be taking on board 200 students only. Admission is selective. We prioritize: your skills and professional achievements, but also your attitude and how you can contribute to the group — so that we all can learn from each other. Good luck!

Frequently Asked Questions

×