VIRTUAL TRAINING

Advanced Attacks Against Active Directory

by CQURE Expert Krystian Zieja

GET THE ACCESS NOW

LEARN AND SECURE:

ADVANCED ATTACKS AGAINST ACTIVE DIRECTORY

 

The use of Microsoft’s Active Directory (AD) remains very popular. It is the core of nearly every organisation’s network environment. While AD provides many benefits to organizations, one of the major drawbacks is the potential for abuse by malicious parties

Cybercriminals have long targeted Active Directory (AD) as a valuable prize in their quest to gain full control over a network. The consequences of this can be dire.

That’s why businesses worldwide are willing to pay top dollar for cybersecurity experts who can detect and mitigate these types of advanced attacks.

You can be in high-demand for these skills when you complete our advanced cybersecurity training: Advanced Attacks Against Active Directory.

This advanced course is a recorded training extracted from our AWSC 2019 edition. In just 2 hours, you’ll learn how to implement a defense strategy to protect an Active Directory.

We highly recommend this advanced training to cybersecurity specialists, penetration testers, system administrators, infrastructure administrators, and any cybersecurity expert eager to develop their skill set and advance their career.

How is this training different?

Short and Intensive

Time is precious, that’s why we squeezed the best from the topic into a format designed to feed you with knowledge in short time. Effective solution designed to maximize learning.

Level: Advanced

Expect a bit of steam coming out of your ears as we’ll be covering: privilege abuse and misconfigurations in AD, advanced attacks against PAM and Identity solutions, Kerberoasting and golden and silver ticket attacks. Brace yourself!

Hands-on Training

The training is extensively hands-on as it has been designed by passionate practitioners and obsessive researchers from CQURE Team.

World-Class Expert

We’re bringing you our Systems Architect and Solutions Expert Krystian Zieja as your teacher.

Training Formula

Intense Deep-dive

New format for busy professionals that enables you to skill up in a specific area quickly.

Action Packed

Learn how to defend against privilege abuse, kerberoasting, and more with advanced techniques like Pass-the-Hash & Golden Ticket.

Full Year Access

You’ll get one year of access to all the materials.

Reconnaissance Demo Included

Seeing is understanding! Walk through a reconnaissance demo that combines WMI, LDAP filters and booleans, SAMR, NLTEST, and AD Explorer to get initial AD information.

Extra Materials

We’ve prepared slides and list of commands for students to keep and use.

Training Syllabus

Module 1

Advanced Attacks Against Active Directory

 

Krystian Zieja will walk you through advanced attacks against Active Directory and how to detect and mitigate these threats.

 

Topics covered:

  1. Privilege abuse and misconfigurations in AD
  2. Advanced attacks against PAM and Identity solutions
  3. Kerberoasting
  4. Golden and silver ticket attacks
  5. Pass-the-Hash Technique
  6. Reconnaissance Demo

Please note that this training is one of the modules of the Advanced Windows Security Course 2019. And it is recommended for cybersecurity specialists with in-depth experience with Windows 10 client and Windows Server Domain Controller.

Your teacher

Krystian Zieja

Systems Architect and Solutions Expert

Krystian Zieja is a professional Infrastructure and Database Consultant at CQURE with almost 20 years of extensive experience in designing IT solutions.

His practice spans from teaching Oracle Courses in OAI at University, to providing services for big public and consulting companies serving clients from four continents.

Being a holder of numerous IT certificates such as OCP, MCSE, MCDBA and CISP, he is highly skilled in management as well as in programming SQL and NOSQL databases.

Who Is It For

Intermediate to Advanced
Windows Security Professionals

If you want to level up in a specific area fast, this training is for you. We promise to challenge your ways of thinking and executing.

Cybersecurity Specialists
(Penetration Testers, Admins)

Attendee needs to be fluent in Windows environment. Meaning you are a cybersecurity specialists with in-depth experience with Windows 10 client and Windows Server Domain Controller.

Brave Newbies

If you are a newbie bear in mind that the training WILL NOT cover the basics — so it might be a bit challenging for you. The cool thing is that you will be granted lifetime access to the materials so you can learn the topic in your own pace whenever you want.

BENEFITS SUMMARY:

  • Access to 2-hour recorded practical lesson including demo
  • Training materials to download
  • The virtual training includes: getting insights into advanced attacks against Active Directory and how to detect and mitigate these threats, privilege abuse and misconfigurations in AD, advanced attacks against PAM and Identity solutions, Kerberoasting, golden and silver ticket attacks.
  • One year of access to video recording and training materials for you to keep and get back to whenever needed.

$199

WATCH NOW

×