fbpx
cybersecurity
education
€ EUR
  • $ USD
  • € EUR
  • #course
  • #livevirtualclass

Masterclass: Attacks, Defense, Monitoring, and Investigation of the Active Directory

Live Virtual Class - Super Intensive Remote Training with Labs!
October 21, 2024, 9:00 am
Days
Hours
Min.
Sec.

During this 4-day course in 28 hours of super intensive training you will gain crucial cybersecurity knowledge and skills in terms of Attacks, Defense, Monitoring and Investigation of the Active Directory. Moreover, you will be able to:

    • Get the highest quality and unique learning experience – the class is limited to 10 participants by default.
    • Get the opportunity to interact with our world-renowned Experts.
    • Go through CQURE’s custom lab exercises and practice them after the course.
    • Receive a lifelong certification after completing the course!

 

(9:00am – 4:00pm CEST/CET Monday to Thursday)

Early-bird offer valid till September 16th!

Original price was: €3000.Current price is: €2550.

/ Lowest price within 30 days: €2550 (net)

Why this course?

This is an international Live Virtual Class where you will be able to share the learning experience with a group of IT pros from around the world without leaving your home or office! The class is taught fully remotely in English by CQURE Cybersecurity Experts. In order to ensure the highest quality and unique learning experience, the course is limited to 12 participants by default, or supported by an assistant instructor if the number of delegates exceeds 12. During this course, you will have the opportunity to go through CQURE’s custom lab exercises, interact with our world-renowned Expert and receive a lifelong certification after completing the course!

This is an international Live Virtual Class where you will be able to share the learning experience with a group of IT pros from around the world without leaving your home or office! The class is taught fully remotely in English by CQURE Cybersecurity Experts. In order to ensure the highest quality and unique learning experience, the course is limited to 12 participants by default, or supported by an assistant instructor if the number of delegates exceeds 12. During this course, you will have the opportunity to go through CQURE’s custom lab exercises, interact with our world-renowned Expert and receive a lifelong certification after completing the course!

Pricing plan

We offer you pricing plan designed and adjusted to your specific needs and budget. Buy now or book your spot and pay later.

Course timeline

  • 1. Before the course

    You will receive a Student Guide with instruction on how to prepare for the training, information regarding all the technical requirements and your own individual login credentials to the virtual environment.

  • 2. During the course

    You will be able to exercise and review all learned content on an ongoing basis.

  • 3. After the course

    You will receive a Certificate of Completion, all the materials which have been created and presented by the trainer as well as an access to our community on the Discord server.

Course benefits

How our lessons look like

  • Loads of Knowledge
  • Implementation workshop
  • Course materials
  • Unique exercises
  • Certification

Loads of Knowledge

This is a deep dive workshop on Active Directory services security, a must-go for administrators, security officers and architects.
It is delivered by one of the best people in the market in the security field – with practical knowledge from tons of successful projects, many years of real-world experience, great teaching skills and no mercy for misconfigurations or insecure solutions.

Implementation workshop

This workshop will present you critical tasks performed by a skilled attacker or pentester against Active Directory and its key components.

Course materials

During the course you will be provided with a bunch of materials such as lab exercises, presentations, intriguing articles and useful tools to make your tasks a little bit easier!

Unique exercises

All exercises are based on Windows Server, Windows 10, and Kali Linux.  After the workshop, you will receive PowerPoint slides, tools, and lab instructions.

Certification

After finishing the course, you will be granted a CQURE Certificate of Completion. Please note that after completing the course you will also be eligible for CPE points!

Course syllabus

This Live Virtual Class consists of 4 Modules in terms of Attacks, Defense, Monitoring and Investigation of the Active Directory. They include essential theory combined with individual practice during the exercises as well as loads of hands-on tools and real-case scenarios.

  • Module 1: Advanced Attack Techniques

    • 1. Password based attacks
    • 2. NTLM related attacks
    • 3. Kerberos related attacks
    • 4. NGC / Shadow credentials
    • 5. AD objects privilege abuse
    • 6. Active Directory domain and forest trust abuse
    • 7. DPAPI related attacks
    • 8. Other: DCSync, DCShadow, SDAdmin holder
  • Module 2: Monitoring and Defending AD

    • 1. Auditing AD objects ACL’s
    • 2. Advanced Events monitoring
    • 3. Detection of IoC and IoA
    • 4. Preventing lateral movement:
    • 5. Hardening with GPO
    • 6. Semi-automatic auditing
  • Module 3: Incident Response in AD

    • 1. Preparation: Toolkits, resources, techniques, skills
    • 2. Detection and analysis
    • 3. Containment in AD environment
    • 4. Eradication:
    • 5. Recovery
    • 6. Lesson learns and processing changes in AD environment
  • Module 4: Beyond Active Directory Directory Services

    • 1. Beyond Active Directory Directory Services
    • 2. AD Certification Services
    • 3. AD Federation Services

Who is it for?

Audience

Security architects, Active Directory administrators, security administrators, security auditors, and other people responsible for implementing secure identity. To attend this training, attendees should have a good hands-on experience with Active Directory Domain Services (AD DS) administration.

Platform and Technical Requirements

To participate in the course you need a stable internet connection. For best learning experience we also need you to have a webcam, headphones and a microphone. Open RDP port 3391 for the connection to the lab environment is needed as well. We will setup a secure Zoom classroom for every day of the course – we will send you a safe link to join the conference by e-mail.

Exercises

All exercises are based on Windows Server, Windows 10 and Kali Linux. This course is based on practical knowledge from tons of successful projects, many years of real-world experience and no mercy for misconfigurations or insecure solutions! Remember that the labs will stay online for an extra three weeks so you may practice even more after the
training is completed!

How to persuade your manager that this course is meaningful?

Investing in knowledge is one of the most worthy investment not only for us, but also for our environment. Learning new skills and insights in terms of cybersecurity may benefit with gaining awareness and as a result, may prevent falling a victim to cyber threats in the future.

Protects the Company

You will be the valuable element in regards to company’s safety – knowing about potential threats and ways of avoiding them may be incredibly useful in a daily company life.

Improves Employees skills

Not only your company will gain a specialist in terms of cybersecurity, but also you will unlock the door for expanding your skills horizon even further.

Boosts customer confidence

Completed course with personal certification may be the perfect advantage when it comes to business.

Helps comply with regulations

Knowledge is power—it helps navigate through complex regulatory landscapes. Keeping up-to-date with the latest cybersecurity regulations and standards ensures your company remains compliant, thus avoiding costly penalties and reputational damage.

Saves money in the long run

Who would have want to pay regularly for help in case of emergency data leakage in a company? It’s much better to educate the employees and prevent any cybersecurity risks.

Prepares for emerging threats

After our course, you will be educated in the possible threats and you will identify any suspicious activity online with ease.

Register now and learn from the best!

During this 4-day course in 28 hours super intensive training you will gain crucial cybersecurity knowledge and skills in terms of Attacks, Defense, Monitoring
and Investigation of the Active Directory. Moreover, you will be able to:

  • get the highest quality and unique learning experience
  • get the opportunity to interact with our world-renowned Experts
  • go through CQURE’s custom lab exercises and practice them after the course

Your Experts

This course is delivered by one of the greatest, world-renowned Cybersecurity Experts with practical knowledge from tons of successful projects, many years of real-world experience, great teaching skills and no mercy for misconfigurations or insecure solutions.

Mike

Jankowski-Lorek, Ph.D.

Director of Consulting, Cybersecurity Expert, MCT

Cybersecurity Expert, solution architect, consultant, penetration tester, and developer with more than 20 years of experience in the field. Mike holds multiple certifications, in security, database and software development. He also holds a Ph.D. in Computer Science.

How can we help you?

Suggested searches

    Search history

      Popular searches:

      Not sure what course to look for?

      Mobile Newsletter Form