Cybersecurity Master Annual Program 2023

Apply Now!

Time for cha(lle)nge!

You are already the cybersecurity specialist. It took you years to reach your current level, we appreciate it. Cybersecurity is a complex maze and we don’t have to convince you that industry is developing rapidly. Along with acquiring new skills, you must constantly update your knowledge. We can help you. If you want to dive deeper into your specialization or would like to step into the unknown and discover cybersecurity areas you don’t know much, then we have something for you – the Cybersecurity Master Annual Program 2023.

It is designed by CQURE Experts as a continuous learning program that will keep you on top of the latest developments in this ever-changing industry. Each month, you’ll explore new dimensions of cybersecurity to become a better version of yourself as a professional.

In the cybersecurity industry we appreciate theoreticians, but on the battlefield those who make the difference are defenders with a lot of practical experience. Our Experts have been dealing with online threats for many years, effectively supporting companies in the fight against criminals. Learn from the best and stay CQURE.

How is this training different from others?

Only the Newest Content

You’ll only learn crucial and relevant things. We run all workshops LIVE and always with the newest content to give you relevant industry skills.

Only the Most Effective Learning

We know you’re busy, so we’re not going to waste your time with high-level theory and irrelevant reading material. You’ll get to dive into juicy, practical stuff in our demo-intensive workshops for the most effective (and useful) learning.

Only PROVEN Tools and Techniques

It’s our mission to give you ONLY the proven tools and techniques that will position you as a credible cybersecurity specialist in the real world. Everything you’ll learn has been vetted by passionate practitioners from the CQURE team. 

Only cool experts!

The best part is you’ll get to learn from some of the best cybersecurity specialists in their field: Paula Januszkiewicz, Mike Jankowski-Lorek PhD, Sami Laiho, Michael Grafnetter, Artur Kalinowski, Przemek Tomasik, Piotr Pawlik and Damian Widera.

Course Formula

Intensive

You’ll get access to the LIVE classes – 12 modules consisting of 8 hours of interactive and demo-intensive workshops on our special interactive platform.

Flexible

You can enroll in separate modules or in the full program. The decision is yours.

Home-work assignments

You’ll get the author’s unique pre-work and post-work assignments for self-study.

12-Month Access

You’ll get a full year online access to the live sessions recording. The downloads are yours to keep.

Updated Knowledge

The course is packed with the newest cybersecurity findings, insights and tools.

Interactive classroom

You will be able to ask questions and engage with the expert during and after the workshop. 

Course Syllabus

Module 1

Securing Windows Platform: Windows 11 & Windows Server 2022

January 25, 2023

Students will recognize and disable unnecessary services, implement secure service accounts, rights, permissions and privileges:

  1. Defining and disabling unnecessary services
  2. Implementing secure service accounts
  3. Implementing rights, permissions and privileges
  4. Code signing

Module 2

Hardening Active Directory Infrastructure

February 22, 2023

Students will understand modern identity attack techniques, including the Pass-the-Hash, Pass-the-Ticket, Kerberoasting and others. Further, they will learn what can be done to mitigate the threat from such attacks and how to do it.

  1. Modern Identity Attack Techniques
  2. Preventing Credential Theft and Misuse
  3. Recommended AD Configuration Options
  4. OS-Level Credential Protection Features: LSA Protected Process,
  5. Credential Guard, and RDP Restricted Admin Mode
  6. Detecting Backdoors in Active Directory

Module 3

Collecting and Analyzing Digital Evidence

March 29, 2023

Students will learn the general idea on good practices regarding the evidence gathering. They will be able to perform memory dumps, analyze them and recognize indicators of compromise. Students will also learn how to dump and analyze forensic data from disks, and how to properly extract as well as interpret evidence.

  1. Evidence Gathering
  2. Memory: Dumping and Analysis
  3. Memory: Indicators of compromise 
  4. Disk: dumping & analysis
  5. Disk: extracting and interpreting evidence

Module 4

Implementing Secure Azure Active Directory

April 26, 2023

Students will become familiar with the most important Azure Active Directory security settings. After completing the module they will be able to implement: AAD Identity Protection, AAD PI and AAD Password Protection.

  1. Azure AD security settings
  2. AAD Identity Protection
  3. AAD Privileged Identity Management (PIM)
  4. AAD Password Protection

Module 5

Pentesting Web Applications

May 31, 2023

Students will become familiar with key aspects of web application pentesting. They will learn what vulnerabilities are often found in web apps and how they may be exploited. This knowledge can be useful both for offensive and defensive purposes – it might be interesting also to web app developers.

  1. Cross Site Scripting
  2. Injections
  3. Insecure File Handling
  4. Testing API

Module 6

Implementing Privileged Access Workstations

June 28, 2023

Students will understand and be able to implement and manage On-Prem and Cloud-service Privileged Access Workstations.

  1. Privileged Access Workstations – how and why?
  2. Different hardware and VM solutions for implementing PAWs
  3. Difference between normal and privileged access
  4. Implementing and Managing On-prem PAWs
  5. Implementing and Managing Cloud-service PAWs

Module 7

Understanding Malware Analysis

July 26, 2023

Students will learn tools and methodologies of performing malware analysis. They will be able to perform basic malware analysis, and gain a foundation for further expanding their knowledge into this subject.

  1. Malicious non-exe files
  2. Introduction to Static Malware Analysis
  3. Behavioral Malware Analysis

Module 8

Mastering Code Security

August 30, 2023

The task to create and maintain secure applications, or fixing existing applications, can be difficult. It is no different for APIs. This module has been designed to give you an overview and working understanding of how to develop secure APIs and Web applications.

  1. Introduction to OWASP Secure Coding
  2. Authentication and Access Control
  3. Hardening your API and Web application

Module 9

Configuring Application Whitelisting

September 27, 2023

Students will be able to implement, manage and troubleshoot AppLocker.

  1. Whitelisting in General
  2. Implementing AppLocker
  3. Managing AppLocker
  4. Troubleshooting AppLocker

Module 10

Empowering the PowerShell

October 25, 2023

Students will be able to utilize specific PowerShell tools related to security, such as DSInternals. They will learn advanced PowerShell features which will allow them to audit Active Directory for vulnerabilities.

  1. PowerShell security and specific hacktools (like DSInternals)
  2. Advanced PowerShell course
  3. Auditing Active Directory using PowerShell

Module 11

Mastering Monitoring Operations and Threat Intelligence

November 29, 2023

Students become familiar with Microsoft EDR and SIEM solutions.

  1. Microsoft 365 security from SOC Analyst perspective
  2. Microsoft 365 Defender for Endpoint – EDR story
  3. Detection and Response with Sentinel – Let’s attack Contoso network

Module 12

Securing SQL Server

December 20, 2023

Students will understand SQL Server Security baseline and will be able to effectively manage logins and passwords for MS SQL servers.

  1. SQL Server Security Baseline Concepts
  2. SQL Server Instance Security
  3. Managing Logins & Passwords

Module 13

Building Secure Cluster Infrastructure in the Cloud

June 14, 2023

Students will become familiar with all configuration parameters for the Azure Kubernetes Services from the security perspective. Further, they will learn how to plan optimal specification and design to secure cluster infrastructure by going through:

  1. Planning and designing the secure cluster infrastructure in Azure
  2. Securing DevOps pipeline for AKS
  3. Confidential computing with AKS
Apply Now!

Click here to browse the modules:

Experts

Paula Januszkiewicz

Founder and CEO of CQURE, MVP

Paula Januszkiewicz, MVP, MCT and Microsoft Regional Director has 18 years of experience in the cybersecurity field, performing penetration tests, architecture consulting, trainings and seminars. She has performed hundreds of security projects, including those for governmental organizations and big enterprises, at the same time being a top speaker and a keynote speaker at many well-known conferences.

Mike Jankowski-Lorek, PhD

CQURE Director of Consulting, Cybersecurity Expert, Trainer

Mike Jankowski-Lorek is a solution architect, developer, data scientist and security expert with more than 18-years’ experience in the field. He designs and implements solutions for organization identity and access databases, network and security monitoring and management, mainly working in Microsoft ecosystem for medium to enterprise level organizations. Mike holds multiple certifications, especially security, database and software development related. As a passionate person he loves sharing his knowledge.

Michael Grafnetter

IDENTITY, CLOUD & SECURITY ARCHITECT, MVP

Michael is an expert on Active Directory security who works as a cybersecurity consultant, trainer, and researcher. He is best known as the author of the open-source Directory Services Internals (DSInternals) PowerShell module and Thycotic Weak Password Finder, tools used by security auditors and penetration testers worldwide. He holds a master’s degree in Software Engineering and is Microsoft MVP.

Sami Laiho

WINDOWS OS EXPERT, MVP

Sami Laiho is one of the world’s leading professionals in the Windows OS troubleshooting and security. Sami has been working with and teaching OS troubleshooting, management and security for more than 25 years. In 2018, Sami’s two sessions were evaluated as the Top 2 sessions (out of 1700+ sessions) at Microsoft Ignite in Orlando.

Ronald Harmsen

MCT, Solution & Software Architect

Ronald Harmsen is a solution architect, developer, trainer and speaker based in the Netherlands. Ronald has been active in professional software development since the mid-90s and has worked on projects for a range of large international companies as well as SME’s and startups. His focus is on delivering well engineered, maintainable and secure software. When not working on customer projects, Ronald consults and trains several teams in Scandinavia, UK, Netherlands & Belgium in achieving this by applying DevOps principles, Event Driven Architectures and Domain Driven Design. Currently he mainly works with technologies like Microsoft Azure, Kubernetes and software development in dotnet, building IoT and microservice based cloud-first systems. Ronald can also be found as a speaker on development conferences and meetups.

Artur Kalinowski

CYBERSECURITY EXPERT

During almost 20 years of his IT career Artur developed his skills in cybersecurity from different perspectives. His experience ranges from a forensic analytics and a university lecturer to a security administrator. Artur worked for government, financial institutions and for global cybersecurity companies. He is an active member of Institute of Computer Forensics Association and an author of the book “Methods of surveillance and elements of computer forensics”.  His passion is music.  Artur is playing keyboard instruments and creates music with the use of software FL Studio. He likes reading about myths, legends and conspiracy theories.

Piotr Pawlik

CYBERSECURITY EXPERT, ex-MVP

Piotr Pawlik is CQURE’s Cybersecurity Expert, System Engineer and Unified Communications Expert with experience in design, implementation, and support for Microsoft solutions. During his work for Orange Business Services, Piotr was responsible for planning and deployment of security solutions for the biggest customers in Poland (insurance, banking, education and government sectors) and many customers located in Europe. Piotr’s main areas of expertise are: Microsoft Private Cloud (Hyper-V virtualization and System Center 2012), Microsoft Public Cloud (Office 365 and Azure), Microsoft Exchange Server 2010/2013, Lync Server 2010/2013, Office Communications Servers and Windows Server family. His additional experience includes disaster recovery, capacity planning, virtualization and business continuity. Excellent problem-solving skills and interpersonal skills.

Damian Widera

SOFTWARE ENGINEER, MVP

Software engineer with over 20 years of professional experience in all aspects of data platform development. He has participated in a number of   projects   in   international environments and   possesses practical knowledge of procedures and tools which are necessary for successful implementation of such projects. Damian currently focuses on building solutions based on Microsoft Azure environment including complex database driven systems, machine learning, big data processing, tuning and optimization. As an experienced trainer, speaker and columnist, he is always eager to take part in new engagements. In 2022, for the 14th time, he has been awarded Microsoft’s Data Platform MVP. In addition, he holds various Microsoft Certifications since 2004:  Microsoft Certified Trainer, Solution Developer and Application Developer for .NET, Database Administrator, Microsoft Certified Solutions Expert.

Michał Furmankiewicz

SOFTWARE ENGINEER, ex-MVP

Experienced professional (with 15+ years in business) working in various roles as a consultant, architect and team leader, keen on problem-solving and business enablement through technology.
Michał has spent the last 10 years working with various Cloud technologies on the market helping customers to understand the broader concept, build solutions and get the business outcome. He’s very goal oriented and passionate about making things happen including whoever is required to make the job done.

Who Is It For

Ambitious Beginners in Cybersecurity


If you are a beginner with 1-2 years experience in cybersecurity, challenges define who you are. This training will hone your skills to detect today’s sophisticated cyberattacks and accelerate your career prospects in the field.

Specialists in IT

If you have 4-5 years experience in IT and want to spin off into cybersecurity, this training will give you all the relevant foundation and specialist skillsets to carve an exciting new career in cybersecurity. 

Cybersecurity Specialists

This program is relevant for specialists with 3-5 years and more. You will polish up your skills, learn the most current tools and techniques relevant for the newest systems, and boost your reputation.

If you need to register for the course while your company proceeds with formalities,
please contact us at trainings@cqureacademy.com

What CQURE Academy Students say

All of their classes are based on their real world experience with the products, not just the typical Official Curriculum style classes that teach you things for an exam, but that you will never use. You’ll find that all of the material you’ll learn in the class will be used, at some point, in your security career.

Jack Perry

Security Principal Consultant | Presidio

Totally professional, total great stuff, in-depth knowledge and a perfect Learning Atmosphere! I like it! Thanks so much for sharing your experience and knowledge!

Martin Weber

CTO | IT.innovation.4U GmbH

Let me start by saying Paula is amazing!! The passion for the topic really shows. As an engineer with 16 years of experience, I am impressed. Thank you for the education, and entertainment.

Dave Kordyban

Network Engineer | Garrett County Government

With “Cybersecurity Master Annual Program” You Will Get:

  1. A LIVE, online certification program divided into 12 modules and spread over 12 months. Additionally, you will receive an access to the bonus module 13, during which you will learn how to build secure cluster infrastructure in the cloud!
  2. 12 x 8-hour workshops conducted LIVE every month on the last Wednesday of each month (except for December, which will be conducted a week earlier) in EU time zones.
  3. The syllabus covers 12 modules to equip you with 12 essential cybersecurity skills for Windows systems:Securing Windows platforms, System forensics, Pentesting web applications, Hardening Active Directory infrastructure, Implementing privileged access workstations, Implementing secure Azure Active Directory, Understanding malware analysis, Mastering authentication in .NET, Configuring application whitelisting, Empowering the Powershell, Mastering monitoring operations and threat intelligence, Securing SQL server
  4. The workshops are interactive and demo-intensive. You’ll have the opportunity to ask questions after every workshop.
  5. All live workshops will be recorded and accessible for students any time in case you miss a live workshop or want to review what you’ve learned. You will have access to each workshop recording for 12 months after the live training.
  6. During the 12-month training, you’ll gain access to our exclusive Discord community server, where you can connect with other learners for networking activities, support for home assignments, motivation, and more.
  7. Official CQURE certificate for “Cybersecurity Master Annual Program” after opting in for and passing the final proctored exam in January 2023.
  8. With the flexibility to learn these certifiable skills online from qualified experts, there’s no excuse not to dive in and take your future into your own hands.
Join The Full 12-Month Program
  • 104 hours of live workshops
  • Includes 12 modules & bonus module 13
  • Demo-intensive content from real case scenarios
  • Created by TOP industry experts
  • 12 months access
  • Discord community access
  • Pre-work assignment
  • Live-workshop and access to the recording
  • Home assignment
$5600

Apply Now

Enroll In Modules By Your Choice
  • 8 hours of live workshop
  • Choose as many modules as you want
  • Demo-intensive content from real case scenarios
  • Created by TOP industry experts
  • 12 months access
  • Discord community access
  • Pre-work assignment
  • Live-workshop and access to the recording
  • Home assignment

Frequently Asked Questions

×