
Only the Newest Content
You’ll only learn crucial and relevant things. We run all workshops LIVE and always with the newest content to give you relevant industry skills.
Time for cha(lle)nge!
You are already the cybersecurity specialist. It took you years to reach your current level, we appreciate it. Cybersecurity is a complex maze and we don’t have to convince you that industry is developing rapidly. Along with acquiring new skills, you must constantly update your knowledge. We can help you. If you want to dive deeper into your specialization or would like to step into the unknown and discover cybersecurity areas you don’t know much, then we have something for you – the Cybersecurity Master Annual Program 2023.
It is designed by CQURE Experts as a continuous learning program that will keep you on top of the latest developments in this ever-changing industry. Each month, you’ll explore new dimensions of cybersecurity to become a better version of yourself as a professional.
In the cybersecurity industry we appreciate theoreticians, but on the battlefield those who make the difference are defenders with a lot of practical experience. Our Experts have been dealing with online threats for many years, effectively supporting companies in the fight against criminals. Learn from the best and stay CQURE.
How is this training different from others?
You’ll only learn crucial and relevant things. We run all workshops LIVE and always with the newest content to give you relevant industry skills.
We know you’re busy, so we’re not going to waste your time with high-level theory and irrelevant reading material. You’ll get to dive into juicy, practical stuff in our demo-intensive workshops for the most effective (and useful) learning.
It’s our mission to give you ONLY the proven tools and techniques that will position you as a credible cybersecurity specialist in the real world. Everything you’ll learn has been vetted by passionate practitioners from the CQURE team.
The best part is you’ll get to learn from some of the best cybersecurity specialists in their field: Paula Januszkiewicz, Mike Jankowski-Lorek PhD, Sami Laiho, Michael Grafnetter, Artur Kalinowski, Przemek Tomasik, Piotr Pawlik and Damian Widera.
Course Formula
You’ll get access to the LIVE classes – 12 modules consisting of 8 hours of interactive and demo-intensive workshops on our special interactive platform.
You can enroll in separate modules or in the full program. The decision is yours.
You’ll get the author’s unique pre-work and post-work assignments for self-study.
You’ll get a full year online access to the live sessions recording. The downloads are yours to keep.
The course is packed with the newest cybersecurity findings, insights and tools.
You will be able to ask questions and engage with the teacher during and after the workshop.
Course Syllabus
Module 1
Students will recognize and disable unnecessary services, implement secure service accounts, rights, permissions and privileges:
Module 2
Students will understand modern identity attack techniques, including the Pass-the-Hash, Pass-the-Ticket, Kerberoasting and others. Further, they will learn what can be done to mitigate the threat from such attacks and how to do it.
Module 3
Students will learn the general idea on good practices regarding the evidence gathering. They will be able to perform memory dumps, analyze them and recognize indicators of compromise. Students will also learn how to dump and analyze forensic data from disks, and how to properly extract as well as interpret evidence.
Module 4
Students will become familiar with the most important Azure Active Directory security settings. After completing the module they will be able to implement: AAD Identity Protection, AAD PI and AAD Password Protection.
Module 5
Students will become familiar with key aspects of web application pentesting. They will learn what vulnerabilities are often found in web apps and how they may be exploited. This knowledge can be useful both for offensive and defensive purposes – it might be interesting also to web app developers.
Module 6
Students will understand and be able to implement and manage On-Prem and Cloud-service Privileged Access Workstations.
Module 7
Students will learn tools and methodologies of performing malware analysis. They will be able to perform basic malware analysis, and gain a foundation for further expanding their knowledge into this subject.
Module 8
Students will be able to implement various types of authentication in .NET – the OAUTH 2, OpenID Connect and SAML
Module 9
Students will be able to implement, manage and troubleshoot AppLocker.
Module 10
Students will be able to utilize specific PowerShell tools related to security, such as DSInternals. They will learn advanced PowerShell features which will allow them to audit Active Directory for vulnerabilities.
Module 11
Students become familiar with Microsoft EDR and SIEM solutions.
Module 12
Students will understand SQL Server Security baseline and will be able to effectively manage logins and passwords for MS SQL servers.
Module 13
Students will become familiar with all configuration parameters for the Azure Kubernetes Services from the security perspective. Further, they will learn how to plan optimal specification and design to secure cluster infrastructure by going through:
Click here to browse the modules:
Teachers
Paula Januszkiewicz, MVP, MCT and Microsoft Regional Director has 18 years of experience in the cybersecurity field, performing penetration tests, architecture consulting, trainings and seminars. She has performed hundreds of security projects, including those for governmental organizations and big enterprises, at the same time being a top speaker and a keynote speaker at many well-known conferences.
Mike Jankowski-Lorek is a solution architect, developer, data scientist and security expert with more than 18-years’ experience in the field. He designs and implements solutions for organization identity and access databases, network and security monitoring and management, mainly working in Microsoft ecosystem for medium to enterprise level organizations. Mike holds multiple certifications, especially security, database and software development related. As a passionate person he loves sharing his knowledge.
Michael is an expert on Active Directory security who works as a cybersecurity consultant, trainer, and researcher. He is best known as the author of the open-source Directory Services Internals (DSInternals) PowerShell module and Thycotic Weak Password Finder, tools used by security auditors and penetration testers worldwide. He holds a master’s degree in Software Engineering and is Microsoft MVP.
Sami Laiho is the Chief Research Officer of Truesec, and one of the world’s leading professionals in the Windows OS troubleshooting and security. Sami has been working with and teaching OS troubleshooting, management and security for more than 25 years. In 2018, Sami’s two sessions were evaluated as the Top 2 sessions (out of 1700+ sessions) at Microsoft Ignite in Orlando.
Przemek Tomasik is a CQURE Cybersecurity Expert with over 18 years of experience in IT, focusing the last decade on security and compliance aspects. He has worked for financial, e-commerce, and hospitality industry in Fortune 500 companies. In 2017, he opened a new chapter in his IT career – educating IT Pros in security. Przemek has delivered many penetration tests scoped from web applications to infrastructure, configuration and code review.
During almost 20 years of his IT career Artur developed his skills in cybersecurity from different perspectives. His experience ranges from a forensic analytics and a university lecturer to a security administrator. Artur worked for government, financial institutions and for global cybersecurity companies. He is an active member of Institute of Computer Forensics Association and an author of the book “Methods of surveillance and elements of computer forensics”. His passion is music. Artur is playing keyboard instruments and creates music with the use of software FL Studio. He likes reading about myths, legends and conspiracy theories.
Piotr Pawlik is CQURE’s Cybersecurity Expert, System Engineer and Unified Communications Expert with experience in design, implementation, and support for Microsoft solutions. During his work for Orange Business Services, Piotr was responsible for planning and deployment of security solutions for the biggest customers in Poland (insurance, banking, education and government sectors) and many customers located in Europe. Piotr’s main areas of expertise are: Microsoft Private Cloud (Hyper-V virtualization and System Center 2012), Microsoft Public Cloud (Office 365 and Azure), Microsoft Exchange Server 2010/2013, Lync Server 2010/2013, Office Communications Servers and Windows Server family. His additional experience includes disaster recovery, capacity planning, virtualization and business continuity. Excellent problem-solving skills and interpersonal skills.
Software engineer with over 20 years of professional experience in all aspects of data platform development. He has participated in a number of projects in international environments and possesses practical knowledge of procedures and tools which are necessary for successful implementation of such projects. Damian currently focuses on building solutions based on Microsoft Azure environment including complex database driven systems, machine learning, big data processing, tuning and optimization. As an experienced trainer, speaker and columnist, he is always eager to take part in new engagements. In 2022, for the 14th time, he has been awarded Microsoft’s Data Platform MVP. In addition, he holds various Microsoft Certifications since 2004: Microsoft Certified Trainer, Solution Developer and Application Developer for .NET, Database Administrator, Microsoft Certified Solutions Expert.
Experienced professional (with 15+ years in business) working in various roles as a consultant, architect and team leader, keen on problem-solving and business enablement through technology.
Michał has spent the last 10 years working with various Cloud technologies on the market helping customers to understand the broader concept, build solutions and get the business outcome. He’s very goal oriented and passionate about making things happen including whoever is required to make the job done.
Who Is It For
If you are a beginner with 1-2 years experience in cybersecurity, challenges define who you are. This training will hone your skills to detect today’s sophisticated cyberattacks and accelerate your career prospects in the field.
If you have 4-5 years experience in IT and want to spin off into cybersecurity, this training will give you all the relevant foundation and specialist skillsets to carve an exciting new career in cybersecurity.
This program is relevant for specialists with 3-5 years and more. You will polish up your skills, learn the most current tools and techniques relevant for the newest systems, and boost your reputation.
If you need to register for the course while your company proceeds with formalities,
please contact us at trainings@cqureacademy.com
What CQURE Academy Students say
All of their classes are based on their real world experience with the products, not just the typical Official Curriculum style classes that teach you things for an exam, but that you will never use. You’ll find that all of the material you’ll learn in the class will be used, at some point, in your security career.
Jack Perry
Security Principal Consultant | Presidio
Totally professional, total great stuff, in-depth knowledge and a perfect Learning Atmosphere! I like it! Thanks so much for sharing your experience and knowledge!
Martin Weber
CTO | IT.innovation.4U GmbH
Let me start by saying Paula is amazing!! The passion for the topic really shows. As an engineer with 16 years of experience, I am impressed. Thank you for the education, and entertainment.
Dave Kordyban
Network Engineer | Garrett County Government
PLEASE NOTE: Each module is supplemented by “Small Exam”. This means that if you decide to enroll in a single workshop, the cost will be $55 and you will receive a certificate after passing the exam for this particular training. Students who enroll in the whole program may approach the “Final Exam” in January 2023 for $225 (proctored) to obtain the Master title or may get small exams for particular workshops for $55 each.
Frequently Asked Questions
Yes, you can sign up for the whole program at your preferred time and you will get access to all the materials and course recordings from the previous months.
Yes, there will be a different discord channel for each of the modules. Moreover, you will have access to #general channel where all CMAP23 students have access – no matter how many modules they have decided to enroll into.
All of the skills are purchased separately, if you decide to sign up for one skill then you can always buy access to any additional one to boost your knowledge.
You will not be charged for the module that you have already for, only for the difference.
The final exam is not mandatory and you will receive a certificate of completion without it, however with passing the exam your certification will be higher and you will receive the Cybersecurity Master Certificate.
Basic understanding of the IT technologies is something that you should have in order to follow with the class; however all the necessary skills come with the pre-work assignment that is provided before each module, and a post-work assignment to consolidate newly gained knowledge. Please explore our curriculum for more information on what this Program is about.
Firstly, you receive the pre-work materials on the subject that will help you with the understanding of the live workshop that comes afterwards. The live workshop will be delivered on the Zoom platform and it will last 8 hours including breaks. After the workshop concludes, you will receive the post-work materials/ assignments along with a test. You will also be granted access to a dedicated Discord server.
The CMAP program can only be accessed per person, and the access to individual workshops cannot be shared or distributed across other people. You are, however, more than welcome to teach your fellow colleagues what you have learned here.
Yes, we will be releasing the new program next year – all the skills will be updated with the latest technology upgrades.