Cybersecurity Master Annual Program 2022

Apply Now!

Time for cha(lle)nge!

Raise the bar and learn a proper set of cybersecurity skills. Make sure to adjust your white hat properly to the modern cybercrime landscape.

We appreciate and respect the scope of knowledge you have, but criminals are not sleeping and they constantly develop new ways to bypass the security measures. This is why it’s so important for cybersecurity specialists to constantly learn and acquire new skills. Nothing can replace contact with a teacher who uses his knowledge in practice, daily. Of course, you can read a book instead, or watch a few YouTube tutorials (interrupted by ads), but to be honest: it will not serve you that well.

If you’re just starting out in cybersecurity, or you are a seasoned IT pro who wants to switch into cybersecurity, then the Cybersecurity Master Annual Program is the perfect and complete learning path for you. It is designed by CQURE Experts as a continuous learning program that will keep you on top of the latest developments in this ever-changing industry. Each month, you’ll learn a new essential skill to become a better version of yourself as a cybersecurity professional.

How is this training different from others?

Only the Newest Content

You’ll only learn crucial and relevant things. We run all workshops LIVE and always with the newest content to give you relevant industry skills.

Only the Most Effective Learning

We know you’re busy, so we’re not going to waste your time with high-level theory and irrelevant reading material. You’ll get to dive into juicy, practical stuff in our demo-intensive workshops for the most effective (and useful) learning.

Only PROVEN Tools and Techniques

It’s our mission to give you ONLY the proven tools and techniques that will position you as a credible cybersecurity specialist in the real world. Everything you’ll learn has been vetted by passionate practitioners from the CQURE team. 

Only cool trainers!

The best part is you’ll get to learn from some of the best cybersecurity specialists in their field: Paula Januszkiewicz, Mike Jankowski-Lorek PhD, Sami Laiho, Michael Grafnetter, Adrian Denkiewicz, Przemek Tomasik, Piotr Pawlik.

Course Formula

Intensive

You’ll get access to the LIVE classes – 12 modules consisting of 8 hours of interactive and demo-intensive workshops on our special interactive platform.

Flexible

You can enroll in separate modules or in the full program. The decision is yours.

Home-work assignments

You’ll get the author’s unique pre-work and post-work assignments for self-study.

12-Month Access

You’ll get a full year online access to the live sessions recording. The downloads are yours to keep.

Updated Knowledge

The course is packed with the newest cybersecurity findings, insights and tools.

Interactive classroom

You will be able to ask questions and engage with the teacher during and after the workshop. 

Course Syllabus

Module 1

Securing Windows Platform: Windows 11 & Windows Server 2022

January 26, 2022

Students will recognize and disable unnecessary services, implement secure service accounts, rights, permissions and privileges:

  1. Defining and disabling unnecessary services
  2. Implementing secure service accounts
  3. Implementing rights, permissions and privileges
  4. Code signing

Module 2

Collecting and Analyzing Digital Evidence

February 23, 2022

Students will learn the general idea on good practices regarding the evidence gathering. They will be able to perform memory dumps, analyze them and recognize indicators of compromise. Students will also learn how to dump and analyze forensic data from disks, and how to properly extract and interpret evidence.

  1. Evidence Gathering
  2. Memory: Dumping and Analysis
  3. Memory: Indicators of compromise 
  4. Disk: dumping & analysis
  5. Disk: extracting and interpreting evidence

Module 3

Pentesting Web Applications

March 30, 2022

Students will become familiar with key aspects of web application pentesting. They will learn what vulnerabilities are often found in web apps and how they may be exploited. This knowledge can be useful both for offensive and defensive purposes – it might be interesting also to web app developers.

  1. Cross Site Scripting
  2. Injections
  3. Insecure File Handling
  4. Testing API

Module 4

Hardening Active Directory Infrastructure

April 27, 2022

Students will understand modern identity attack techniques, including the Pass-the-Hash, Pass-the-Ticket, Kerberoasting and others. Further, they will learn what can be done to mitigate the threat from such attacks and how to do it.

  1. Modern Identity Attack Techniques
  2. Preventing Credential Theft and Misuse
  3. Recommended AD Configuration Options
  4. OS-Level Credential Protection Features: LSA Protected Process,
  5. Credential Guard, and RDP Restricted Admin Mode
  6. Detecting Backdoors in Active Directory

Module 5

Implementing Privileged Access Workstations

May 25, 2022

Students will understand and be able to implement and manage On-Prem and Cloud-service Privileged Access Workstations.

  1. Privileged Access Workstations – how and why?
  2. Different hardware and VM solutions for implementing PAWs
  3. Difference between normal and privileged access
  4. Implementing and Managing On-prem PAWs
  5. Implementing and Managing Cloud-service PAWs

Module 6

Implementing Secure Azure Active Directory

June 29, 2022

Students will become familiar with the most important Azure Active Directory security settings and will be able to implement: AAD Identity Protection, AAD PI and AAD Password Protection.

  1. Azure AD security settings
  2. AAD Identity Protection
  3. AAD Privileged Identity Management (PIM)
  4. AAD Password Protection

Module 7

Securing SQL Server

July 27, 2022

Students will understand SQL Server Security baseline and will be able to effectively manage logins and passwords for MS SQL servers.

  1. SQL Server Security Baseline Concepts
  2. SQL Server Instance Security
  3. Managing Logins & Passwords

Module 8

Mastering Authentication in .NET

August 31, 2022

Students will be able to implement various types of authentication in .NET – the OAUTH 2, OpenID Connect and SAML

  1. Implementing OAUTH 2
  2. Implementing OpenID Connect
  3. Implementing SAML”

Module 9

Configuring Application Whitelisting

September 28, 2022

Students will be able to implement, manage and troubleshoot AppLocker.

  1. Whitelisting in General
  2. Implementing AppLocker
  3. Managing AppLocker
  4. Troubleshooting AppLocker

Module 10

Empowering the PowerShell

October 26, 2022

Students will be able to utilize specific PowerShell tools related to security, such as DSInternals. They will learn advanced PowerShell features which will allow them to audit Active Directory for vulnerabilities.

  1. PowerShell security and specific hacktools (like DSInternals)
  2. Advanced PowerShell course
  3. Auditing Active Directory using PowerShell

Module 11

Mastering Monitoring Operations and Threat Intelligence

November 30, 2022

Students will become familiar with Microsoft EDR and SIEM solutions.

  1. Microsoft 365 security from SOC Analyst perspective
  2. Microsoft 365 Defender for Endpoint – EDR story
  3. Detection and Response with Sentinel – Let’s attack Contoso network

Module 12

Understanding Malware Analysis

December 14, 2022

Students will learn tools and methodologies of performing malware analysis. They will be able to perform basic malware analysis, and gain a foundation for further expanding their knowledge into this subject.

  1. Malicious non-exe files
  2. Introduction to Static Malware Analysis
  3. Behavioral Malware Analysis
Apply Now!

Click here to browse the modules:

Teachers

Paula Januszkiewicz

Founder and CEO of CQURE

Paula Januszkiewicz, MVP, MCT and Microsoft Regional Director has 15 years of experience in the cybersecurity field, performing penetration tests, architecture consulting, trainings and seminars. She has performed hundreds of security projects, including those for governmental organizations and big enterprises, at the same time being a top speaker and a keynote speaker at many well-known conferences.

Mike Jankowski-Lorek, PhD

Director of Consulting, Cybersecurity Expert

Dr. Mike Jankowski-Lorek is a solution architect, developer, data scientist and security expert with more than 17-years’ experience in the field. He designs and implements solutions for Databases, Network & Management area, mainly for Microsoft platform for medium to enterprise level organizations. Mike holds multiple certifications, especially security, database and software development related. As a passionate person he loves sharing his knowledge.

Michael Grafnetter

IDENTITY, CLOUD & SECURITY ARCHITECT

Michael is an expert on Active Directory security who works as a cybersecurity consultant, trainer, and researcher. He is best known as the author of the open-source Directory Services Internals (DSInternals) PowerShell module and Thycotic Weak Password Finder, tools used by security auditors and penetration testers worldwide. He holds a master’s degree in Software Engineering and is a former Microsoft MVP.

Sami Laiho

WINDOWS OS EXPERT

Sami Laiho is one of the world’s leading professionals in the Windows OS. Sami has been working with and teaching OS troubleshooting, management and security for more than 20 years. Sami’s session was evaluated as the best session in TechEd North America 2014, TechEd Europe 2014 and TechEd Australia 2013.

Przemysław Tomasik

CYBERSECURITY EXPERT

Przemysław Tomasik is a CQURE Cybersecurity Expert with over 15 years of experience in IT, focusing the last decade on security and compliance aspects. He has worked for financial, e-commerce, and hospitality industry in Fortune 500 companies. In 2017, he opened a new chapter in his IT career – educating IT Pros in security. Przemek has delivered many penetration tests scoped from web applications to infrastructure, configuration and code review.

Adrian Denkiewicz

CYBERSECURITY EXPERT

Adrian Denkiewicz is CQURE’s Expert with over 10 years of experience as Penetration Tester, Cybersecurity Expert, and Software Developer. Previously, he worked for financial, e-commerce, and semiconductor industry. Adrian performed dozens of penetration tests and security reviews cooperating with teams from all over the world. Adrian is a holder of several offensive security certificates, including OSCP, OSCE and CRTE. He participates in bug bounties and looks for critical vulnerabilities in various products, ranging from web to internals of operating systems.

Who Is It For

Beginners in Cybersecurity

If you are a beginner with 1-2 years experience in cybersecurity, this training will hone your skills to detect today’s sophisticated cyberattacks and accelerate your career prospects in the field.

Specialists in IT

If you have 4-5 years experience in IT and want to spin off into cybersecurity, this training will give you all the relevant foundation and specialist skillsets to carve an exciting new career in cybersecurity. 

Cybersecurity Specialists

This program is relevant for specialists with 3-5 years and more. You will polish up your skills, learn the most current tools and techniques relevant for the newest systems, and boost your reputation.

If you need to register for the course while your company proceeds with formalities,
please contact us at trainings@cqureacademy.com

What CQURE Academy Students say

All of their classes are based on their real world experience with the products, not just the typical Official Curriculum style classes that teach you things for an exam, but that you will never use. You’ll find that all of the material you’ll learn in the class will be used, at some point, in your security career.

Jack Perry

Security Principal Consultant | Presidio

Totally professional, total great stuff, in-depth knowledge and a perfect Learning Atmosphere! I like it! Thanks so much for sharing your experience and knowledge!

Martin Weber

CTO | IT.innovation.4U GmbH

Let me start by saying Paula is amazing!! The passion for the topic really shows. As an engineer with 16 years of experience, I am impressed. Thank you for the education, and entertainment.

Dave Kordyban

Network Engineer | Garrett County Government

With “Cybersecurity Master Annual Program” You Will Get:

  1. A LIVE, online certification program divided into 12 modules and spread over 12 months.
  2. 12 x 8-hour workshops conducted LIVE every month on the last Wednesday of each month (except for December, which will be conducted a week earlier) in EU time zones.
  3. The syllabus covers 12 modules to equip you with 12 essential cybersecurity skills for Windows systems:Securing Windows platforms, System forensics, Pentesting web applications, Hardening Active Directory infrastructure, Implementing privileged access workstations, Implementing secure Azure Active Directory, Understanding malware analysis, Mastering authentication in .NET, Configuring application whitelisting, Empowering the Powershell, Mastering monitoring operations and threat intelligence, Securing SQL server
  4. The workshops are interactive and demo-intensive. You’ll have the opportunity to ask questions after every workshop.
  5. All live workshops will be recorded and accessible for students any time in case you miss a live workshop or want to review what you’ve learned. You will have access to each workshop recording for 12 months after the live training.
  6. During the 12-month training, you’ll gain access to our exclusive Discord community server, where you can connect with other learners for networking activities, support for home assignments, motivation, and more.
  7. Certification and badges that are “levelled up” by completing more workshops and passing the monthly tests.
  8. Official CQURE certificate for “Cybersecurity Master Annual Program” after opting in for and passing the final proctored exam in January 2023.
  9. With the flexibility to learn these certifiable skills online from qualified trainers, there’s no excuse not to dive in and take your future into your own hands.
Join The Full 12-Month Program
  • 96 hours of live workshops
  • Includes 12 modules
  • Demo-intensive content from real case scenarios
  • Created by TOP industry experts
  • 12 months access
  • Discord community access
  • Pre-work assignment
  • Live-workshop and access to the recording
  • Home assignment
  • Small exam ($55 extra each)
  • Final exam ($225 extra)
$5600

Apply Now

Enroll In Modules By Your Choice
  • 8 hours of live workshop
  • Choose as many modules as you want
  • Demo-intensive content from real case scenarios
  • Created by TOP industry experts
  • 12 months access
  • Discord community access
  • Pre-work assignment
  • Live-workshop and access to the recording
  • Home assignment
  • Small exam ($55 extra each)
$560

Choose Your Modules

PLEASE NOTE: Each module is supplemented by “Small Exam”. This means that if you decide to enroll in a single workshop, the cost will be $55 and you will receive a certificate for this particular training. Students who enroll in the whole program may approach the “Final Exam” in January 2023 for $225 (proctored) to obtain the Master title or may get small exams for particular workshops for $55 each.

Frequently Asked Questions

×