fbpx
cybersecurity
education
€ EUR
  • $ USD
  • € EUR
  • #course
  • #livevirtualclass

Administering and Configuring ADFS and Claims

Live Virtual Class - Super Intensive Remote Training with Labs!
September 2, 2024, 9:00 am
Days
Hours
Min.
Sec.

During this 3-day course in 21 hours of super intensive training you will gain crucial cybersecurity knowledge and skills in terms of Administering and Configuring ADFS and Claims. Moreover, you will be able to:

    • Get the highest quality and unique learning experience – the class is limited to 12 participants by default.
    • Get the opportunity to interact with our world-renowned Experts.
    • Go through CQURE’s custom lab exercises and practice them after the course.
    • Receive a lifelong certification after completing the course!

 

(9:00am – 4:00pm CET/CEST Monday to Wednesday)

Early-bird offer valid till July 29th!

Original price was: €2575.Current price is: €2175.

/Lowest price within 30 days €2175 (net)

Why this course?

This is a 3-day deep dive course on Administering and Configuring ADFS and Claims. It is delivered by one of the best people in the market in the security field and what is more, this is an international Live Virtual Class so you will be able to share the learning experience with a group of IT pros from around the world without leaving your home or office!

This is a 3-day deep dive course on Administering and Configuring ADFS and Claims. It is delivered by one of the best people in the market in the security field and what is more, this is an international Live Virtual Class so you will be able to share the learning experience with a group of IT pros from around the world without leaving your home or office!

Pricing plan

We offer you pricing plan designed and adjusted to your specific needs and budget. Buy now or book your spot and pay later.

Course timeline

  • 1. Before the course

    You will receive a Student Guide with instruction on how to prepare for the training, information regarding all the technical requirements and your own individual login credentials to the virtual environment.

  • 2. During the course

    You will be able to exercise and review all learned content on an ongoing basis.

  • 3. After the course

    You will receive a Certificate of Completion, all the materials which have been created and presented by the trainer as well as an access to our community on the Discord server.

Course benefits

How our lessons look like

  • Loads of Knowledge
  • Implementation workshop
  • Course materials
  • Unique exercises
  • Social & Network
  • Certification

Loads of Knowledge

Active Directory Federation Services and Claims workshop is the best way to learn how to implement the most business oriented server role! Federated Identity and claims based applications are becoming more and more popular – they simplify the resource access both for your employees and business partners.

When the world becomes more focused on solving ‘Bring Your Own Device’ issues, it is time to become more up to date with the newest technology capabilities: Active Directory Federation Services and Active Directory Domain Services have been extended to comprehend the most popular mobile devices and provide conditional access and access policies. With these policies in place, you can control access based on users, devices, locations, and access times.

Implementation workshop

The course focuses on implementation scenarios, including practice in thenewest technologies and solutions delivered with Windows Server. When the world becomes more focused on solving ‘Bring Your OwnDevice’ issues, it is time to become more up to date with the newest technology capabilities: Active Directory Federation Services and Active Directory Domain Services have been extended to comprehend the most popular mobile devices and provide conditional access and access policies. With these policies in place, you can control access based on users, devices, locations, and access times.

Course materials

During the course you will be provided with a bunch of materials such as lab exercises, presentations, intriguing articles and useful tools to make your tasks a little bit easier!

Unique exercises

The exercises are based on Windows Server.

Social & Network

You will be granted access to our closed Discord community server where you will be able to share your thoughts with other IT specialists.

Certification

After finishing the course, you will be granted a CQURE Certificate of Completion. Please note that after completing the course you will also be eligible for CPE points!

Course syllabus

This Live Virtual Class consists of 8 Modules in terms of Administering and Configuring ADFS and Claims. They include essential theory combined with individual practice during the exercises as well as loads of hands-on tools and real-case scenarios.

  • Module 1

    • 1. Introduction
    • 2. Legacy and modern authentication protocols
    • 3. What are Claims
    • 4. Dynamic Access Control
    • 5. Services Accounts threats, attack and working with GMSA
  • Module 2

    • 1. PKI overview and ADFS certificate consideration
    • 2. Working with certificates and ADFS
    • 3. Designing Modern Authentication
  • Module 3

    • 1. ADFS Overview
    • 2. Installation, availability and security consideration
    • 3. Working with ADFS Cluster
  • Module 4

    • 1. Working with ADFS – claims aware applications
    • 2. SAML passive client flow
    • 3. ADFS Basics – Rules and Rule flow
    • 4. Configuring Issuing rules
    • 5. Claim rules language
  • Module 5

    • 1. Thick applications, and working with multiple Relaying Parties
    • 2. Troubleshooting thick applications
    • 3. Additional attribute Stores
    • 4. Using groups in authorization rules
  • Module 4

    • 1. Web Application Proxy
    • 2. Working with claims-aware application in WAP
    • 3. Configure pass-through application in WAP
    • 4. WAP advanced scenarios
  • Module 7

    • 1. Modern ADFS customization
    • 2. Advanced troubleshooting ADFS
    • 3. Monitoring ADFS security and performance
  • Module 8

    • 1. Working with MFA
    • 2. Enabling Device Registration Service
    • 3. Windows Hello for business
    • 4. Integration with Azure cloud

Who is it for?

Audience

The course is perfect for enterprise administrators, infrastructure architects, security professionals, systems engineers, network administrators, IT professionals, security consultants

Platform and Technical Requirements

To participate in the course you need a Stable internet connection. For best learning experience we also need you to have a webcam, headphones and a microphone. We will setup a secure Zoom classroom for every day of the course – we will send you a safe link to join the conference by e-mail.

Exercises

Exercises, presentation slides with notes. All exercises are based on Windows Server 2019 and Windows 10.

Protects the Company

You will be the valuable element in regards to company’s safety – knowing about potential threats and ways of avoiding them may be incredibly useful in a daily company life.

Improves Employees skills

Not only your company will gain a specialist in terms of cybersecurity, but also you will unlock the door for expanding your skills horizon even further.

Boosts customer confidence

Completed course with personal certification may be the perfect advantage when it comes to business.

Helps comply with regulations

Knowledge is power—it helps navigate through complex regulatory landscapes. Keeping up-to-date with the latest cybersecurity regulations and standards ensures your company remains compliant, thus avoiding costly penalties and reputational damage.

Saves money in the long run

Who would have want to pay regularly for help in case of emergency data leakage in a company? It’s much better to educate the employees and prevent any cybersecurity risks.

Prepares for emerging threats

After our course, you will be educated in the possible threats and you will identify any suspicious activity online with ease.

Register now and learn from the best!

During this 21-hour super intensive training you will gain crucial cybersecurity knowledge and skills in terms of Administering and Configuring Active Directory Federation Services and Claims. Moreover, you will be able to:

  • Get the highest quality and unique learning experience.
  • Get the opportunity to interact with our world-renowned Experts.
  • Go through CQURE’s custom lab exercises and practice them after the course.

Your Experts

This course is delivered by one of the greatest, world-renowned Cybersecurity Experts with practical knowledge from tons of successful projects, many years of real-world experience, great teaching skills and no mercy for misconfigurations or insecure solutions.

Mike

Jankowski-Lorek, Ph.D.

Director of Consulting, Cybersecurity Expert, MCT

Cybersecurity Expert, solution architect, consultant, penetration tester, and developer with more than 20 years of experience in the field. Mike holds multiple certifications, in security, database and software development. He also holds a Ph.D. in Computer Science.

How can we help you?

Suggested searches

    Search history

      Popular searches:

      Not sure what course to look for?

      Mobile Newsletter Form