Masterclass: Advanced Active Directory Attacks

Live Virtual Class – Super Intensive Remote Training with Labs!
(9:00am – 4:00pm CET Monday to Wednesday)
2175 EUR 2575 EUR (net)
Early-bird offer valid till 28th April!

Register now

Masterclass: Advanced Active Directory Attacks

This is an international Live Virtual Class where you will be able to share the learning experience with a group of IT pros from around the world without leaving your home or office! The class is taught fully remotely in English by CQURE Cybersecurity Experts. In order to ensure the highest quality and unique learning experience, the course is limited to 12 participants by default, or supported by an assistant instructor if the number of delegates exceeds 12. During this course, you will have the opportunity to go through CQURE’s custom lab exercises, interact with our world-renowned Expert and receive a lifelong certification after completing the course!

See the schedule of our all Live Virtual Classes

Upcoming Live Virtual Classes

Live Virtual Class Length Start Date Instructor
Pay & enroll 3 days-21h 13.05.2024 Michael Grafnetter
Pay & enroll 3 days-21h 21.10.2024 Michael Grafnetter

Eligible for group discount? Click here

Loads of Knowledge

This is a deep dive workshop on Active Directory services security, a must-go for administrators, security officers and architects. It is delivered by one of the best people in the market in the security field – with practical knowledge from tons of successful projects, many years of real-world experience, great teaching skills and no mercy for misconfigurations or insecure solutions.

This workshop will present you the critical tasks performed by skilled attacker or pentester against Active Directory and its key components. The course focuses on attacks and security of Windows identity solutions.

Exploits are not the only way to get to the systems! We will go through the operating systems’ builtin problems and explore how they can be beneficial for hackers! One of the most important things to conduct a successful attack is to understand how the targets work. To the bones! Afterwards everything is clear and the tool is just a matter of our need.

The workshop covers all aspects of Active Directory identity security from the hacker’s mind perspective! Our goal is to show and teach you what kind of mechanisms are allowing to get inside the infrastructure and how to get into organization. You will gain penetration tester’s knowledge and tools.

To get more practice we offer three extra weeks of labs online!

This course is ideal for:

Enterprise administrators, infrastructure architects, security professionals, systems engineers, network administrators, IT professionals, security consultants and other people responsible for implementing network and perimeter security.

To attend this training, you should have a good hands-on experience in administering Windows infrastructure. At least 8 years in the field is recommended.

Unique exercises:

All exercises are based on Windows Server 2016 and 2019, Windows 10, Kali Linux and Azure Cloud. This workshop is based on practical knowledge from tons of successful projects, many years of real-world experience and no mercy for misconfigurations or insecure solutions! Remember that the labs will stay online for an extra three weeks so you may practice even more after the training is completed!

Platform and Technical Requirements:

To participate in the course you need a Stable internet connection. For best learning experience we also need you to have a webcam, headphones and a microphone. Open RDP port 3391 for the connection to the Lab environment is needed as well. We will setup a secure Zoom classroom for every day of the course – we will send you a safe link to join the conference by e-mail.

Certification:

After finishing the course, you will be granted a CQURE Certificate of Completion. Please note that after completing the course you will also be eligible for CPE points!

COURSE FORMULA

Remote Delivery

We are Experts in remote delivery. In the past year, we have organized over 200 days of trainings and we have tested many solutions. The experience remains the same as in the case of face-to-face trainings – a personalized, lab intense training with a lot of interaction between you and the instructor.

Virtual Labs

You will be granted a lab access for the duration of the training and a complementary access for additional 3 weeks after the training concludes with new challenging exercise instructions. With the extra self-study materials, you will be able to refresh your knowledge, acquire new skills and practically apply the techniques you have just learned.

Lifelong Certification

What is wonderful about our certification is that it is lifetime valid with no renewal fees – the technology changes, but fundamentals and attitude remain mostly the same. Our Virtual Certificates, which entitle you to collect CPE Points, are issued via Accredible.

COURSE SYLLABUS

Module 1

Authentication protocols

  1. NTLM
  2. Kerberos
  3. Claim based authentication

Module 2

Identity attacks

  1. Pass-the-Hash attacks
  2. Stealing the LSA Secrets
  3. Modern identity attacks techniques
  4. Password guessing, spraying a bruteforcing
  5. MITM attacks, NBNS/LLMNR spoofing, NTLM Relay, Kerberoasting
  6. Offline attacks, decrypting DPAPI a DPAPI-NG
  7. Attacks against smart card authentication

Module 3

Active Directory attacker persistency

  1. Achieving persistence, Skeleton Key, Golden Ticket attack
  2. Windows Hello for Business Security, NGC keys
  3. DCSync and DCShadow
  4. AdminSDholder

Module 4

Mitigating the identity attacks

  1. Pass-the-Hash attack prevention
  2. LSA protection
  3. Credential Guard

Module 5

Azure AD security

  1. Stealing Azure AD tokens
  2. Azure MFA and FIDO2 auditing
  3. Azure AD application security
Register now

Click here to browse the modules:

YOUR TEACHER

Michael Grafnetter

Cybersecurity Expert

Michael is an expert on Windows Security, Microsoft Azure and PowerShell, he holds a master’s degree in Software Engineering and in early 2021 he was awarded with the Microsoft Azure Most Valuable Professional title. He is an author of the open-source Directory Services Internals (DSInternals) PowerShell module and Thycotic Weak Password Finder, tools used by security auditors and penetration testers worldwide. His unique DSInternals Framework exposes many undocumented Active Directory security features, and it has already been integrated into multiple 3rd party solutions for Identity Management and Active Directory Disaster Recovery.

Mike Jankowski-Lorek, PhD

CQURE Director of Consulting, Cybersecurity Expert, Trainer

Cybersecurity Expert with more than 20 years of experience in the field. Dr. Mike designs and implements solutions for organization identity and access, databases, network, as well as security monitoring and management. He also has a Ph.D. in Computer Science and since 2007, he has been a teacher at the Polish-Japanese Academy of Information Technology in Warsaw. His areas of expertise include Windows Infrastructure Security, cloud solutions, and Database Servers Security.

WHO IS IT FOR?

Audience

The course is perfect for enterprise administrators, infrastructure architects, security professionals, systems engineers, network administrators, IT professionals, security consultants.

Recommendations

To attend this training, you should have a good hands-on experience in administering Windows infrastructure. At least 5 years in the field is recommended.

Exercises

All exercises are based on Windows Server 2016 and 2019, Windows 10, Kali Linux and Azure Cloud.

Our students say…

“All of their classes are based on their real world experience with the products, not just the typical Official Curriculum style classes that teach you things for an exam, but that you never use. You’ll find that all of the material you’ll lrarn in the class will be used, at some point, in your security career.”

Jack Perry

Security Principal Consultant - Presido

“Totally professional, total great stuff, in-depth knowledge and a perfect Learning Atmosphere! I like it! Thanks so much for sharing your experience and knowledge!”

Martin Weber

CTO - IT.INNOVATION.4U

“I have attended CQURE’s training as someone who is not a security professional, but just an enthusiast, and I feel like I learned a A LOT. The whole training was loaded with information and nice demos of the latest technologies. On top of that — having an opportunity to ask and talk to professionals was priceless.”

Marek Chmel

SQL SERVER DBA - AT&T

×