Masterclass: Windows Security and Infrastructure Management with Windows Internals

Live Virtual Class – Super Intensive Remote Training with Labs!
(9:00am – 4:00pm CET Monday to Thursday)
2550 EUR
3000 EUR (net)
Early-bird offer valid till 12th May!

Register now

Masterclass: Windows Security and Infrastructure Management with Windows Internals

This is an international Live Virtual Class where you will be able to share the learning experience with a group of IT pros from around the world without leaving your home or office! The class is taught fully remotely in English by CQURE Cybersecurity Experts. In order to ensure the highest quality and unique learning experience, the course is limited to 12 participants by default, or supported by an assistant instructor if the number of delegates exceeds 12. During this course, you will have the opportunity to go through CQURE’s custom lab exercises, interact with our world-renowned Expert and receive a lifelong certification after completing the course!

See the schedule of our all Live Virtual Classes

Upcoming Live Virtual Classes

Live Virtual Class Length Start Date Instructor
Pay & enroll 4 days-28h 03.06.2024 Paula Januszkiewicz, Mike Jankowski-Lorek, PhD

Eligible for group discount? Click here

Loads of Knowledge

The secure infrastructure configuration should be the most important line of defense in every organization. Unfortunately, people, the most valuable resource, are not always aware of the level of security in their companies, possible points of entry, how operating systems are attacked, and how to protect the infrastructure from successful attacks which are sometimes caused by configuration mistakes. Understanding internal OS protection mechanisms and services/roles completely provides a huge impact on the whole infrastructure security level. Unfortunately, the problem is… rarely anyone has this impact!

Advanced access rights, password mechanisms, windows internals, PowerShell usage for security purposes, gaining unauthorized access, advanced DNS configuration and common configuration mistakes, Active Directory security, IIS Security, debugging, advanced monitoring and troubleshooting and much more!

Topics covered during this training will help you to walk in hackers’ shoes and evaluate your infrastructure from their point of view.

Intense exercises:

This course is packed with unique labs exercises! All exercises are based on Windows Server 2016 and 2019, Windows 10 and Kali Linux. To get more practice we offer three extra weeks of labs online!After the training concludes, you may practice even more and repeat to consolidate newly gained skills and knowledge.

This course is ideal for:

Enterprise administrators, infrastructure architects, security professionals, systems engineers, network administrators, IT professionals, security consultants and other people responsible for implementing network and perimeter security.

Platform and Technical Requirements:

To participate in the course you need a Stable internet connection. For the best learning experience we also need you to have a webcam, headphones and a microphone. Open RDP port 3391 for the connection to the Lab environment is needed as well. We will setup a secure Zoom classroom for every day of the course – we will send you a safe link to join the conference by e-mail.

Certification:

After finishing the course, you will be granted a CQURE Certificate of Completion. Please note that after completing the course you will also be eligible to claim CPE points!

COURSE FORMULA

Remote Delivery

We are Experts in remote delivery. In the past year, we have organized over 200 days of trainings and we have tested many solutions. The experience remains the same as in the case of face-to-face trainings – a personalized, lab intense training with a lot of interaction between you and the instructor.

Virtual Labs

You will be granted a lab access for the duration of the training and a complementary access for additional 3 weeks after the training concludes with new challenging exercise instructions. With the extra self-study materials, you will be able to refresh your knowledge, acquire new skills and practically apply the techniques you have just learned.

Lifelong Certification

What is wonderful about our certification is that it is lifetime valid with no renewal fees – the technology changes, but fundamentals and attitude remain mostly the same. Our Virtual Certificates, which entitle you to collect CPE Points, are issued via Accredible.

COURSE SYLLABUS

MODULE 1

Windows Internals & System Architecture

  1. Introduction to the Windows 10 and Windows Server 2019 security concepts
  2. Architecture overview and terms
  3. Key System Components
    a) Services, Functions and Routines
    b) Sessions
    c) Objects and Handles
    d) Registry
  4. Advanced Local Procedure Call
  5. Information gathering techniques
    a) Windows Debugging
    b) Performance Monitor
    c) Windows Driver Kit
    d) Other useful tools

 

MODULE 2

Process and Thread Management

  1. Process and thread internals
  2. Protected processes
  3. Process priority management
  4. Examining Thread Activity
  5. Process and thread monitoring and troubleshooting techniques (advanced usage of Process Explorer, Process Monitor, and other tools)

MODULE 3

System Security Mechanisms

  1. Integrity Levels
  2. Session Zero
  3. Privileges, permissions and rights
  4. Passwords security (techniques for getting and cracking passwords)
  5. Registry Internals
  6. Monitoring Registry Activity
  7. Driver signing (Windows Driver Foundation)
  8. User Account Control Virtualization
  9. System Accounts and their functions
  10. Boot configuration
  11. Services architecture
  12. Access tokens
  13. Biometric framework for user authentication

MODULE 4

Debugging & Auditing

  1. Available debuggers
  2. Working with symbols
  3. Windows Global Flags
  4. Process debugging
  5. Kernel-mode debugging
  6. User-mode debugging
  7. Setting up kernel debugging with a virtual machine as the target
  8. Debugging the boot process
  9. Crash dump analysis
  10. Direct Kernel Object Manipulation
  11. Finding hidden processes
  12. Rootkit Detection

MODULE 5

Memory Analysis

  1. Memory acquisition techniques
  2. Finding data and activities in memory
  3. Step-by-step memory analysis techniques
  4. Tools and techniques to perform memory forensic

MODULE 6

Storage Management

  1. Securing and monitoring Files and Folders
  2. Protecting Shared Files and Folders by Using Shadow Copies
  3. Implementing Storage Spaces
  4. Implementing iSCSI
  5. Implementing FSRM, managing Quotas, File Screens, and Storage Reports
  6. Implementing Classification and File Management Tasks, Dynamic Access Control
  7. Configuring and troubleshooting Distributed File System

MODULE 7

Startup and Shutdown

  1. Boot Process overview
  2. BIOS Boot Sector and Bootmgr vs. the UEFI Boot Process
  3. Booting from iSCSI
  4. Smss, Csrss, and Wininit
  5. Last Known Good configuration
  6. Safe Mode capabilities
  7. Windows Recovery Environment (WinRE)
  8. Troubleshooting Boot and Startup Problems

MODULE 8

Infrastructure Security Solutions

  1. Windows Server Core Improvements in Windows Server 2019
  2. AppLocker implementation scenarios
  3. Advanced BitLocker implementation techniques (provisioning, Standard User Rights and Network Unlock﴿
  4. Advanced Security Configuration Wizard
  5. IPSec
  6. Advanced GPO Management
  7. Practicing Diagnostic and Recovery Toolkit
  8. Tools

MODULE 9

Layered Network Services

  1. Network sniffing techniques
  2. Fingerprinting techniques
  3. Enumeration techniques
  4. Networking Services Security (DNS, DHCP, SNMP, SMTP and other)
  5. Direct Access
  6. High Availability features: cluster improvements and SMB ﴾Scale – Out File Server)
  7. Network Load Balancing

MODULE 10

Monitoring and Event Tracing

  1. Windows Diagnostic Infrastructure
  2. Building auditing
  3. Expression‐based audit policies
  4. Logging Activity for Accounts and processes
  5. Auditing tools, techniques and improvements
  6. Auditing removable storage devices

MODULE 11

Points of Entry Analysis

  1. Offline access
  2. Kali Linux/other tools vs. Windows Security
  3. Unpatched Windows and assigned attacks
  4. Domain Controller attacks
  5. Man‐in‐the Middle attacks
  6. Services security
Register now

Click here to browse the modules:

YOUR TEACHER

Paula Januszkiewicz

Founder & CEO of CQURE

Harvard Business School graduate, member of the Technical Advisory Board at the Royal Bank of Scotland/Natwest, and world class cybersecurity Expert with over 19 years of experience in the field and access to the source code of Windows. She delivers keynotes and sessions at the biggest world conferences, being often a top-rated speaker. Together with her Team, she also designs security awareness programs, performs architecture consulting, and creates various security tools (CQTools).

Mike Jankowski-Lorek

CQURE Director of Consulting, Cybersecurity Expert, Trainer

Cybersecurity Expert with more than 20 years of experience in the field. Dr. Mike designs and implements solutions for organization identity and access, databases, network, as well as security monitoring and management. He also has a Ph.D. in Computer Science and since 2007, he has been a teacher at the Polish-Japanese Academy of Information Technology in Warsaw. His areas of expertise include Windows Infrastructure Security, cloud solutions, and Database Servers Security.

Michael Grafnetter

Cybersecurity Expert

Michael is an expert on Windows Security, Microsoft Azure and PowerShell, he holds a master’s degree in Software Engineering and in early 2021 he was awarded with the Microsoft Azure Most Valuable Professional title. He is an author of the open-source Directory Services Internals (DSInternals) PowerShell module and Thycotic Weak Password Finder, tools used by security auditors and penetration testers worldwide. His unique DSInternals Framework exposes many undocumented Active Directory security features, and it has already been integrated into multiple 3rd party solutions for Identity Management and Active Directory Disaster Recovery.

WHO IS IT FOR?

Audience

The course is perfect for enterprise administrators, infrastructure architects, security professionals, systems engineers, network administrators, IT professionals, security consultants.

Recommendations

To attend this training, you should have a good hands-on experience in administering Windows infrastructure. At least 5 years in the field is recommended.

Exercises

All exercises are based on Windows Server 2016 and 2019, Windows 10 and Kali Linux.

Our students say…

“All of their classes are based on their real world experience with the products, not just the typical Official Curriculum style classes that teach you things for an exam, but that you never use. You’ll find that all of the material you’ll lrarn in the class will be used, at some point, in your security career.”

Jack Perry

Security Principal Consultant - Presido

“Totally professional, total great stuff, in-depth knowledge and a perfect Learning Atmosphere! I like it! Thanks so much for sharing your experience and knowledge!”

Martin Weber

CTO - IT.INNOVATION.4U

“I have attended CQURE’s training as someone who is not a security professional, but just an enthusiast, and I feel like I learned a A LOT. The whole training was loaded with information and nice demos of the latest technologies. On top of that — having an opportunity to ask and talk to professionals was priceless.”

Marek Chmel

SQL SERVER DBA - AT&T

×