Deep Dive into Penetration Testing on Azure

and Other Cloud Technologies

by CQURE Experts Adrian Denkiewicz & Artur Wojtkowski

The CyberBytes are virtual trainings developed to provide practical skills required of cybersecurity professionals. Take the CyberByte from world-class cybersecurity pros and stand up to the pace of fast-changing cybersecurity landscape.

GET THE ACCESS NOW

PROTECTING IDENTITY: THE NEW SECURITY PERIMETER

In a world where identity theft is rampant and data breaches occur constantly, protecting identity has become the new security perimeter for Azure and other cloud technologies. Effective pentesting needs to identify all types of possible attacks so any weak links in the infrastructure can be rectified or eliminated.

Most large companies have already migrated or are planning to migrate to the cloud, and it is highly likely many small and medium companies will follow suit. These companies will need effective pentesting to ensure their cloud or hybrid IT infrastructure is secure without exposed points of entry as easy targets for cyberattackers.

You can be in high demand for your penetration testing skills when you complete our advanced cybersecurity training: “Deep Dive into Penetration Testing on Azure and Other Cloud Technologies.”

This short and intensive training is a recorded training extracted from our AWSC 2020 edition. In just a little over two hours, you’ll learn advanced pentesting techniques through real-world case studies, demos, and examples.

You don’t need to worry about spending long time on learning new skills — this advanced training is compressed to the size of the byte and intensive. You are guaranteed to walk away with actionable insights you can implement right away to boost your career.

We highly recommend this advanced training to Penetration Testers, Security Administrators, Security Consultant and any cybersecurity expert eager to develop their skill set and advance their career.

How is this training different?

Short and Intense

Time is precious, that’s why we squeezed the best from the topic into a format designed to feed you with knowledge in short time. Effective solution designed to maximize learning.

Level: Advanced

Going deep and straight to the advanced stuff. Expect a bit of steam coming out of your ears as we’ll be covering: Cloud Cyber Kill Chain, SSRF demo, Recon, Persistence and Privilege escalation examples,  Azure shell, Co-location attacks.

Hands-on Training

The training is extensively hands-on as it has been designed by passionate practitioners and obsessive researchers from CQURE Team.

World-Class Experts

We’re bringing you two of our experts Adrian Denkiewicz & Artur Wojtkowski as your teachers.

Training Formula

Intense Deep-dive

New format for busy professionals that enables you to skill up in a specific area quickly.

Action Packed

You’ll learn about: Cloud Cyber Kill Chain, SSRF demo, Recon, Persistence and Privilege escalation examples, Azure shell, Co-location attacks a much more.

Full Year Access

You’ll get one year of access to all the materials.

Extra Materials

We’ve prepared slides and video recording for students to keep.

Real-World Case Studies & Demos

Get real-world pentesting experience! This advanced training includes a case study and demo, plus examples of persistence, privilege escalation, lateral movements, exfiltration and other types of cloud-based attacks.

Training Syllabus

Module 1

Deep Dive into Penetration Testing on Azure and Other Cloud Technologies

 

 

In just a little over two hours, you’ll learn advanced pentesting techniques through real-world case studies, demos, and examples under the guidance of Adrian Denkiewicz & Artur Wojtkowski.

 

Topics covered:

  1. Cloud Cyber Kill Chain
  2. Recon: Examples
  3. Intrusion / exploitation : Typical Points of Entry, Metadata endpoint
  4. SSRF demo
  5. Persistence: Examples
  6. Privilege escalation: Co-location attacks, Examples, Azure shell

Please note that this training is one of the modules of the Advanced Windows Security Course 2020. And it is recommended for cybersecurity specialists and requires familiarity with Microsoft Azure, Amazon AWS and PowerShell.

Your teachers

Adrian Denkiewicz

CYBERSECURITY EXPERT

Adrian Denkiewicz is CQURE’s Expert with over 10 years of experience as a Penetration Tester, Cybersecurity Expert, and Software Developer. Previously, he worked for the financial, e-commerce, and semiconductor industry. Adrian performed dozens of penetration tests and security reviews cooperating with teams from all over the world.

Adrian is a holder of several offensive security certificates, including OSCP, OSCE and CRTE. He participates in bug bounties and looks for critical vulnerabilities in various products, ranging from web to internals of operating systems. Adrian is passionate about learning a bit of everything, but mostly things related to astronomy and rocket science. He has even completed an online rocket science course. 

Artur Wojtkowski

CYBERSECURITY SPECIALIST

Artur Wojtkowski is CQURE’s Expert with over 13 years of experience gained in many industries, mainly in the telecommunication, banking and insurance sector. He has excellent skills in the area of infrastructure, web and mobile application penetration testing.

During his career, his tasks also included: performing social engineering tests, security code review, performance testing, security management in telecommunication companies, ISO 27001 implementation, administration of SIEM and PKI systems. Member of (ISC)2 and (ISC)2 Poland.

Holder of the certificates: OSCP, OSCE, CISSP.

Who Is It For

Intermediate to Advanced
Windows Security Professionals

If you want to level up in a specific area fast, this training is for you. We promise to challenge your ways of thinking and executing.

Cybersecurity Specialists
(Penetration Testers)

Recommended also to Security Administrators, Security Consultants and cybersecurity specialists familiar with Microsoft Azure, Amazon AWS and PowerShell.

.

Brave Newbies

If you are a newbie bear in mind that the training WILL NOT cover the basics — so it might be a bit challenging for you. The cool thing is that you will be granted lifetime access to the materials so you can learn the topic in your own pace whenever you want.

BENEFITS SUMMARY:

  • Access to 2-hour recorded practical lesson
  • Training materials to download
  • The virtual training covers: Cloud Cyber Kill Chain, SSRF demo, Recon, Persistence and Privilege escalation examples, Azure shell, Co-location attacks a much more!
  • One year of access to video recording and training materials for you to keep and get back to whenever needed.

GET COMPLETE ACCESS TO
“Deep Dive into Penetration Testing on Azure and Other Cloud Technologies”
FOR $199 ONLY

WATCH NOW

×