Analysis of the Points of Entry to Your Infrastructure:

Level Hard

by CQURE Experts Matus Puskar, Paula Januszkiewicz, Milosz Piasecki

The CyberBytes are virtual trainings developed to provide practical skills required of cybersecurity professionals. Take the CyberByte from world-class cybersecurity pros and stand up to the pace of fast-changing cybersecurity landscape.

 

GET THE ACCESS NOW

PROTECT VULNERABLE ENTRY POINTS OF CRITICAL INFRASTRUCTURE

 

Cyberattacks are ever-growing, ever-encroaching, and ever-escalating. The threat of data loss and downtime is real. This is why it’s imperative to have skills that can protect a company’s infrastructure.

The first step in this process is analysing your infrastructure from different perspectives. This multi-approach analysis will take cybersecurity to a new advanced level because it enables you to see cyberattacks that would otherwise pass undetected to the untrained eye.

Today, you can take your cybersecurity skills to ninja levels of expertise in this advanced cybersecurity training course, “Analysis of the Points of Entry to Your Infrastructure: Level Hard.

In just 2 hours, you’ll dive deep into analysing entry points in the infrastructure and discover the techniques attackers use to obtain enough information for a successful phishing attack.

By the end of the training, you’ll feel confident in your ability to perform to identify ports of entries and perform vulnerabilities scanning.

This byte-sized intensive virtual training is a pre-recorded extract taken from our popular Advanced Windows Security Course 2020 edition.

We highly recommend this advanced training for cybersecurity specialists, system administrators, infrastructure administrators, and any cybersecurity expert eager to quickly upskill and advance their career.

How is this training different?

Short and Intense

Time is precious, that’s why we squeezed the best from the topic into a format designed to feed you with knowledge in short time. Effective solution designed to maximize learning.

Level: Advanced

Going deep and straight to the advanced stuff. Brace yourself as our pace is quite intense. Expect a bit of steam coming out of your ears as we’ll be covering: Cyber Kill Chain and Mitre ATT&CK response, DNS, OSINT framework, TCP/IP Scanning, Phishing scenarios and C&C.

Hands-on Training

The training is extensively hands-on as it has been designed by passionate practitioners and obsessive researchers from CQURE Team.

World-Class Experts

We’re bringing you three of our experts: Matus Puskar, Paula Januszkiewicz and Milosz Piasecki as your teachers.

Training Formula

Intense Deep-dive

New format for busy professionals that enables you to skill up in a specific area quickly.

Action Packed

You’ll learn about Cyber Kill Chain and Mitre ATT&CK response, DNS, OSINT framework, TCP/IP Scanning, and Phishing scenarios.

Full Year Access

You’ll get one year of access to all the materials.

Extra Materials

We’ve prepared slides and video recording for students to keep.

5-Phase Analysis Included

Seeing is understanding! Watch an analysis that takes you through five phases: the OSINT phase, phishing, RCE, vulnerability scanning, and C&C.

Training Syllabus

Module 1

Analysis of the Points of Entry to Your Infrastructure: Level Hard

 

In this training, we will analyze entry points in the infrastructure. We will talk about techniques used by attackers to obtain enough information to launch successful phishing attack.

And later on we will also have a proper look at techniques used by modern malware to communicate with the C&C servers.

 

Topics covered:

  1. Cyber Kill Chain and Mitre ATT&CK response
  2. DNS
  3. OSINT framework
  4. TCP/IP Scanning
  5. Phishing scenarios deepdive
  6. Vulnerability scanning
  7. RCE
  8. C&C

Please note that this training is one of the modules of the Advanced Windows Security Course 2020. And it is recommended for cybersecurity specialists with Kali Linux experience.

Your teacher

Matus Puskar

Cybersecurity Expert

Matus Puskar is CQURE’s Expert with many years of experience as Tester and Technical Analyst in financial technology, with special focus on smartPOS devices. Before his cybersecurity journey, he has worked for Financial industry and gained wide knowledge about various standards and their implementation in Financial institutions (PCI, EMV, CUP, EFTPOS…).

Matus has delivered many penetration tests scoped from Web Applications to Infrastructure and Mobile Applications. He has hands on experience with Burp Suite Pro, Kali Linux and practical knowledge of ITIL set of practices.

Paula Januszkiewicz

FOUNDER AND CEO OF CQURE

Paula is a Microsoft Security Trusted Advisor, IT Security Auditor and Penetration Tester.

On top of that, she’s an Enterprise Security MVP and trainer (MCT). She shares her expertise on Windows Security through online writing and speaking at conferences (she already checked off TechEd North America, TechEd Europe, TechEd Middle East, RSA, TechDays, CyberCrime — to name but a few). She proudly holds the role of the Security Architect in IDesign and manages her own company CQURE.

Miłosz Piasecki

PROJECT MANAGER, CYBERSECURITY CONSULTANT

Miłosz Piasecki is CQURE’s prodigy Cybersecurity Specialist and aspiring team leader with his main focus being programming, networking and most of all Windows security.

Miłosz is an enthusiastic, hard-working individual with an interest in social engineering, penetration testing, cryptography and virtualization-based technologies. At CQURE his is also responsible for demos design and creation, building virtual labs and developing scripts.

Who Is It For

Intermediate to Advanced
Windows Security Professionals

If you want to level up in a specific area fast, this training is for you. We promise to challenge your ways of thinking and executing.

Cybersecurity Specialists
(Pentesters, Security Admins)

You are cybersecurity specialists with in-depth experience with Kali Linux.

Brave Newbies

If you are a newbie bear in mind that the training WILL NOT cover the basics — so it might be a bit challenging for you. The cool thing is that you will be granted lifetime access to the materials so you can learn the topic in your own pace whenever you want.

BENEFITS SUMMARY:

  • Access to 2-hour recorded practical lesson including 5-phase analysis of phishing
  • Training materials to download
  • The virtual training covers: Cyber Kill Chain and Mitre ATT&CK response, DNS, OSINT framework, TCP/IP Scanning, Phishing scenarios and C&C.
  • One year of access to video recording and training materials for you to keep and get back to whenever needed.

GET COMPLETE ACCESS TO
“Analysis of the Points of Entry to Your Infrastructure: Level Hard”
FOR $199 ONLY

WATCH NOW

×