fbpx
cybersecurity
education
€ EUR
  • $ USD
  • € EUR
  • #course
  • #livevirtualclass

Masterclass: Windows Infrastructure Advanced Penetration Testing

Live Virtual Class - Super Intensive Remote Training with Labs!
Days
Hours
Min.
Sec.

During this 5-day course in 35 hours of super intensive training you will gain crucial cybersecurity knowledge and skills in terms of Windows Infrastructure Advanced Penetration Testing. Moreover, you will be able to:

    • Get the highest quality and unique learning experience – the class is limited to 10 participants by default.
    • Get the opportunity to interact with our world-renowned Experts.
    • Go through CQURE’s custom lab exercises and practice them after the course.
    • Receive a lifelong certification after completing the course!

 

(9:00am – 4:00pm CEST/CET Monday to Friday)

Original price was: €3500.Current price is: €3000.

Lowest price within 30 days €3000 (net)

Why this course?

This is an international Live Virtual Class where you will be able to share the learning experience with a group of IT pros from around the world without leaving your home or office! The class is taught fully remotely in English by CQURE Cybersecurity Experts. In order to ensure the highest quality and unique learning experience, the course is limited to 12 participants by default, or supported by an assistant instructor if the number of delegates exceeds 12. During this course, you will have the opportunity to go through CQURE’s custom lab exercises, interact with our world-renowned Expert and receive a lifelong certification after completing the course!

This is an international Live Virtual Class where you will be able to share the learning experience with a group of IT pros from around the world without leaving your home or office! The class is taught fully remotely in English by CQURE Cybersecurity Experts. In order to ensure the highest quality and unique learning experience, the course is limited to 12 participants by default, or supported by an assistant instructor if the number of delegates exceeds 12. During this course, you will have the opportunity to go through CQURE’s custom lab exercises, interact with our world-renowned Expert and receive a lifelong certification after completing the course!

Pricing plan

We offer you pricing plan designed and adjusted to your specific needs and budget. Buy now or book your spot and pay later.

Course timeline

  • 1. Before the course

    You will receive a Student Guide with instruction on how to prepare for the training, information regarding all the technical requirements and your own individual login credentials to the virtual environment.

  • 2. During the course

    You will be able to exercise and review all learned content on an ongoing basis.

  • 3. After the course

    You will receive a Certificate of Completion, all the materials which have been created and presented by the trainer as well as an access to our community on the Discord server.

Course benefits

How our lessons look like

  • Loads of Knowledge
  • Implementation workshop
  • Course materials
  • Unique exercises
  • Certification

Loads of Knowledge

This comprehensive workshop delves into the security of Windows infrastructure, making it an essential experience for administrators, security officers, and architects.
It is delivered by one of the best people in the market in the security field – with practical knowledge from tons of successful projects, many years of real-world experience, great teaching skills and no mercy for misconfigurations or insecure solutions.

Implementation workshop

This workshop will guide you through critical tasks performed by skilled attackers or penetration testers against Windows infrastructure and its key components.

Course materials

During the course, you will be provided with a bunch of materials such as lab exercises, presentations, intriguing articles and useful tools to make your tasks a little bit easier!

Unique exercises

All exercises are based on Windows Server, Windows 10, and Kali Linux.  After the workshop, you will receive PowerPoint slides, tools, and lab instructions.

Certification

After finishing the course, you will be granted a CQURE Certificate of Completion. Please note that after completing the course you will also be eligible for CPE points!

Course syllabus

This Live Virtual Class consists of 8 Modules in terms of Windows Infrastructure Advanced Penetration Testing. They include essential theory combined with individual practice during the exercises as well as loads of hands-on tools and real-case scenarios.

  • Module 1: Introduction to Windows Infrastructure Penetration Testing

    • 1. What is Penetration Testing?
    • 2. Cyber Kill Chain
    • 3. MITRE ATT&CK Matrix
    • 4. Testing methodologies
    • 5. Reporting
  • Module 2: Infrastructure Penetration Testing

    • 1. Modern company, systems and solutions
    • 2. Determining attack scope
    • 3. Discovering services
    • 4. Attacking services
    • 5. Vulnerable default configurations
  • Module 3: Windows Oriented Environment Enumeration

    • 1. Reconnaissance Techniques Specific to Windows
    • 2. Understanding Windows network architecture
    • 3. Enumerating Windows domains and workstations
    • 4. Identifying roles of different machines (Domain Controllers, File Servers, etc.)
    • 5. Utilizing Nmap for Windows-specific scans
    • 6. Accessing sensitive data
    • 7. Discovering live systems, open ports, and services with NetBIOS, SMB, and PowerShell
  • Module 4: Exploitation of Windows Service Vulnerabilities

    • 1. Review of Common Windows Security Configurations and Flaws
    • 2. Understanding and exploiting NTLM
    • 3. Understanding and exploiting Kerberos
    • 4. Manipulating SMB, RDP, and other protocols for control and data exfiltration
    • 5. Relaying and coercing attacks
    • 6. Most effective lateral movement techniques
  • Module 5: Post-Exploitation and Pivoting

    • 1. Post-Exploitation: Credential Dumping
    • 2. Introduction to PowerShell for Penetration Testing
    • 3. Advanced PowerShell scripting for custom exploits
    • 4. Advanced data exfiltration techniques
    • 5. Log tampering and event log management
  • Module 6: Microsoft enterprise services

    • 1. Exploiting PKI
    • 2. Exploiting MSSQL Severs
    • 3. Exploiting IIS
    • 4. Exploiting ADFS
  • Module 7: Azure and EntralD pivoting

    • 1. Cloud enumeration
    • 2. On-prem to cloud pivoting
    • 3. Cloud to on-premises pivoting
  • Module 8: Monitoring and Prevention Techniques

    • 1. Effective Windows environment monitoring
    • 2. Attack detection through IoA nad IoC
    • 3. Advanced Windows hardening
    • 4. Effective security frameworks implementation

Who is it for?

Audience

Security architects, Active Directory administrators, security administrators, security auditors, and other people responsible for implementing secure identity. To attend this training, attendees should have a good hands-on experience with Active Directory Domain Services (AD DS) administration.

Platform and Technical Requirements

To participate in the course you need a stable internet connection. For best learning experience we also need you to have a webcam, headphones and a microphone. Open RDP port 3391 for the connection to the lab environment is needed as well. We will setup a secure Zoom classroom for every day of the course – we will send you a safe link to join the conference by e-mail.

Exercises

All exercises are based on Windows Server, Windows 10, and Kali Linux. This course is based on practical knowledge from tons of successful projects, many years of real-world experience and no mercy for misconfigurations or insecure solutions! Remember that the labs will stay online for an extra three weeks so you may practice even more after the
training is completed!

How to persuade your manager that this course is meaningful?

Investing in knowledge is one of the most worthy investment not only for us, but also for our environment. Learning new skills and insights in terms of cybersecurity may benefit with gaining awareness and as a result, may prevent falling a victim to cyber threats in the future.

Protects the Company

You will be the valuable element in regards to company’s safety – knowing about potential threats and ways of avoiding them may be incredibly useful in a daily company life.

Improves Employees skills

Not only your company will gain a specialist in terms of cybersecurity, but also you will unlock the door for expanding your skills horizon even further.

Boosts customer confidence

Completed course with personal certification may be the perfect advantage when it comes to business.

Helps comply with regulations

Knowledge is power—it helps navigate through complex regulatory landscapes. Keeping up-to-date with the latest cybersecurity regulations and standards ensures your company remains compliant, thus avoiding costly penalties and reputational damage.

Saves money in the long run

Who would have want to pay regularly for help in case of emergency data leakage in a company? It’s much better to educate the employees and prevent any cybersecurity risks.

Prepares for emerging threats

After our course, you will be educated in the possible threats and you will identify any suspicious activity online with ease.

Register now and learn from the best!

During this 5-day course in 35 hours super intensive training you will gain crucial cybersecurity knowledge and skills in terms of Windows Infrastructure Advanced Penetration Testing. Moreover, you will be able to:

  • get the highest quality and unique learning experience
  • get the opportunity to interact with our world-renowned Experts
  • go through CQURE’s custom lab exercises and practice them after the course

Your Experts

This course is delivered by one of the greatest, world-renowned Cybersecurity Experts with practical knowledge from tons of successful projects, many years of real-world experience, great teaching skills and no mercy for misconfigurations or insecure solutions.

Paula

Januszkiewicz

Founder & CEO, Microsoft Regional Director, MVP, MCT

Paula is a world-class Cybersecurity Expert with over 19 years of experience in the field. She is often a top-rated speaker at the world biggest conferences as her unique stage presence is always well-received among diverse audiences. To top it all, she has the access to the source code of Windows!

Mike

Jankowski-Lorek, Ph.D.

Director of Consulting, Cybersecurity Expert, MCT

Cybersecurity Expert, solution architect, consultant, penetration tester, and developer with more than 20 years of experience in the field. Mike holds multiple certifications, in security, database and software development. He also holds a Ph.D. in Computer Science.

Artur

Kalinowski

Cybersecurity Expert

During almost 20 years of his IT career Artur developed his skills in cybersecurity from different perspectives. His experience ranges from a forensic analytics and a university lecturer to a security administrator. Artur worked for government financial institutions and for global cybersecurity companies.

How can we help you?

Suggested searches

    Search history

      Popular searches:

      Not sure what course to look for?

      Mobile Newsletter Form