Advanced Active Directory Attacks (AADA), LIVE VIRTUAL

termin_icon Prvi termin: 13.5 - 15.5
confirmed_icon Izvedba potrjena Da
duration_icon Trajanje (dni) 3
price_icon Cena brez DDV 1.400,00 €
num_of_hours_icon Število ped. ur 27

Predavatelji

Oznaka tečaja: CQURE-AADA

About the course:

This is a deep dive workshop on Active Directory services security, a must-go for administrators, security officers and architects. It is delivered by one of the best people in the market in the security field – with practical knowledge from tons of successful projects, many years of real-world experience, great teaching skills and no mercy for misconfigurations or insecure solutions. This workshop will present you the critical tasks performed by skilled attacker or pentester against Active Directory and its key components. Course focus on attacks and security of Windows identity solutions.

Target audience:

Enterprise administrators, infrastructure architects, security professionals, systems engineers, network administrators, IT professionals, security consultants and other people responsible for implementing network and perimeter security.

Prerequisites:

To attend this training, you should have a good hands-on experience in administering Windows infrastructure. At least 5 years in the field is recommended.

Agenda:

  • Module 1: Authentication protocols
  • Module 2: Identity attacks
  • Module 3: Active Directory attacker persistency
  • Module 4: Mitigating the identity attacks
  • Module 5: Azure AD security

Predavatelj:

  • Michael Grafnetter

More information about AADA.

Prijavnica (velja kot naročilnica)

Udeleženec

Plačnik

Shranjujem

Potrebuješ pomoč?
Potrebuješ pomoč?