Hacking and Securing Windows Infrastructure, LIVE VIRTUAL

termin_icon Prvi termin: 17.6 - 21.6
confirmed_icon Izvedba potrjena Ne
duration_icon Trajanje (dni) 5
price_icon Cena brez DDV 1.700,00 €
num_of_hours_icon Število ped. ur 45
Oznaka tečaja: CQURE-HSWI

About the course:

This is a deep dive course on infrastructure services security, a must-go for enterprise administrators, security officers and architects. It is delivered by one of the best people in the market in the security field – with practical knowledge from tons of successful projects, many years of real-world experience, great teaching skills and no mercy for misconfigurations or insecure solutions.
In this workshop you will investigate the critical tasks for a high-quality penetration test. We will look at the most efficient ways to map a network and discover target systems and services. Once it has been done, we will search for vulnerabilities and reduce false positives with manual vulnerability verification. At the end we will look at exploitation techniques, including the use of authored and commercial tools. In the attack summary we will always go through the securing techniques.

The course covers all aspects of Windows infrastructure security from the hacker’s mind perspective! Our goal is to show and teach you what kind of mechanisms are allowing to get inside the infrastructure and how to get into operating systems. After the course you will gain penetration tester’s knowledge and tools. To get more practice we offer three extra weeks of labs online!

All exercises are based on Windows Server 2016 and 2019, Windows 10 and Kali Linux. This course is based on practical knowledge from tons of successful projects, many years of real-world experience and no mercy for misconfigurations or insecure solutions!

Target audience:

Enterprise administrators, infrastructure architects, security professionals, systems engineers, network administrators, IT professionals, security consultants and other people responsible for implementing network and perimeter security.

Prerequisites:

To attend this training, you should have a good hands-on experience in administering Windows infrastructure. At least 8 years in the field is recommended.

Agenda:

  • Module 1: Hacking Windows Platform
  • Module 2: Top 50 tools: the attacker's best friends
  • Module 3: Modern Malware
  • Module 4: Physical Access
  • Module 5: Intercepting Communication
  • Module 6: Hacking Web Server
  • Module 7: Data in-Security
  • Module 8: Identity attacks
  • Module 9: Hacking automation
  • Module 10: Designing Secure Windows Infrastructure
  • Module 11: Securing Windows Platform
  • Module 12: Malware Protection

Materials:

Author’s unique tools, over 100 pages of exercises, presentations slides with notes.

More information about HSWI.

Prijavnica (velja kot naročilnica)

Udeleženec

Plačnik

Shranjujem

Potrebuješ pomoč?
Potrebuješ pomoč?