Masterclass: Hacking and Securing Windows Infrastructure

 

Fyrir hverja: Enterprise administrators, infrastructure architects, security professionals, systems engineers, network administrators, IT professionals, security consultants and other people responsible for implementing network and perimeter security
Tæknin: Microsoft Windows Infrastructure
Kennsluaðferð: Fjarkennsla í beinni
Lengd námskeiðs: 5 dagar
Tungumál: Kennsla er á ensku, kennsluefni er á ensku
Kennari: Paula Januszkiewicz

 

A powerful workshop with Paula Januszkiewicz that teaches how to implement securing technologies one at a time. The course covers all aspects of Windows infrastructure security that everybody talks about and during the course you will learn how to implement them! Our goal is to teach you how to design and implement secure infrastructures based on the reasonable balance between security and comfort with great knowledge of attacker’s possibilities. 

The course is delivered by Paula Januszkiewicz, one of the best people in the market in the security field – with practical knowledge from tons of successful projects, many years of real-world experience, great teaching skills and no mercy for misconfigurations or insecure solutions. 

 

Fyrir hverja?

Enterprise administrators, infrastructure architects, security professionals, systems engineers, network administrators, IT professionals, security consultants and other people responsible for implementing network and perimeter security.

To attend this training you should have a good hands-on experience in administering Windows infrastructure. 

Kennari

Paula Januszkiewicz kennir hjá PromenntPaula Januszkiewicz is a world-renowned cybersecurity Expert.a founder of CQURE and CQURE Academy and Microsoft Reginal Director. CQURE Academy focuses on cypersecurity training program consisting of over 20 high-quality technical workshops and seminars and providing certifacation to specialist. 

Top-speaker at world known conferences, including being No 1 speaker at Microsoft Ignite!

 

Viðfangsefni

This is a deep dive course on infrastructure services security, a must-go for enterprise administrators, security officers and architects. It is delivered by one of the best people in the market in the security field – with practical knowledge from tons of successful projects, many years of real-world experience, great teaching skills and no mercy for misconfigurations or insecure solutions. In this workshop you will investigate the critical tasks for a high-quality penetration test. We will look at the most efficient ways to map a network and discover target systems and services. Once it has been done, we will search for vulnerabilities and reduce false positives with manual vulnerability verification. At the end we will look at exploitation techniques, including the use of authored and commercial tools. In the attack summary we will always go through the securing techniques

We really want you to leave from the class with practical, ready-to-use knowledge of how to get into the infrastructure.

Exploits are not the only way to get to systems! We will go through the operating systems’ build in problems and explore how they can be beneficial for hackers! One of the most important things to conduct a successful attack is to understand how the targets work. To the bones! Afterwards everything is clear and the tool is just a matter of our need.

The course covers all aspects of Windows infrastructure security from the hacker’s mind perspective! Our goal is to show and teach you what kind of mechanisms are allowing to get inside the infrastructure and how to get into operating systems. After the course you will gain penetration tester’s knowledge and tools. To get more practice we offer three extra weeks of labs online!

 

The course is an intense workshop! During these 5 days we provide caffeine candies – this course is really intense and in order not to miss a thing you MUST stay awake!

All exercises are based on Windows Server 2016 and 2019, Windows 10 and Kali Linux. This course is based on practical knowledge from tons of successful projects, many years of real-world experience and no mercy for misconfigurations or insecure solutions!

Prerequisites

To attend this training, you should have a good hands-on experience in administering Windows infrastructure. At least 8 years in the field is recommended.

Target audience

Enterprise administrators, infrastructure architects, security professionals, systems engineers, network administrators, IT professionals, security consultants and other people responsible for implementing network and perimeter security.

Materials

Author’s unique tools, over 100 pages of exercises, presentations slides with notes.

 

Module 1: Hacking Windows Platform

  • Detecting unnecessary services
  • Misusing service accounts
  • Implementing rights, permissions and privileges

Module 2: Top 50 tools: the attacker's best friends

  • Practical walkthrough through tools
  • Using tools against scenarios
  • Tools for Red Team/ Pentester
  • Tools for Blue Team

Module 3: Modern Malware

  • Techniques used by modern malware
  • Advanced Persistent Threats
  • Fooling common protection mechanisms

Module 4: Physical Access

  • Misusing USB and other ports
  • Offline Access techniques
  • BitLocker unlocking

Module 5: Intercepting Communication

  • Communicating through firewalls
  • Misusing Remote Access
  • DNS based attacks

Module 6: Hacking Web Server

  • Detecting unsafe servers
  • Hacking HTTPS
  • Distributed Denial of Service attacks

Module 7: Data in-Security

  • Using incorrect file servers’ configuration
  • Basic SQL Server attacks
  • Detecting and attacking common network servers

Module 8: Password attacks

  • Pass-the-Hash attacks
  • Stealing the LSA Secrets
  • Modern identity attacks techniques

Module 9: Hacking automation

  • Misusing administrative scripts
  • Script based scanning
  • PowerShell for pen-testers

Module 10: Designing Secure Windows Infrastructure

  • Modern attacks and prevention techniques
  • Malware execution prevention
  • Enterprise scale security challenges

Module 11: Securing Windows Platform

  • Defining and disabling unnecessary services
  • Implementing secure service accounts
  • Implementing rights, permissions and privileges
  • Code signing

Module 12: Malware Protection

  • Malware investigation techniques
  • Analyzing cases of real malware
  • Implementing protection mechanisms

Module 13: Managing Physical Security

  • Mitigating Offline Access
  • Implementing and managing BitLocker

Module 14: Deploying and configuring Public Key Infrastructure

  • Role and capabilities of the PKI in the infrastructure
  • Designing PKI architecture overview
  • PKI security – Best practices

Module 15: Configuring Secure Communication

  • Deploying and managing Windows Firewall – advanced and useful features
  • Deploying and configuring IPsec
  • Deploying DNS and DNSSEC

Module 16: Securing Web Server

  • Configuring IIS features for security
  • Working with SSL Certificate Support
  • Monitoring Web Server resources and performance
  • Deploying Distributed Denial of Service attack prevention
  • Deploying Network Load Balancing and Web Farms

Module 17: Providing Data Security and Availability

  • Pass-the-Hash attack and implementing prevention
  • LSA protection
  • Credential Guard

Námsefni

All exercises are based on Windows Server 2016 and 2019, Windows 10 and Kali Linux. This course is based on practical knowledge from tons of successful projects, many years of real-world experience and no mercy for misconfigurations or insecure solutions!

Mikilvægar upplýsingar

Greiðslur: Bjóðum upp á VISA/MasterCard staðgreiðslulán til allt að 36 mánaða. Einnig bjóðum við nú upp á vaxtalausar léttgreiðslur í allt að 6 mánuði.
Styrkir: Flest stéttarfélög/fræðslusjóðir niðurgreiða námskeið hjá Promennt. Styrkurinn fer eftir rétt hvers og eins og getur numið allt að 90% (hafa ber í huga að þetta er þó misjafnt eftir stéttarfélögum/fræðslusjóðum).
►Vinsamlegast athugið að dagsetningar eru birtar með fyrirvara um að lágmarksþátttaka náist á námskeiðið.