Masterclass: Advanced Active Directory Attacks

Institut: ETC - Enterprise Training Center GmbH
Bereich: Technik, EDV, Telekommunikation

Kursbeschreibung

This is just a great workshop that teaches how to implement secure Microsoft Active Directory infrastructure. The course covers all modern attacks against core Windows identity solutionsthat everybody talks about and during the sessionyou will learn how to preventthem! Our goal is to showyou how to make yourAD infrastructures secure basedattacker’s possibilities. This is a deep dive workshop on Active Directory services security, a must-go for administrators, security officers and architects. It is delivered by one of the best people in the market in the security field –with practical knowledge from tons of successful projects, many years of real-world experience, great teachingskills and no mercy for misconfigurations or insecure solutions. This workshop willpresent you the critical tasks performed by skilled attacker or pentester against Active Directory and its key components. Course focus on attacks and security of Windows identity solutions. Exploits are not the only way to get to the systems! We will go through the operating systems’ built-in problems and explore how they can be beneficial for hackers! One of the most important things to conduct a successful attack is to understand how the targets work. To the bones! Afterwards everything is clear and the tool is just a matter of our need. The workshop covers all aspects of Active Directory identity security from the hacker’s mind perspective! Our goal is to show and teach you what kind of mechanisms are allowing to get inside the infrastructure and how to get into organization. You will gain penetration tester’s knowledge and tools.
Beginn
13.05.2024
Ende
15.05.2024
Uhrzeit
ca 09:00 - 16:00 Uhr
Dauer
21.0 LE
Ort
ETC-Wien
E-Mail
Kontakt
Patrick Gartner
Straße
Modecenterstrasse 22/Office 4
PLZ
1030
Ort
Wien
Land
Österreich
Bundesland
Wien
Fax
01/533 17 77-85
you should have a good hands-on experience in administering Windows infrastructure - at least 5 years in the field is recommended
Zielgruppe
Enterprise administrators infrastructure architects security professionals systems engineers network administrators ITprofessionals security consultants other people responsible for implementing network and perimeter security
Kosten
€ 2.650
exkl. 20% MwSt
Kursnummer
AADA
Plätze
0

Diese Kurse könnten Sie auch interessieren ...

Uber Weiterbildungsvorschläge