Masterclass: Advanced Active Directory Attacks (AADA)

Trainings-ID:
AADA

Wichtige Information

Dieses Training wird in ENGLISCH gehalten!

Inhalt des Trainings

This is just a great workshop that teaches how to implement secure Microsoft Active Directory infrastructure. The course covers all modern attacks against core Windows identity solutionsthat everybody talks about and during the sessionyou will learn how to preventthem! Our goal is to showyou how to make yourAD infrastructures secure basedattacker’s possibilities.

This is a deep dive workshop on Active Directory services security, a must-go for administrators, security officers and architects. It is delivered by one of the best people in the market in the security field –with practical knowledge from tons of successful projects, many years of real-world experience, great teachingskills and no mercy for misconfigurations or insecure solutions. This workshop willpresent you the critical tasks performed by skilled attacker or pentester against Active Directory and its key components. Course focus on attacks and security of Windows identity solutions.

Exploits are not the only way to get to the systems! We will go through the operating systems’ built-in problems and explore how they can be beneficial for hackers! One of the most important things to conduct a successful attack is to understand how the targets work. To the bones! Afterwards everything is clear and the tool is just a matter of our need. The workshop covers all aspects of Active Directory identity security from the hacker’s mind perspective! Our goal is to show and teach you what kind of mechanisms are allowing to get inside the infrastructure and how to get into organization. You will gain penetration tester’s knowledge and tools.

Zielgruppen

  • Enterprise administrators
  • infrastructure architects
  • security professionals
  • systems engineers
  • network administrators
  • ITprofessionals
  • security consultants
  • other people responsible for implementing network and perimeter security

Vorkenntnisse

  • you should have a good hands-on experience in administering Windows infrastructure - at least 5 years in the field is recommended

Detail-Inhalte

Authentication protocols
  • NTLM
  • Kerberos
  • Claim based authentication

Identity attacks
  • Pass-the-Hash attacks
  • Stealing the LSA Secrets
  • Modern identity attacks techniques
  • Password guessing, spraying a brute-forcing
  • MITM attacks, NBNS/LLMNR spoofing, NTLM Relay, Kerberoasting
  • Offline attacks, decrypting DPAPI a DPAPI-NG
  • Attacks against smart card authentication

Active Directory attacker persistency
  • Achieving persistence, Skeleton Key, Golden Ticket attack
  • Windows Hello for Business Security, NGC keys
  • DCSync and DCShadow
  • AdminSDholderModule

Mitigating the identity attacks
  • Pass-the-Hash attack prevention
  • LSA protection
  • Credential GuardModule

Azure AD security
  • Stealing Azure AD tokens
  • Azure MFA and FIDO2 auditing
  • Azure AD application security

Downloads

Jetzt online buchen

  • 13.05.-15.05.2024 13.05.2024 3T 3 Tage Online
    von Ihrem Computer Uhrzeiten
    • Training + Techconference Ticket  2.650,-
      • Online
    • Preis  2.650,-
      • Online
  • 28.10.-30.10.2024 28.10.2024 3T 3 Tage Online
    von Ihrem Computer Uhrzeiten
    • Preis  2.650,-
      • Online

Preise exkl. MwSt.

Sie haben Fragen?

Ihr ETC Support

Kontaktieren Sie uns!

+43 1 533 1777-99

Hidden
Hidden
Hidden

Unsere Empfehlungen für Sie

Lernformen im Überblick

Mehr darüber