Cybersecurity Master Annual Program 2024

Trainings-ID:
CMAP24-LG

Wichtige Information

Start: 25.01. - 12.12.2024 
(Start of the modules see detailed contents)

WITH “CYBERSECURITY MASTER ANNUAL PROGRAM” YOU WILL GET:
  • A LIVE, online certification program divided into 14 modules and spread over 12 months. Additionally, you will receive an access to the bonus module 13 and 14, during which you will learn how to build secure cluster infrastructure in the cloud and become familiar with cyber threat intelligence!
  • 14 x 8-hour workshops conducted LIVE every month on the last Thursday of each month (except for December, which will be conducted a week earlier) in EU time zones. 
  • ​​​​​​​The syllabus covers 14 modules to equip you with 14 essential cybersecurity skills for Windows systems: Securing Windows platforms, System forensics, Pentesting web applications, Hardening Active Directory infrastructure, Implementing privileged access workstations, Implementing secure Azure Active Directory, Mastering PKI, Mastering Code Security, Configuring application whitelisting, Empowering the Powershell, Mastering monitoring operations and threat intelligence, Securing SQL server. 
  • The workshops are interactive and demo-intensive. You’ll have the opportunity to ask questions after every workshop.
  • All live workshops will be recorded and accessible for students any time in case you miss a live workshop or want to review what you’ve learned. You will have access to each workshop recording for 12 months after the live training.
  • During the 12-month training, you’ll gain access to our exclusive Discord community server, where you can connect with other learners for networking activities, support for home assignments, motivation, and more.
  • Official CQURE certificate for “Cybersecurity Master Annual Program”.
  • With the flexibility to learn these certifiable skills online from qualified experts, there’s no excuse not to dive in and take your future into your own hands.

Inhalt des Trainings

TIME FOR CHA(LLE)NGE!

You are already the cybersecurity specialist. It took you years to reach your current level, we appreciate it. Cybersecurity is a complex maze and we don’t have to convince you that industry is developing rapidly. Along with acquiring new skills, you must constantly update your knowledge. We can help you. If you want to dive deeper into your specialization or would like to step into the unknown and discover cybersecurity areas you don’t know much, then we have something for you – the Cybersecurity Master Annual Program 2024.

It is designed by CQURE Experts as a continuous learning program that will keep you on top of the latest developments in this ever-changing industry. Each month, you’ll explore new dimensions of cybersecurity to become a better version of yourself as a professional.

In the cybersecurity industry we appreciate theoreticians, but on the battlefield those who make the difference are defenders with a lot of practical experience. Our Experts have been dealing with online threats for many years, effectively supporting companies in the fight against criminals. 

Course Formula
  • Intensive
    You’ll get access to the LIVE classes – 14 modules consisting of 8 hours of interactive and demo-intensive workshops on our special interactive platform.
  • Flexible
    You can enroll in separate modules or in the full program. The decision is yours.
  • Home-work assignments
    You’ll get the author’s unique pre-work and post-work assignments for self-study.
  • 12-Month Access
    You’ll get a full year online access to the live sessions recording. The downloads are yours to keep.
  • Updated Knowledge
    The course is packed with the newest cybersecurity findings, insights and tools.
  • Interactive Classroom
    You will be able to ask questions and engage with the teacher during and after the workshop. 

Zielgruppen

  • Ambitious Beginners in Cybersecurity - If you are a beginner with 1-2 years experience in cybersecurity, challenges define who you are. This training will hone your skills to detect today’s sophisticated cyberattacks and accelerate your career prospects in the field.
  • Specialists in IT - If you have 4-5 years experience in IT and want to spin off into cybersecurity, this training will give you all the relevant foundation and specialist skillsets to carve an exciting new career in cybersecurity.
  • Cybersecurity Specialists - This program is relevant for specialists with 3-5 years and more. You will polish up your skills, learn the most current tools and techniques relevant for the newest systems, and boost your reputation.

Vorkenntnisse

At least 1-2 years experience in cybersecurity or 4-5 years experience in IT.

Detail-Inhalte

Securing Windows Platform: Windows 11 & Windows Server 2022 (25.01.2024)
  • Defining and disabling unnecessary services
  • Implementing secure service accounts
  • Impementing rights, permissions and privileges
  • Code signing
 Hardening Active Directory Infrastructure (29.02.2024)
  • Modern Identity Attack Techniques
  • Preventing Credential Theft and Misuse
  • Recommended AD Configuration Options
  • OS-Level Credential Protection Features: LSA Protected Process, Credential Guard, and RDP Restricted Admin Mode
  • Detecting Backdoors in Active Directory
Buidling Secure Cluster Infrastructure in the Cloud (14.03.2024)
  • Plannining and designing the secure cluster infrastructure in Azure
  • Securing DevOps pipeline for AKS
  • Confidential computing with AKS
 Mastering Public Key Infrastructure (PKI), Certificate Services (28.03.2024)
  • Cryptography basics
  • Essence of PKI
  • Best practices for PKI Architecture
  • Active Directory Certificate Services Migration
  • Attacks on Cerificates Infrastructure & Mitigations
 Mastering Monitoring Operations in Azure (25.04.2024)
  • Microsoft 365 security from SOC Analyst perspective
  • Microsoft 365 Defender for Endpoint - EDR story
  • Detection and Response with Sentinel - Let´s attack Contoso network
Incident Response, Collecting Analyzing Digital Evidence (30.05.2024)
  • Evidence Gathering
  • Memory: Dumping and Analysis
  • Memory: Indicators of compromise
  • Disk: dumping & analysis
  • Disk: extracting and interpreting evidence
Implementing Privileged Access Workstations (27.06.2024)
  • Privileged Access Workstations - how and why?
  • Different hardware and VM solutions for implementing PAWs
  • Difference between normal and privileged access
  • Implementing and Managing On-prem PAWs
  • Implementing and Managing Cloud-service PAWs
Securing SQL Server (25.07.2024)
  • SQL Server Security Baseline Concepts
  • SQL Server Instance Security
  • Managing Logins & Passwords
Mastering Code Security (29.08.2024)
  • Introduction to OWASP Secure Coding
  • Authentiation and Access Control
  • Hardening your API and Web applicaiton
Advancing at PowerShell for Security and Administration (26.09.2024)
  • PowerShell security and specific hacktools (like DSInternals)
  • Advanced PowerShell course
  • Auditing Active Directory using PowerShell
Cyber Threat Intelligence (17.10.2024)
  • Threat Intelligence, Assesments and Threat Modeling
  • Open-Source Intelligence Tools and Techniques
  • Patterns of Attack
Implementing Secure Azure Active Directory (31.10.2024)
  • Azure AD security settings
  • AAD Identity Protection
  • AAD Privileged Identity Management (PIM)
  • AAD Password Protection
 Pentesting Web Applications (28.11.2024)
  • Cross Site Scripting
  • Injections
  • Insecure File Handling
  • Testing API
Configuring Aplication Whitelisting (12.12.2024)
  • Whitelisting in General
  • Implementing AppLocker
  • Managing AppLocker
  • Troubleshooting AppLocker

Downloads

Terminanfrage

Ab  5.690,-*

*Preis pro Teilnehmer*in ohne Zusatzoptionen, exkl. MwSt.

Sie haben Fragen?

Ihr ETC Support

Kontaktieren Sie uns!

+43 1 533 1777-99

Hidden
Hidden
Hidden

Unsere Empfehlungen für Sie

Lernformen im Überblick

Mehr darüber