Hardening Active Directory Infrastructure

Trainings-ID:
CMAP24-Mod2

Inhalt des Trainings

Students will understand modern identity attack techniques, including the Pass-the Hash, Pass-the Ticket, Kerberoasting and others. Further you will learn what can be done to midigate the threat from such attacks and how to do it.

Zielgruppen

  • Beginners in Cybersecurity - If you are a beginner with 1-2 years experience in cybersecurity, challenges define who you are. This training will hone your skills to detect today’s sophisticated cyberattacks and accelerate your career prospects in the field.
  • Specialists in IT - If you have 4-5 years experience in IT and want to spin off into cybersecurity, this training will give you all the relevant foundation and specialist skillsets to carve an exciting new career in cybersecurity. 
  • Cybersecurity Specialists - this program is relevant for specialists with 3-5 years and more. You will polish up your skills, learn the most current tools and techniques relevant for the newest systems, and boost your reputation.

Vorkenntnisse

At least 1-2 years experience in cybersecurity or 4-5 years experience in IT.

Detail-Inhalte

  • Modern Identity Attack Techniques
  • Preventing Credential Theft and Misuse
  • Recommended AD Configuration Options
  • OS-Level Credential Protection Features: LSA Protected Process, Credential Guard, and RDP Restricted Admin Mode
  • Detecting Backdoors in Active Directory

Downloads

Terminanfrage

Ab  750,-*

*Preis pro Teilnehmer*in ohne Zusatzoptionen, exkl. MwSt.

Sie haben Fragen?

Ihr ETC Support

Kontaktieren Sie uns!

+43 1 533 1777-99

Hidden
Hidden
Hidden

Lernformen im Überblick

Mehr darüber