Hardening Active Directory Infrastructure

confirmed_icon Confirmed No
duration_icon Duration (days) 1
price_icon Price (without VAT) 740,00 €
num_of_hours_icon Number of hours 8

Lecturers

Course ID: CMAP2-2024

Module 2

Students will understand modern identity attack techniques including the Pass-the-Hash, Pass-the-Ticket, Kerberoasting, and others. Further, they will learn what can be done to mitigate the threat from such attacks and how to do it.

  • Modern Identity Attack Techniques
  • Preventing Credential Theft and Misuse
  • Recommended AD Configuration Options
  • OS-Level Credential Protection Features: LSA Protected Process
  • Credential Guard and RDP Restricted Admin Mode
  • Detecting Backdoors in Active Directory

Predavatelj: Michael Grafnetter

  • Michael is an expert on Windows Security, Microsoft Azure and PowerShell, he holds a master’s degree in Software Engineering and in early 2021 he was awarded with the Microsoft Azure Most Valuable Professional title. He is an author of the open-source Directory Services Internals (DSInternals) PowerShell module and Thycotic Weak Password Finder, tools used by security auditors and penetration testers worldwide. His unique DSInternals Framework exposes many undocumented Active Directory security features, and it has already been integrated into multiple 3rd party solutions for Identity Management and Active Directory Disaster Recovery.

Subscribe to waiting list

Udeleženec

Shranjujem

Need assistance?
Need assistance?