COURSE OBJECTIVE:
Not available. Please contact.
TARGET AUDIENCE:
Enterprise administrators, infrastructure architects, security professionals, systems engineers, network administrators, IT professionals, security consultants and other people responsible for implementing network and perimeter security.
COURSE PREREQUISITES:
Attendees should meet the following prerequisites:
Good hands-on experience in administering Windows infrastructure. At least 5 years in the field is recommended.
COURSE CONTENT:
Module 1: Authentication protocols
• NTLM
• Kerberos
• Claim based authentication
Module 2: Identity attacks
• Pass-the-Hash attacks
• Stealing the LSA Secrets
• Modern identity attacks techniques
• Password guessing, spraying a bruteforcing
• MITM attacks, NBNS/LLMNR spoofing, NTLM Relay, Kerberoasting
• Offline attacks, decrypting DPAPI a DPAPI-NG
• Attacks against smart card authentication
Module 3: Active Directory attacker persistency
• Archieving persistence, Skeleton Key, Golden Ticket attack
• Windows Hello for Business Security, NGC keys
• DCSync and DCShadow
• AdminSDholder
Module 4: Mitigating the identity attacks
• Pass-the-Hash attack prevention
• LSA protection
• Credential Guard
Module 5: Azure AD security
• Stealing Azure AD tokens
• Azure MFA and FIDO2 auditing
• Azure AD application security
FOLLOW ON COURSES:
Not available. Please contact.