Courses and Conferences

DTI Main Reception

Do you need help?

  • Gregersensvej 8
  • 2630 Taastrup
Google MapsApple MapsRejseplanen
  • Forskerparken Fyn, Forskerparken 10F
  • 5230 Odense M
Google MapsApple MapsRejseplanen
  • Teknologiparken Kongsvang Allé 29
  • 8000 Aarhus C
Google MapsApple MapsRejseplanen
  • NordsøcentretPostboks 104
  • 9850Hirtshals
Google MapsApple MapsRejseplanen
  • Gammel Ålbovej 1
  • 6092Sønder Stenderup
Google MapsApple MapsRejseplanen
3 days virtual course

Masterclass: Advanced Active Directory Attacks [AADA]

This is a deep dive workshop on Active Directory services security, a must-go for administrators, security officers and architects. It is delivered by one of the best people in the market in the security field – with practical knowledge from tons of successful projects, many years of real-world experience, great teaching skills and no mercy for misconfigurations or insecure solutions.

This workshop will present you the critical tasks performed by skilled attacker or pentester against Active Directory and its key components. The course focuses on attacks and security of Windows identity solutions.

Exploits are not the only way to get to the systems! We will go through the operating systems’ builtin problems and explore how they can be beneficial for hackers! One of the most important things to conduct a successful attack is to understand how the targets work. To the bones! Afterwards everything is clear and the tool is just a matter of our need.
 
The workshop covers all aspects of Active Directory identity security from the hacker’s mind perspective! Our goal is to show and teach you what kind of mechanisms are allowing to get inside the infrastructure and how to get into organization. You will gain penetration tester’s knowledge and tools.
 
To get more practice we offer three extra weeks of labs online!

Target audience

Enterprise administrators, infrastructure architects, security professionals, systems engineers, network administrators, IT professionals, security consultants and other people responsible for implementing network and perimeter security.

Prerequisites

To attend this training, you should have a good hands-on experience in administering Windows infrastructure. At least 8 years in the field is recommended.
 

Content

Module 1: Authentication protocols
  • NTLM
  • Kerberos
  • Claim based authentication
Module 2: Identity attacks
  • Pass-the-Hash attacks
  • Stealing the LSA Secrets
  • Modern identity attacks techniques
  • Password guessing, spraying a brute-forcing
  • MITM attacks, NBNS/LLMNR spoofing, NTLM Relay, Kerberoasting
  • Offline attacks, decrypting DPAPI a DPAPI-NG
  • Attacks against smart card authentication
Module 3: Active Directory attacker persistency
  • Achieving persistence, Skeleton Key, Golden Ticket attack
  • Windows Hello for Business Security, NGC keys
  • DCSync and DCShadow
  • AdminSDholder
Module 4: Mitigating the identity attacks
  • Pass-the-Hash attack prevention
  • LSA protection
  • Credential Guard
Module 5: Azure AD security
  • Stealing Azure AD tokens
  • Azure MFA and FIDO2 auditing
  • Azure AD application security

Materiale

Unique tools and presentation slides. All exercises are based on Windows Server 2016 and 2019, Windows 10, Kali Linux and Azure Cloud.

CPE Points (Continuing professional education)

It will be possible to earn CPE points after completion this course.

Form

Virtual delivery with live trainer
 
Before you participate on a virtual course, we always try to arrange a 15 - 20 minute test session with the participants a week before to make sure that everyone is capable to attend the Masterclass. Below you will find the technical requirements for connecting to the virtual training:
  • A computer with a stable internet connection (preferably Windows or Mac OS)
  • Permissions for outgoing RDP connections to external servers (to our lab environment) – port 3389
  • A headset (headphones + microphone)
  • Webcam (built-in or plug-in)
  • Additional monitor will be helpful but it’s not required
 

Instructor

Paula Janus
Paula Januszkiewicz er verdenskendt som sikkerhedsekspert. Paula elsker at lave penetrationstests, IT-sikkerhedsevalueringer, og hendes motto er: "harden 'em all"! Enterprise Security MVP og -underviser (MCT) og Microsoft Security Trusted Advisor.

 

Do you have any questions please contact