Courses and Conferences

DTI Main Reception

Do you need help?

  • Gregersensvej 8
  • 2630 Taastrup
Google MapsApple MapsRejseplanen
  • Forskerparken Fyn, Forskerparken 10F
  • 5230 Odense M
Google MapsApple MapsRejseplanen
  • Teknologiparken Kongsvang Allé 29
  • 8000 Aarhus C
Google MapsApple MapsRejseplanen
  • NordsøcentretPostboks 104
  • 9850Hirtshals
Google MapsApple MapsRejseplanen
  • Gammel Ålbovej 1
  • 6092Sønder Stenderup
Google MapsApple MapsRejseplanen
5 days virtual course

Masterclass: Hacking and Securing Windows Infrastructure [HSW]

This course teaches you how to implement securing technologies one at a time. The course covers all aspects of Windows infrastructure security that everybody talks about and during the course you will learn how to implement them. Our goal is to teach you how to design and implement secure infrastructures based on the reasonable balance between security and comfort with great knowledge of attacker’s possibilities.

About the course

In this workshop you will investigate the critical tasks for a high-quality penetration test. We will look at the most efficient ways to map a network and discover target systems and services. Once it has been done, we will search for vulnerabilities and reduce false positives with manual vulnerability verification. At the end we will look at exploitation techniques, including the use of authored and commercial tools. In the attack summary we will always go through the securing techniques.

Participant Profile

Enterprise administrators, infrastructure architects, security professionals, systems engineers, network administrators, IT professionals, security consultants and other people responsible for implementing network and perimeter security.

Prerequisites

To attend this training, you should have a good hands-on experience in administering Windows infrastructure. At least 8 years in the field is recommended.

Content

Module 1: Hacking Windows Platform
  • Detecting unnecessary services
  • Misusing service accounts
  • Implementing rights, permissions and privileges
Module 2: Top 50 tools: the attacker's best friends
  • Practical walkthrough through tools
  • Using tools against scenarios
  • Tools for Red Team / Pentesters
  • Tools for Blue Team
Module 3: Modern Malware
  • Techniques used by modern malware
  • Advanced Persistent Threats
  • Fooling common protection mechanisms
Module 4: Physical Access
  • Misusing USB and other ports
  • Offline Access techniques
  • BitLocker unlocking
Module 5: Intercepting Communication
  • Communicating through firewalls
  • Misusing Remote Access
  • DNS based attacks
Module 6: Hacking Web Server
  • Detecting unsafe servers
  • Hacking HTTPS
  • Distributed Denial of Service attacks
Module 7: Data in-Security
  • Using incorrect file servers’ configuration
  • Basic SQL Server attacks
  • Detecting and attacking common network servers
Module 8: Identity attacks
  • Pass-the-Hash attacks
  • Stealing the LSA Secrets
  • Modern identity attacks techniques
Module 9: Hacking automation
  • Misusing administrative scripts
  • Script based scanning
  • PowerShell for pen-testers
Module 10: Designing Secure Windows Infrastructure
  • Modern attacks and prevention techniques
  • Malware execution prevention
  • Enterprise scale security challenges
Module 11: Securing Windows Platform
  • Defining and disabling unnecessary services
  • Implementing secure service accounts
  • Implementing rights, permissions and privileges
  • Driver signing
Module 12 Malware Protection
  • Malware investigation techniques
  • Analyzing cases of real malware
  • Implementing protection mechanisms
Module 13: Managing Physical Security
  • Mitigating Offline Access
  • Implementing and managing BitLocker
Module 14: Public Key Infrastructure Security
  • Role and capabilities of the PKI in the infrastructure
  • Designing PKI architecture overview
  • PKI Deployment – Best practices
Module 15: Securing Network Communication
  • Deploying and managing Windows Firewall – advanced and useful features
  • Deploying and configuring IPsec
  • Deploying DNS and DNSSEC
Module 16: Securing Web Server
  • Configuring IIS features for security
  • Working with SSL Certificate Support
  • Monitoring Web Server resources and performance
  • Deploying Distributed Denial of Service attack prevention
  • Deploying Network Load Balancing and Web Farms
Module 17: Mitigating the identity attacks
  • Pass-the-Hash attack prevention
  • LSA protection
  • Credential Guard

Material

Author’s unique tools, over 100 pages of exercises, presentations slides with notes.

CPE Point (Continuing Professional Education)

It will be possible to earn CPE points after completion of this course.

Form

Virtual delivery with live trainer

Before you participate on a virtual course, we always try to arrange a 15 - 20 minute test session with the participants a week before to make sure that everyone is capable to attend the Masterclass. Below you will find the technical requirements for connecting to the virtual training:

  • A computer with a stable internet connection (preferably Windows or Mac OS)
  • Permissions for outgoing RDP connections to external servers (to our lab environment) – port 3389
  • A headset (headphones + microphone)
  • Webcam (built-in or plug-in)
  • Additional monitor will be helpful but it’s not required

Instructor

Paula Janus

Paula Januszkiewicz is a word-renowned Security Expert. Paula loves to perform Penetration Tests, IT Security Audits, and after all she says: ‘harden’em all’! Enterprise Security MVP and trainer (MCT) and Microsoft Security Trusted Advisor.

See alle our Masterclass courses

Do you have any questions please contact