دوره Advanced Attacks Against Active Directory

  • CQURE
  • 3,122 بازدید
  • 0 نظر

The use of Microsoft’s Active Directory (AD) remains very popular. It is the core of nearly every organisation’s network environment. While AD provides many benefits to organizations, one of the major drawbacks is the potential for abuse by malicious partiesCybercriminals have long targeted Active Directory (AD) as a valuable prize in their quest to gain full control over a network. The consequences of this can be dire. That’s why businesses worldwide are willing to pay top dollar for cybersecurity experts who can detect and mitigate these types of advanced attacks. You can be in high-demand for these skills when you complete our advanced cybersecurity training: “Advanced Attacks Against Active Directory.” This advanced course is a recorded training extracted from our AWSC 2019 edition. In just 2 hours, you’ll learn how to implement a defense strategy to protect an Active Directory. We highly recommend this advanced training to cybersecurity specialists, penetration testers, system administrators, infrastructure administrators, and any cybersecurity expert eager to develop their skill set and advance their career.

Syllabus

  1. Privilege abuse and misconfigurations in AD
  2. Advanced attacks against PAM and Identity solutions
  3. Kerberoasting
  4. Golden and silver ticket attacks
  5. Pass-the-Hash Technique
  6. Reconnaissance Demo

Advanced Attacks Against Active Directory