Hardening Active Directory Infrastructure (HADI)

 

Course Objectives

Students will understand modern identity attack techniques including the pass-the-hash, pass-the-ticket, kerberoasting, and others. Further, they will learn what can be done to mitigate the threat from such attacks and how to do it.

  • Modern Identity Attack Techniques
  • Preventing Credential Theft and Misuse
  • Recommended AD Configuration Options
  • OS-Level Credential Protection Features
    LSA Protected Process
    Credential Guard
    RDP Restricted Admin Mode
  • Detecting Backdoors in Active Directory

Course Content

  • 8 hours of live workshop
  • Demo-intensive content from real case scenarios
  • 12 months access
  • Discord community access
  • Pre-work assignment
  • Live-workshop and access to the recording
  • Home assignment
  • Small exam (50€ extra each)

Prices & Delivery methods

Online Training
Modality: L

Duration 1 day

Price
  • Eastern Europe: 500.— €

Currently there are no training dates scheduled for this course.