MasterClass: Hacking and Securing Windows Infrastructure



Kursarrangør: Glasspaper AS
Sted: Oslo, Helsfyr
Oslo
Kursadresse: Brynsveien 12, 0667 Oslo (kart)
Type:Åpent kurs / gruppeundervisning
Undervisningstid: Ta kontakt for informasjon
Varighet: 5 dager
Pris: 30.000

This course is a great workshop that teaches how to implement securing technologies one at a time. The course covers all aspects of Windows infrastructure security that everybody talks about and during the course you will learn how to implement them!

Our goal is to teach you how to design and implement secure infrastructures based on the reasonable balance between security and comfort with great knowledge of attacker’s possibilities. This is a deep dive course on infrastructure services security, a must-go for enterprise administrators, security officers and architects. It is delivered by one of the best people in the market in the security field - with practical knowledge from tons of successful projects, many years of real-world experience, great teaching skills and no mercy for misconfigurations or insecure solutions.

In this workshop you will investigate the critical tasks for a high-quality penetration test. We will look at the most efficient ways to map a network and discover target systems and services. Once it has been done, we will search for vulnerabilities and reduce false positives with manual vulnerability verification. At the end we will look at exploitation techniques, including the use of authored and commercial tools. In the attack summary we will always go through the securing techniques.

Course content:

Module 1 - Hacking Windows Platform:
• Detecting unnecessary services
• Misusing service accounts
• Implementing rights, permissions and privileges
• Direct Kernel Object Modification

Module 2 - Top 50 tools - the attacker's best friends:
• Practical walkthrough through tools
• Using tools against scenarios

Module 3 - Modern Malware:
• Techniques used by modern malware
• Advanced Persistent Threats
• Fooling common protection mechanisms

Module 4 - Physical Access:
• Misusing USB and other ports
• Offline Access techniques
• BitLocker unlocking

Module 5 - Intercepting Communication:
• Communicating through firewalls
• Misusing Remote Access
• DNS based attacks

Module 6 - Hacking Web Server:
• Detecting unsafe servers
• Hacking HTTPS
• Distributed Denial of Service attacks

Module 7 - Data in-Security:
• File format attacks for Microsoft Office, PDF and other file types
• Using incorrect file servers’ configuration
• Basic SQL Server attacks

Module 8 - Password attacks:
• Pass-the-Hash attacks
• Stealing the LSA Secrets
• Other

Module 9 - Hacking automation:
• Misusing administrative scripts
• Script based scanning

Module 10 - Designing Secure Windows Infrastructure:
On the market there are thousands of solutions available to enrich security in our infrastructure. Idea of this module is to provide the complete knowledge and to gain the holistic approach to the areas that can be secured and the measures that can be implemented.

Module 11 - Securing Windows Platform:
• Defining and disabling unnecessary services
• Implementing secure service accounts
• Implementing rights, permissions and privileges
• Driver signing

Module 12 - Malware Protection:
• Techniques used by modern malware
• Malware investigation techniques
• Analyzing cases of real malware
• Implementing protection mechanisms

Module 13 - Managing Physical Security:
• Managing port security - USB, FireWire and other
• Mitigating Offline Access
• Implementing and managing BitLocker

Module 14 - Deploying and configuring Public Key Infrastructure:
• Role and capabilities of the PKI in the infrastructure
• Designing PKI architecture
• PKI Deployment – Best practices

Module 15 - Configuring Secure Communication:
• Deploying and managing Windows Firewall – advanced and useful features
• Deploying and configuring IPsec
• Deploying secure Remote Access (VPN, Direct Access, Workplace Join, RDS Gateway)
• Deploying DNS and DNSSEC

Module 16 - Securing Web Server:
• Configuring IIS features for security
• Deploying Server Name Indication and Centralized SSL Certificate Support
• Monitoring Web Server resources and performance
• Deploying Distributed Denial of Service attack prevention
• Deploying Network Load Balancing and Web Farms

Audience:
Enterprise administrators, infrastructure architects, security professionals, systems engineers, network administrators, IT professionals, security consultants and other people responsible for implementing network and perimeter security.

Prerequisites:
• To attend this training you should have a good hands-on experience in administering Windows infrastructure. At least 8 years in the field is recommended.

Language:
English course material, English speaking instructor

Certification:
This training is not related to any specific certification