Securing Active Directory Deep Dive (SADDD)

 

Course Overview

Training environment: Hyper-V is used in the training environment. For the proactive construction of the training environment, we use a powershell script with which you can create new virtual machines in seconds. The script was developed by your trainer yourself and enables the training to be set up at the customer's request with extreme speed and with little effort.

Hardware: Each participant has a dedicated server in a data center with a total of 1 Gbit connection to the Internet. Each participant server is equipped as follows: 128 GB RAM at least 20 vCores 2 NVME SSDs with at least 3,000 MB / s writing and at least 2,000 MB / s reading 1 Gbit internet total bandwidth Your trainer Andy Wendel has been a trainer with deep experience in Active Directory, Group Policy, WSUS, HyperV and the System Center Suite for over 20 years. In addition to his work as a senior cloud architect & consultant in large data centers, Andy Wendel was also at Microsoft in Redmond to troubleshoot storage spaces for a large data center operator. Andy Wendel is MCLC (one of 46 worldwide), as well as MCSE and MCT. In 2016, Andy Wendel acquired it through Paula Januszkiewicz (one of the top 20 security experts worldwide) Certified Security Master Specilization: Advanced Windows Security 2017. Only 100 participants worldwide were admitted to this course and only 4 German participants also passed the exam. Andy Wendel graduated with honors. The exam was passed again in 2018 and passed: Certified Security Master Specilization: Advanced Windows Security 2018. The exam was passed again in 2019 and passed: Certified Security Master Specilization: Advanced Windows Security 2019.

Who should attend

This course is aimed at experienced system administrators, consultants and Active Directory designers. After this seminar, you will be able to design, implement and advise Active Directory in a highly secure manner.

Prerequisites

At least 5 years experience with Active Directory and client systems

Course Objectives

In this master class course, the topic of Active Directory security is focused on - in the meantime, various attack scenarios are known that have been used, for example, in the Bundestag hack (mimikatz et.al.). These valid attack scenarios are aimed at credential thefting or ransomeware implementation (for example, at the logistics company Maersk with an estimated damage of 300 million euros). The aim of this workshop is to understand these scenarios so that they can then be prevented and to implement an Active Directory implementation that resists these attacks and is also hardened against future attacks. The Active Directory is your “crown jewel” - without Active Directory, most company environments are completely paralyzed. Therefore: understand, harden and monitor so that you can sleep better.

Course Content

In this DeepDive workshop, you will learn how to implement, configure and operate high-security Active Directory environments. The Active Directory is getting old. In terms of security, an Active Directory should NEVER be operated in the standard. Attack scenarios such as pass-the-hash, silver ticket, golden ticket or even skeleton key are common ways of attackers who can attack the Active Directory and thus the users and administrators and can take over the identities. Finally, the hack of the Bundestag with the help of i.a. mimikatz showed the vulnerability of the Active Directory. In this master class course, the attack scenarios on the Active Directory are first examined in depth and carried out. With the knowledge gained from this, the Active Directory is now fundamentally hardened. This applies to existing installations, which should first be analyzed in depth, as well as new implementations, which are then fully hardened in order to be considered attack-proof in the future. The knowledge for this course was acquired in over 20 years of Active Directory experience, as well as in years of training by Paula Januszkiewicz and Sami Laiho, both world leaders in security. This course also incorporates the experience of over 50+ Active Directory concepts that the trainer has written over the past 15 years - from SME to enterprise level with 375,000 users. Security is also considered in the direction of the General Data Protection Regulation (GDPR), which came into force on May 25, 2018.

We promise: Our best know-how for you and your daily work from our most experienced trainers and consultants.

Prices & Delivery methods

Online Training

Duration
5 days

Price
  • on request
Classroom Training

Duration
5 days

Price
  • on request

Schedule

Currently there are no training dates scheduled for this course.