Security Training - Active Directory (1-day) , New Zealand, Wellington, Auckland, Christchurch, Penetration testing, Pentest, Pen Testing, Pen Test, Red Teaming, Red Team, Purple Teaming, Purple Team, Secure Development Training, Active Directory Security Training, Security Training, Security Services

Active Directory security training

As part of the Active Directory Security Training, attendees will have access to a comprehensive program covering various topics related to Active Directory (AD) security, authentication mechanisms, common misconfigurations, and exploitation techniques. Additionally, a hands-on lab environment will be provided to allow attendees to practice and reinforce their understanding of these concepts in a controlled setting.

Here's an overview of the topics covered:

  • An overview of Active Directory architecture, components, and the importance of securing AD infrastructure. This includes understanding the role of AD in authentication, authorisation, and identity management within an organisation.
  • Authentication Mechanisms and Flaws: in-depth coverage of different types of authentication mechanisms used in Active Directory environments, including Kerberos, NTLM, and Certificate Services (ADCS). Attendees will learn about the inherent security weaknesses and vulnerabilities associated with each authentication method and how attackers can exploit them.
  • Identification and analysis of common misconfigurations in Active Directory environments that can lead to security vulnerabilities and potential domain compromise.
  • Practical demonstrations and hands-on exercises on how attackers can exploit misconfigurations and vulnerabilities in Active Directory environments.
  • Strategies and best practices for defending against Active Directory attacks and mitigating common security risks. This includes implementing secure configurations, monitoring for suspicious activities, and conducting regular security assessments and audits.
  • Opportunities for interactive discussions, group exercises, and Q&A sessions with instructors and peers to clarify concepts, share insights, and discuss real-world experiences related to Active Directory security.

By combining theoretical knowledge with practical hands-on experience in a simulated environment, the Active Directory exploitation training equips attendees with the skills and expertise needed to effectively secure and defend Active Directory environments against evolving cyber threats.

Discover all of our services at this link.

Contact

Get in touch