training courses

Active Directory:
Security Fundamentals

  • Sign Up For Training Updates

  • This field is for validation purposes and should be left unchanged.

introduction

Stop Being Passive with Your Active Directory

Kerberos, ADUC, Golden Tickets, Security Principals – have you come across these or similar words in penetration test reports or security bulletins and felt a little… lost? Active Directory comprises many components that fulfill complex architectural requirements but can also open cracks through which attackers may slip. Active Directory: Security Fundamentals demystifies the various Active Directory components and illustrates how these components can potentially introduce risks to your organization. This course empowers network defenders to directly look under the hood of their Active Directory architecture and understand their environment better than attackers.

course summary

Course Summary & Syllabus

Dig into Active Directory! This course will help you roll up your sleeves and get hands-on with Active Directory, enabling participants to gather answers directly when questions surrounding their organization’s AD architecture arise in the future. Learn Active Directory components and not only how they work together but also how they can work against your organization’s security posture.

  • Introduction
  • Physical and Logical Overview
  • Accounts and Access
  • LDAP
  • Groups
  • Forests and Domains
  • AD Security Principles and Models
  • Kerberos
  • Kerberos Delegation
  • Identifying Misconfigurations
  • AD Degradation
  • Attack Paths
Overview

Overview

Countless organizations leverage Active Directory (AD) to provide the foundation or entirety of their production environment’s identity and access management. But widespread usage doesn’t mean AD is simple; beyond its architecture and design considerations lie security implications that can directly impact your organization.

Active Directory: Security Fundamentals details key components of AD technology and architectures, focusing on the security implications of each. We’ll cover physical & logical components, forests & domains, Kerberos, and various tooling like ADUC – all from a security perspective. Course participants will get hands-on experience enumerating the architectures and security controls of a live Active Directory environment and will then analyze the data extracted.

Training Participants

Who Should Take This Course
Participant Requirements
What Participants Should Bring
Participants Receive

Who Should Take This Course

This course is intended for security professionals of any experience level looking to learn more about the foundations of Active Directory security and analysis methods.

OUR ECOSYSTEM

See What Else We Have to Offer

Private Training

Private Trainings

If a public offering of the training classes does not fit your busy schedule, our team of experts are available to provide a private training offering to your organization. This is by far the best way for your team to get one on one access to the instructors and solidify the material. We provide all training material as well as laptops and classroom locations if needed.