Home > IT-Pro Speaker Training > Paula Januszkiewicz & Sami Laiho > AME pre-con 1 day workshop: Hacker's Perspective on Your Infrastructure - Lessons from the Field

Course information

AME pre-con 1 day workshop: Hacker's Perspective on Your Infrastructure - Lessons from the Field

LocationDateDaysPrice
Culemborg (NL)Thursday 5 October 2023 9:00-16:00 NL-time
(3:00-10:00 US East/New York)
1€ 495,00Register now

As part of Paula's and Sami's sessions at AppManagEvent 2023 on October 6, you have the possibility to attend this 1-day workshop the day before the event. 
The workshop includes a free ticket to the AppManagEvent!

Hacker's Perspective on Your Infrastructure - Lessons from the Field

Paula-Sami-workshopDigital transformation is rapidly advancing, with companies worldwide embracing new technologies and approaches. However, as more data is moved online, cybersecurity has become a major concern for organizations of all sizes, including large corporations, governments, and businesses. While the benefits of digital transformation are significant, it also exposes vulnerabilities that hackers can exploit with greater precision.

Neglecting cybersecurity risks can have severe financial, operational, legal, and reputational implications. Therefore, it is crucial to develop and complement well-known analysis and protection methods. Join us in this comprehensive workshop where Paula Januszkiewicz and Sami Laiho, two renowned cybersecurity experts with years of experience, will provide valuable insights into the current cybersecurity landscape and equip you with the necessary tools to mitigate risks effectively.

During this workshop, you'll gain valuable insights into how hackers and cybercriminals employ the latest techniques to exploit vulnerabilities, while also exploring the vital role of whitelisting in fortifying your organization's cybersecurity defenses. Furthermore, you'll develop an understanding of the criticality of continuous monitoring and incident response planning, enabling you to promptly detect and mitigate cyber threats effectively. Lastly, you'll delve into the significance of privileged access workstations, where you'll explore secure configurations and access controls to ensure the safeguarding of sensitive assets against unauthorized access.

Benefit from this unique opportunity to listen to Paula and Sami share their expertise and provide practical demonstrations to help you grasp the evolving cybersecurity landscape of 2023.

Join us and gain the insights necessary to safeguard your digital transformation journey. Don't wait, take action now to defend against the ever-increasing effectiveness of hackers in the cyber realm!

 



Contact:
Tel: +31 88 55 88 400
E-mail: sales@pds-site.com

Agenda

Module 1: Principles of the Attack
(Paula Januszkiewicz)

A) Key System Components Multi-Factor
Authentication
- Processes, Threads, and Jobs
- Services, Functions, and Routines
- Sessions
- Objects and Handles
- Registry
B) Rights, permissions, and privileges
C) Access Tokens
D) Win32 API
E) Pass-the-Hash, OverPTH attacks, Pass the ticket, Golden and silver ticket, Pass the PRT, Shadow Credentials / NGC
F) NBNS/LLMNR spoofing, NTLM Relay, Kerberoasting
G) DCSync and DCShadow
H) AdminSDholder
I) Other modern identity attack techniques

Module 2: The Meaning of Whitelisting
(Sami Laiho)

A) Introduction to Whitelisting
B) Implementing AppLocker
C) Known AppLocker Bypasses
D) Differences Between AppLocker and Windows Defender Application Control
E) Creating WDAC (Code Integrity) Policy
F) Deploying Windows Defender Application Control

 

 

Module 3: The Power of Monitoring and Incident Response Readiness
(Paula Januszkiewicz)


A) Industry Best Practices
B) Objectives of Forensics Analysis
C) Role of Forensics Analysis in Incident Response
D) Forensic Readiness and Business Continuity
E) Types of Computer Forensics
F) Computer Forensic Investigator
G) Computer Forensics Process
H) Collecting Electronic Evidence
I) Challenging Aspects of Digital Evidence
J) Forensics in the Information System Life Cycle
K) Forensic Analysis Guidelines
L) Forensics Analysis Tools
M) Memory acquisition techniques



Module 4: Practical Look into Privileged Access Workstations
(Sami Laiho)

A) Privileged Access Workstations - how and why?
B) Different hardware and VM solutions for implementing PAWs
C) Difference between normal and privileged access
D) Implementing and Managing On-prem PAWs
E) Implementing and Managing Cloudservice PAWs

 

LocationDateDaysPrice
Culemborg (NL)Thursday 5 October 2023 9:00-16:00 NL-time
(3:00-10:00 US East/New York)
1€ 495,00Register now