Active Directory Hardening

Introduction
Common Active Directory attack methods
1
Attacker’s path from domain user to domain admin
2
MITRE ATT&CK Kill Chain: Stages of Attack, Exfiltration and Evading Detection
3
Using Local Admin accounts
4
The famous Mimikatz and its many faces
5
Is ntds.dit lying around?
6
Pass-the-hash
7
Overpass-The-Hash
Advanced Attacks on Active Directory
1
SPN Service Discovery
2
Kerberoasting
3
Exploiting Group Policy Preferences
4
Exploiting Kerberos Delegation
How protected is your Active Directory?
1
Auditing Active Directory: Tools & Techniques
2
Active Directory Attack Detection
Active Directory Attack Mitigations
1
Active Directory Hardening Automation
All BlueTeam Academy courses are available to corporations only. But fear not - we have prepared an approval letter you could send your management / HR, for your company to join our program and allow your team to study in the Academy.
We will provide you with a virtual lab where you can test everything you learn in this course - the attack, detection and mitigation methods.
Get ready for our 2020 content!
— 14 November 2019
- We will deliver entirely new course content in 2020 Stay updated with the latest Active Directory attack, detection and mitigation methods.
- We will partner with a new, improve virtual lab provider Be at the bleeding edge of technology and security with our new virtual study lab.
Be the first to add a review.
Please, login to leave a review