Companies Home Search Profile

Secure your Active Directory from Modern Attacks - 2024

Focused View

Nadeem Muhammad Ali

1:13:56

17 View
  • 1. Introduction.mp4
    00:39
  • 1. Cyber Security 2024 - Video-1.mp4
    13:25
  • 1. Cyber Security 2024 - Video-2.mp4
    03:46
  • 1. Cyber Security 2024 - Video-3.mp4
    07:03
  • 1. Cyber Security 2024 - Video-4.mp4
    12:13
  • 1. Cyber Security 2024 - Video-5.mp4
    16:35
  • 1. Cyber Security 2024 - Video-6.mp4
    06:56
  • 1. Cyber Security 2024 - Video-7.mp4
    13:19
  • Description


    Add the latest and greatest Active Directory defense techniques into your arsenal.

    What You'll Learn?


    • How to Enumeration & Password Spraying to Active Directory Users
    • Perform Passive Enumeration & Find the URL and Subdomains
    • Active Directory Password Filter Security for Blacklisting Bad Passwords
    • Secure Active Directory Environment & Preventing Ransomware Attacks
    • Secure Active Directory Tiering & Mitigating Pass-the-Hash Attack
    • Hijacking "Domain Administrator" Identity - Privileges Beats Permissions
    • Mastering "Ntds" File Extracting Windows Password Hashes

    Who is this for?


  • Anybody interested in learning how to secure systems from hackers
  • Cybersecurity students also get benefits to gain practical experience
  • Systems Administrator to understand the quickly fixes the gaps.
  • Ethical hacking & Penetration Testing enthusiasts.
  • All IT professionals who are responsible for managing internal and external networks.
  • Systems and Network professionals are also encouraged to learn how hackers hack computers
  • What You Need to Know?


  • Basic understanding of networking, TCP/IP and IP addresses.
  • Virtual environment VirtualBox, Hyper-V, or VMware etc.
  • Plain expertise in computer networks, administration, and security is helpful.
  • Aspiring to learn about Entry Level Cyber Security.
  • Entry levels are welcome, we will take you step-by-step to expert-level.
  • Basic knowledge of Windows & Kali Linux
  • More details


    Description

    The world is changing and reactive security is dead, everyone needs to move to proactive security and make sure the operating systems are secured with the correct configurations.


    In this video lecture, I will practically demonstrate you:

    • How to secure your active directory environment

    • Username Enumeration & Password Spraying

    • Password Filter for Blacklisting Bad Passwords

    • Passive Enumeration & Find the URL and Subdomains

    • Preventing Ransomware Attacks

    • Hijacking "Domain Administrator" Identity

    • Active Directory best practices Tiering

    • Prevent all sorts of internal and external attacks.

    • Least privileges Most IT departments use the same highest privilege account everywhere to manage internal and remote corporate servers including domain controllers, secure servers, and workstations.

    • Pass-the-Hash (PtH), Pass-the-Ticket (PtT), and, different levels of kerboroasting attacks.

    • Ntds.dit File: Extracting Windows Password Hashes

    We have to seriously change the way of IT operations to prevent most modern attacks for example Pass-the-Hash (PtH), Pass-the-Ticket (PtT), and, different levels of kerboroasting attacks.

    Even a ransomware attack cannot destroy your whole network, or you may say that this is one of the concrete solutions in many to prevent and spread ransomware attacks. In this video, I am going to demonstrate to you the effective and the only method that works nowadays to harden and prevent your network, none of those attacks work if you have the fundamentals correct, If you understand how operating systems & security systems work none of those should work.

    End of this video Training, you’ll know the biggest threats to your security & how to increase protection.

    To secure your Active Directory infrastructure you have to seriously follow the directory tiering configuration in the Active Directory environment and should apply it right now.


    You Will Learn:

    1- Cyber Security 2024 | Active Directory Username Enumeration & Password Spraying using Kerbrute Tool

    2- Cyber Security 2024 | Passive Enumeration | Find the URL and Subdomains

    3- Active Directory Security - Password Filter for Blacklisting Bad Passwords

    4- Cyber Security 2024: Secure Active Directory Environment & Preventing Ransomware Attacks

    5- Cyber Security 2024: Secure Active Directory Tiering & Mitigating Pass-the-Hash Attack

    6- Cyber Security 2024 - Hijacking "Domain Administrator" Identity - Privileges Beats Permissions

    7- Mastering Ntds.dit File: Extracting Windows Password Hashes

    Who this course is for:

    • Anybody interested in learning how to secure systems from hackers
    • Cybersecurity students also get benefits to gain practical experience
    • Systems Administrator to understand the quickly fixes the gaps.
    • Ethical hacking & Penetration Testing enthusiasts.
    • All IT professionals who are responsible for managing internal and external networks.
    • Systems and Network professionals are also encouraged to learn how hackers hack computers

    User Reviews
    Rating
    0
    0
    0
    0
    0
    average 0
    Total votes0
    Focused display
    Nadeem Muhammad Ali
    Nadeem Muhammad Ali
    Instructor's Courses
    Everything Microsoft & Linux | CCNA, CCNP | HCIA | Information & Cyber Security | Red, Blue, & Purple Team | Teacher | Trainer | Educator.Years of hardcore Networking, Clustering, Cloud, and Information Security experience, consultancy, and training in various sectors.Have diversified experience in areas like Risk Management, Governance, Compliance, Security Operations Centre, Penetration Testing, Computer Forensics Investigation, and Security Training.Credited for finding the most critical security vulnerability ever discovered in Microsoft / Symantec / CISCO / Juniper / Open Source Appliances / Web ServersSeasoned speaker in @internet / Spider / online portals / social networkingConcentrations: * Certified Information Systems Security Professional (CISSP)* Certified Penetration Testing Specialist (CPTS)* Certified Penetration Testing Engineer (CPTE)* Certified Ethical Hacker (CEH)* Offensive Security Certified Professional (OSCP)* Information Technology Infrastructure Library (ITIL v3)* COBIT 5 Governance and Management of Enterprise IT* Advanced Penetration Testing & Vulnerability Assessment* Advanced OWASP Security Projects* Security awareness speeches in colleges, universities & organizations* pfSense Firewall AdministrationYears of hardcore Networking, Clustering, Cloud, and Information Security experience, consultancy, and training in various sectors. Have diversified experience in areas like Risk Management, Governance, Compliance, Security Operations Centre, Penetration Testing, Computer Forensics Investigation and Security Training. Credited for finding the most critical security vulnerability ever discovered in Microsoft / Symantec / CISCO / Juniper / Open Source Appliances / Web Servers Seasoned speaker in @internet / Spider / online portals / social networking Concentrations: * Certified Information Systems Security Professional (CISSP) * Certified Penetration Testing Specialist (CPTS) * Certified Penetration Testing Engineer (CPTE) * Certified Ethical Hacker (CEH) * Offensive Security Certified Professional (OSCP) * Information Technology Infrastructure Library (ITIL v3) * COBIT 5 Governance and Management of Enterprise IT * Advanced Penetration Testing & Vulnerability Assessment * Advanced OWASP Security Projects * Security awareness speeches in colleges, universities & organizations * pfSense Firewall Administration Activity
    Students take courses primarily to improve job-related skills.Some courses generate credit toward technical certification. Udemy has made a special effort to attract corporate trainers seeking to create coursework for employees of their company.
    • language english
    • Training sessions 8
    • duration 1:13:56
    • Release Date 2024/08/12