Join us for a deep dive into Active Directory Hardening led by cybersecurity expert Mohamed Hamdi Ouardi!
Technical Focus:
⭐ Secure AD installation and optimized configurations
⭐ Defense against LLMNR and NBT-NS poisoning attacks
⭐ Advanced Kerberoasting, Silver & Golden Ticket protection
⭐ Detection and countermeasures for DCSync attacks
⭐ Wazuh implementation and SIEM analysis for proactive threat monitoring
⭐ Policy automation and hardening with PowerShell
Don’t miss this chance to fortify your AD infrastructure!
🗓 Date: 30th Nov 2024
🕙 Time: 10 AM – 1 PM
🔗 Registration Link: https://zohosecurepay.in/checkout/hpam532p-jhzdnxdv4iwpo/CyberFrat-Masterclass-on-Strengthening-Active-Directory-Security-For-NonMembers