WIHH
Windows Hacking and Hardening


WIHH Course Introduction

Windows is a famous platform in the world. It is a multi-role, rich of functions and user friendly platform. Windows was natively designed for functional and ease of use but not security purpose that may cause Windows platforms to be the first line of attacking.
Windows has a lot of configurations to improve security but user need to familiar with it to configure it properly. In the course will have knowledge to let attendees know what the hackers think about Windows and then learn how to improve security with its built-in tools and its configurations to prevent Windows from attacking.


WIHH Course Objectives

  • To know the Windows’s inherent vulnerabilities
  • To know the basic hacking, especially in Windows platform
  • To improve Windows security with its built-in tools and its configurations


Target Group

  • Enterprise Architect
  • Security Administrator
  • Systems Engineer
  • Security Architect
  • Security Consultant
  • Security Engineer
  • Security Manager
  • Systems Architect


Course Outline of WIHH

Day 1

  • Overview of Windows Server Hacking and Hardening
  • Using of VMware
  • Hacking and Hardening Active Directory Domain Controller

Day 2

  • Hacking and Hardening DNS service
  • Hacking and Hardening DHCP service

Day 3

  • Hacking and Hardening IIS
  • Final Workshop

10-11 November 2022

Course Level

Intermediate

Duration

3 Days

Tuition Fee

21,000.00 THB

Speaker

ACIS Certified Professional Instructor

Our website uses both essential and non-essential cookies to analyze use of our products and services. This agreement applies to non-essential cookies only. By accepting, you are agreeing to third parties receiving information about your usage and activities. If you choose to decline this agreement, we will continue to use essential cookies for the operation of the website. View Policy