CAST 616 - Securing Windows Infrastructure

Overview:

Windows Infrastructure Hardening has become a mandatory step performed on a regular basis by any organization that sees security as a priority.

Businesses nowadays are almost fully dependent on IT services, making the hardening and securing processes even more intense. The number of possible attack surfaces has emerged exponentially in direct relation to the increasingly competitive field of current technology we are witnessing where developers try to achieve more and more functionality from implemented solutions and applications.

The CAST 616: Securing Windows Infrastructure is designed with the single purpose of providing Info-Sec professionals with complete knowledge and practical skills necessary to secure their network infrastructure which is fast becoming if already not a top priority plus a major tech challenge for most security conscious organizations.

This 3 day training deep dives into the key aspects of solving infrastructure-related problems by appreciating the key elements of how Windows Internal Security mechanisms actually work and how it can be further optimized without jeopardizing or easing an organization’s IT Environment configuration settings which becomes common as time passes. Some of the highlights of this course are techniques used in Kernel Debugging, Malware hunting, deep diving into BitLocker and the automation of the whole hardening process.

Objective

After completing this course, students will be able to:

  • Gain knowledge on how to apply Windows Server 2008 R2 and Windows Server 2012 features to secure your infrastructure
  • Learn how to setup the appropriate rights, privileges and permissions to operating system objects
  • Learn the key functionalities of IPSec (domain isolation, securing network traffic)
  • Learn now to configure, monitor and troubleshoot Microsoft infrastructure services
  • Gain knowledge how to implement Network Access Protection
  • Learn how Windows operating systems work
  • Learn how to implement BitLocker
  • Learn how to deal with insecure or incompatible drivers
  • Gain knowledge how to investigate Blue Screens
  • Learn how to build the failover cluster and NLB used in the Web Server scenario
  • Learn how to use Public Key Infrastructure in the everyday tasks
Duration:

03 Days (24 Hours)

Intended Audience:

Passionate IT Professionals, including:

  • Information Security Professionals
  • Government Agents
  • IT Administrators
  • IT Architects
  • Risk Assessment Professionals
  • Penetration Testers
Course outlines:

Unit 1: Windows 7 & 8 Hardening

1. Windows Kernel role

  • Kernel functionality
  • Kernel debugging (useful techniques)
  • Kernel security mechanisms and their practical implementation
  • Lab: Kernel digging

2. Securing operating system objects

  • Influencing the security of processes & threads
  • User account security (elevation of privileges, permissions, functionality, passwords, hardening)
  • Functionality and hardening of rights, permissions, privileges
  • Services security
  • Registry settings and activity
  • Lab: Securing system objects
  • Lab: Improving services security
  • Lab: Verifying the meaning of rights, permissions and privileges
  • Lab: System security bypass techniques and countermeasures

3. Modern malware and threats

  • Sensitive operating system areas
  • Techniques used by modern malware
  • Cases of the real attacks on sensitive areas (with the practical examples)
  • Protection mechanisms and countermeasures
  • Lab: Malware hunting
  • Lab: Stuxnet / other malware cases

4. Device Drivers

  • Types of drivers and their security considerations
  • Managing device drivers
  • Lab: Monitoring drivers
  • Lab: Driver Isolation
  • Lab: Signing drivers

5. Group Policy Settings

  • Useful GPO Settings for hardening
  • Customized GPO Templates
  • AGPM
  • Lab: Advanced GPO features
  • Lab: Implementing AGPM

6. Practical Cryptography

  • EFS
  • Deep-dive to BitLocker
  • 3rd party solutions
  • Lab: Implementing and managing BitLocker

After completing this module, students will be familiar with:

  • Threats and their effects
  • Points of entry to the client operating system
  • Secure configuration of the client operating system
  • Security management in the client operating system

Unit 2: Windows Server 2008 R2 / Windows Server 8 Hardening

This module focuses on server architecture, security issues an hardening

1. Securing Server Features

2. Public Key Infrastructures

  • Design considerations
  • Hardening techniques
  • Lab: PKI implementation

3. Active Directory

  • Design considerations for Windows Server 2008 R2 and Windows Server 8
  • Securing Domain Services
  • Schema configuration
  • New security features in Windows Server 8
  • Lab: Active Directory security in the single domain environment
  • Lab: Active Directory security in the multiple domains environment

4. Microsoft SQL Server hardening/li>

5. Installation considerations/li>

6. Configuring crucial security features/li>

7. Lab: Hardening Microsoft SQL Server

After completing this module, students will be familiar with:

  • Threats for servers and countermeasures
  • Points of entry to the server operating system
  • Solutions for server security
  • Hardening of the Windows related roles

Unit 3: Hardening Microsoft Network Roles

This module focuses on hardening and testing network related roles. Very intensive!

1. Hardening minor network roles

2. DNS Hardening

  • Improving DNS functionality
  • Hardening and designing DNS Role
  • Lab: Hardening DNS role
  • Lab: Testing the DNS configuration

3. Internet Information Security 7.5 / 8

  • Implementing secure web server
  • Implementing web site security
  • Monitoring security and performance
  • Lab: IIS Server Hardening
  • Lab: Web site security settings
  • Lab: Monitoring IIS under attack

4. IPSec

  • Implementing IPSec
  • Security polices in IPSec
  • Lab: Implementing Domain Isolation
  • Lab: Network Access Protection with IPSec

5. DirectAccess

  • Implementation Considerations
  • DirectAccess Security and Hardening
  • Lab: DirectAccess secure configuration demo

6. Remote Access

  • VPN Protocols
  • RDP Gateway
  • Unified Access Gateway
  • Network Access Protection
  • Lab: Configuring security settings in Network Policy Server
  • Lab: Configuring security settings in RDP Gateway
  • Lab: Securing UAG Configuration for applications
  • Lab: Network Access Protection implementation scenario

7. Firewall

  • Customizing the rules
  • Hardening Client and Server for Rule-Specific scenario
  • Lab: Managing Windows Firewall with Advanced Security

After completing this module, students will be familiar with:

  • Configuring secure remote access
  • Implementing Network Access Protection
  • Protocol misusage techniques and prevention actions
  • DNS advanced configuration
  • Hardening the Windows networking roles and services – in details
  • Building the secure web server

Unit 4: Windows High Availability

This module covers business continuity support technologies

  • Network Load Balancing design considerations and best practices
  • iSCSI configuration
  • Failover Clustering internals and security
  • Lab: Building IIS Cluster with NLB
  • Lab: Building the failover cluster

After completing this module, students will be familiar with:

  • High Availability technologies

Unit 5: Data and Application Security

This module covers solutions that greatly support information and data security

  • File Classification Infrastructure
  • Designing security for File Server
  • Active Directory Rights Management Services
  • AppLocker and Software Restriction Policy
  • Lab: Building secure solution with FCI and ADRMS
  • Lab: Securing and auditing a File Server
  • Lab: Restricting access to applications with Applocker and SRP
  • Lab: Software Restriction Policy (in) security

After completing this module, students will be familiar with:

  • Information and data protection solutions
  • Best practices of implementing data security solutions
  • Techniques for restricting access to data
  • Techniques of avoiding misusage of applications

Unit 6: Monitoring, Troubleshooting and Auditing Windows

This module covers all best practices regarding to monitoring, troubleshooting and auditing Windows. It is a prefect module for Windows investigators

  • Advanced logging and subscriptions
  • Analyzing and troubleshooting the boot process
  • Crash dump analysis
  • Auditing tools and techniques
  • Monitoring tools and techniques
  • Professional troubleshooting tools
  • Lab: Event logging and subscriptions
  • Lab: Monitoring the boot process
  • Lab: Blue Screen scenario

After completing this module, students will be familiar with:

  • Troubleshooting methodologies
  • Collecting data methodologies
  • Monitoring Windows after / during the attack and during situation specific events
  • Windows forensics

Unit 7: Automating Windows hardening

This module covers all best practices regarding to monitoring, troubleshooting and auditing Windows. It is a prefect module for Windows investigators

  • Advanced logging and subscriptions
  • Analyzing and troubleshooting the boot process
  • Crash dump analysis
  • Auditing tools and techniques
  • Monitoring tools and techniques
  • Professional troubleshooting tools
  • Lab: Event logging and subscriptions
  • Lab: Monitoring the boot process
  • Lab: Blue Screen scenario

After completing this module, students will be familiar with:

  • Troubleshooting methodologies
  • Collecting data methodologies
  • Monitoring Windows after / during the attack and during situation specific events
  • Windows forensics
  • Học trực tuyến

  • Học tại Hồ Chí Minh

  • Học tại Hà Nội


Các khóa học khác