Active Directory Testing

The Active Directory Testing course provides a fully patched environment for candidates to attack. This course focusses on the common vulnerabilities and misconfigurations that can lead to the successful compromise of a company without requiring vulnerability scanning.

Interested in attending? Have a suggestion about running this event near you?
Register your interest now

Description

This course uses a custom built, multi-domain, lab environment that has been fully patched against attacks.  Candidates will benefit from our skilled trainers to gain an understanding of how AD domains work and what fundamental issues may exist.

Similar courses