Training: Unique Masterclass 2024
Available in Winter 2024

Active Enterprise Defense

Focus on what really matters in enterprise defense with 30+ labs dedicated to protection against 0-day and 1-day vulnerabilities, and containing threats through threat modeling, secure architecture, deception, sandboxing, and egress filtering in Windows, Linux, and cloud environments.

This is the ideal next step after mastering the basics in our Cybersecurity Workshop.
30+
labs
32+ hours
of content

Masterclass in Cybersecurity

What You Will Learn

Master critical security concepts such as isolation, segmentation, and the principle of least privilege to effectively combat 0-day and 1-day cyber attacks. Our Cybersecurity Masterclass prepares interdisciplinary professionals to integrate robust security practices into every aspect of their roles.

Implement Isolation and Segmentation
Learn the significance of isolation and segmentation in preventing cyber attacks, and how these strategies can be implemented within your organization.
Applied Threat Modeling
Learn to identify potential threats and vulnerabilities through comprehensive modeling, enabling proactive security measures.
Cross-platform System Hardening
Use powerful hardening technologies of modern systems: Linux LSMs, WDAC and AppContainer
Reverse Attack Graph Methodology
Employ a reverse graph-walking approach to protect crown jewels by visualizing and fortifying potential breach paths, anticipating attacker strategies.
Architecture Best Practices
Explore best practices in security architecture to strengthen your cybersecurity framework.
Anti-Patterns
Recognize and avoid common cybersecurity anti-patterns that could undermine your security efforts.
Active Defense
Engage in active defense strategies to detect, deter, decept, and mitigate cyber threats in real-time.
Apply the Principle of Least Privilege
Explore the principle of least privilege and its crucial role in maintaining tight security controls and minimizing the potential impact of a breach.
Strategic Enterprise Protection

Business Takeaways

Equip your organization with the knowledge to fend off 0-day and 1-day attacks and comply with GDPR and NIS2 regulations.

Comply with GDPR
Understand the General Data Protection Regulation (GDPR) requirements to safeguard personal data. Learn strategies for data protection impact assessments, consent management, data subject rights fulfillment, and breach notifications to maintain compliance and avoid substantial fines.
Comply with NIS2 Directive
Explore the requirements of the NIS2 Directive aimed at boosting the overall level of cybersecurity across vital sectors like energy, transport, banking, and health. Learn to identify essential and important entities, conduct risk assessments, and establish incident response capabilities.
Protect against 0-day and 1-day attacks
Gain insight into how 0-day and 1-day attacks, among other high-profile breaches, were orchestrated and the crucial steps that could have prevented them.
Mitigate impact of breaches
Learn to implement rigorous security controls across different stages of the Cyber Kill Chain and the MITRE ATT&CK framework, enhancing your ability to prevent, detect, and respond to advanced threats effectively.
Strategic Enterprise Protection

30+ Labs and Case Studies

With a curriculum that includes up to 50% practical experience through labs and exercises, our course delves into essential and advanced security concepts. Each topic is carefully selected to equip participants with both the knowledge and practical skills needed for immediate application in their work.

Egress Security - TLS-Peeking/Splicing/Bumping
Comprehensive coverage on egress security measures, enhancing skills in TLS-Peeking, TLS-Splicing, and TLS-Bumping, with practical sessions to apply these techniques.
Ingress Security - Port Knocking / Deception, Custom Ratelimiting
In-depth learning on ingress security strategies such as Port Knocking and Port Deception, aimed at fortifying network defenses.
Custom Sandboxing with exclusive Apparmor Tooling
Hands-on training in implementing custom sandbox environments using SeLinux, applicable to native processes, containers, or even specific applications.
Deception
Mastering deception techniques to generate high-value alerts with no false positives within 10 minutes.
From the Expert

Author Statement

"My courses are designed not just to teach, but to transform your approach to cybersecurity," states Oliver Ripka.

Real-World Impact
Oliver emphasizes the application of knowledge in real-world settings, preparing you to face modern cybersecurity challenges.
Low Cost / Open Source Solutions
All our training sessions avoid using commercial software and leverage well-supported open-source or built-in technologies that are mostly free. If you have existing commercial software or appliances, you can adapt the foundational concepts by leveraging them.
Content

Syllabus

  • Compliance and Certifications
  • Commodity Defenses
  • Agility and Expenditures
  • Products and Technologies
  • First principles
  • Threat Modelling
  • Thinking in Graphs like the attackers
  • Architecture Best Practices
  • Anti-Patterns
  • Active Defense
  • Web Application Hardening
  • Windows Client Hardening
  • Windows File Share Deception
  • Active Directory Hardening
  • Cloud Hardening
  • Cyber Deception
  • Exposes DMZ hardening
  • Database monitoring
  • Anti-Theft Automations for iOS
  • Secure Browsing
  • VM Isolation
  • CI/CD for Developers
  • Secure Videoconferencing
  • Product Security
  • Exposed DMZ Services
  • Password Managers
  • Ransomware Resilience
  • Email Attacks
  • Browser Attacks
  • Peripheral Device Attacks
  • Exploit vs. Social Engineering
  • Physical Attacks
Labs

Exercises

  • Setup
  • Sandboxing / Profiling / VMs and Containers
  • Profiling with exclusive script developed by the trainer
  • Tar Pit
  • Ingress Deception
  • Defense against 0-day and 1-day on the Edge
  • Egress Restrictions
  • Beacon Detection
  • Custom Rate Limiting Solutions
  • Client-side exploitation and defense
  • Exploitation: ASRepRoasting, ACLs, EvilRM
  • WDAC / Applocker Implementation
  • Linux and fine-grained Docker LSM Implementation
  • Vulnerability Scanning
  • Custom Bloodhound Querying
  • Phishing Detection
  • Privileged Access Workstations for Windows
  • Privileged Access Workstations for Linux
  • Implementing Personal Security Products
  • Jump Hosts and Bastion Hosts
  • Password Managers
  • CI/CD
  • Workstations
  • Code
  • Forensics using Zimmermantools
  • Big Data Enterprise Investigations with Velociraptor
  • Triage using Thor Scanner

Target audience

This course is designed for IT and security professionals seeking to deepen their knowledge and skills in hardening systems against 0-/1-day vulnerabilities across Linux, Windows, Enterprise, Cloud and web applications.

Prerequisite: Cybersecurity Basics
You have already completed relevant courses: Cybersecurity Workshop, CompTIA, EC-Council, ISC2, SANS, Isaca
Prerequisite: Programming Experience
You have a good knowledge of essential programming and scripting languages such as PowerShell, Python, Bash, and JavaScript.
Prerequisite: Several Years of Experience
You have a good knowledge of operating IT systems.
Prerequisite: Good English
Course material only in English
Administrators, Security Officers, CISOs, Network Admins
Responsible for Windows, Linux, Container Orchestration, Cloud, or virtualization

Technical requirements

Online training takes place via Zoom. Other conference systems can be used upon request.
Web Access to Remote Lab.
For on-site courses, an Ethernet connection and a projector are necessary.
Early Bird Discount

Booking

Select a format

Depending on the chosen format, there is more time for exercises and questions. We offer online webinars as well as on-site workshops at your location. If you book at least 30 days in advance, you can take advantage of our early bird discount.

Online

2 Tage, online Webinar

3999 € / per person

3500 € early bird 🚀

Custom request
Frequently Asked Questions

FAQs

The course focuses on hardening techniques against 1-day vulnerabilities across Linux, Windows, firewalls, and web applications, covering practical exercises in a lab on scenarios including advanced hardening strategies and defenses against known exploits.
The main goal of the course is to provide participants with a thorough understanding of the design and implementation of secure cyber architecture. Through detailed case studies, participants learn how to plan, implement, and manage effective security measures to protect their networks from advanced threats.
The workshop is designed for IT professionals, system administrators, and security specialists interested in deepening their knowledge and skills in system and application hardening to enhance their IT security awareness.
Participants will receive a certificate of participation, a student guide, and a lab guide in PDF format, as well as access to the lab environment for hands-on practice.
Online training sessions are conducted via Zoom. An access client is required to connect to the lab environment. Other conference systems can be used upon request.
Yes, for in-person courses at your company, an Ethernet connection and a projector are needed.
The course is conducted virtually with an instructor and includes presentations, practical demos, and lab exercises focusing on real-world application and defense strategies.
In the course, "Active Defense" is taught as a strategic approach to proactive defense against cyber attacks. Participants learn how to implement deception strategies, detection mechanisms, and targeted countermeasures to not only detect but also mislead and neutralize attackers.
Deception techniques play a central role in the course and are considered an effective means of increasing security posture. Participants learn how to use deception elements like honeypots, fake network services, and misleading information to detect attackers and understand their strategies.
Yes, the course offers extensive practical exercises, where participants have the opportunity to design their own cyber architectures and implement Active Defense strategies in a simulated environment. This hands-on experience is aimed at deepening the learning and developing directly applicable skills.
Yes, the course is specifically designed for advanced IT professionals who already have basic knowledge in network and system security. It builds on these foundations to develop deeper skills in cyber architecture, Active Defense, and deception techniques. Participants should be familiar with the basic concepts of IT security and interested in deepening their skills in defending against advanced cyber threats.
Online trainings are conducted via Zoom. An access client must be installed for access to the lab environment. Other conferencing systems can be used upon request.
Yes, for onsite courses at your company, Ethernet and a projector are needed.
Goal: 4.7/5

Customer Reviews

The trainer was very well prepared and knew about the content and techniques used. The trainer had very good technical knowledge, practical experience, and knew what he was talking about.
Lena Müller (Network Administrator)

Lena Müller (Network Administrator)

Very professional, absolutely confident in every discussed topic. You can tell that there is a lot of practical experience at work here.
Johannes Schmidt (System Administrator)

Johannes Schmidt (System Administrator)

Best course I could have attended so far. Thank you very much.
Anna Schneider (SOC Operator)

Anna Schneider (SOC Operator)

I would highly recommend the speaker, Mr. Ripka, without reservation. He is extremely competent and experienced and always responds immediately and in detail to questions.
Max Weber (Security Officer)

Max Weber (Security Officer)

An excellent course that masterfully combines theory and practice. Particularly impressive was how current and realistic cyber attack scenarios were addressed.
Sophie Wagner

Sophie Wagner