Cybersecurity Master Annual Program 2025

Trainings-ID:
CMAP25-LG

Wichtige Information

Start: 30.01. - 11.12.2025 
(Start of the modules see detailed contents)

WITH “CYBERSECURITY MASTER ANNUAL PROGRAM” YOU WILL GET:
  • A LIVE, online certification program divided into 16 modules and spread over 12 months. 
  • 16 x 8-hour workshops conducted LIVE every month. 
  • The syllabus covers 16 modules to equip you with 16 essential cybersecurity skills for Windows systems: Securing the Windows platforms, Hardening Active Directory infrastructure, Cloud-based incident response in Azure and Microsoft 365, Detecting and hunting for malware activities and prevention, Implementing privileged access workstations, Advancing PowerShell for security and administration, Everything you need to know about application whitelisting, High-priority security features in Azure, Secure monitoring of SQL Server integrated with SIEM solutions, Techniques for effective automation with PowerShell, Threat hunting supported by AI, Cyber threat intelligence, Mastering monitoring operations in Azure, Boosting penetration testing skills, Defending against threats using SIEM and XDR, and Implementing secure Entra ID.
  • The workshops are interactive and demo-intensive. You’ll have the opportunity to ask questions after every workshop.
  • All live workshops will be recorded and accessible for students any time in case you miss a live workshop or want to review what you’ve learned. You will have access to each workshop recording for 12 months after the live training.
  • During the 12-month training, you’ll gain access to our exclusive Discord community server, where you can connect with other learners for networking activities, support for home assignments, motivation, and more.
  • Official CQURE certificate for “Cybersecurity Master Annual Program”.
  • With the flexibility to learn these certifiable skills online from qualified experts, there’s no excuse not to dive in and take your future into your own hands.

Inhalt des Trainings

This is a perfect and complete learning path, designed as a continuous program that will keep the participants on top of the latest developments in this ever-changing industry. Every month, the students learn a new essential skill to become a cybersecurity Expert with the most up to date skills. This mastery program is great for people that are starting out in cybersecurity, or are a seasoned IT pro who wants to switch into cybersecurity.
This comprehensive program consists of 16 modules, and you can enroll in the entire course or select any individual modules that suit your needs – the decision is yours!

This course is a live, online certification program divided into 16 modules and spread over 12 months.
All workshops are interactive and demo-intensive and eventually equip you with essential cybersecurity skills for Windows systems. Everything based on the newest content to give you relevant industry knowledge.

Zielgruppen

  • Ambitious Beginners in Cybersecurity - If you are a beginner with 1-2 years experience in cybersecurity, challenges define who you are. This training will hone your skills to detect today’s sophisticated cyberattacks and accelerate your career prospects in the field.
  • Specialists in IT - If you have 4-5 years experience in IT and want to spin off into cybersecurity, this training will give you all the relevant foundation and specialist skillsets to carve an exciting new career in cybersecurity.
  • Cybersecurity Specialists - This program is relevant for specialists with 3-5 years and more. You will polish up your skills, learn the most current tools and techniques relevant for the newest systems, and boost your reputation.

Vorkenntnisse

At least 1-2 years experience in cybersecurity or 4-5 years experience in IT.
Basic understanding of the IT technologies is something that you should have; however, all the skills come with the pre-work materials that will level your knowledge before taking part in each module.

Detail-Inhalte

Module 1: Securing Windows Platform: Windows 11 & Windows Server 2022
Date: January 30th 
  • Defining and disabling unnecessary services
  • Implementing rights, permissions and privileges
  • Code signing
  • Implementing secure service accounts
Module 2: Hardening Active Directory Infrastructure
Date: February 27th
  • Modern Identity Attack Techniques
  • Preventing Credential Theft and Misuse
  • Recommended AD Configuration Options
  • OS-Level Credential Protection Features: LSA Protected Process, Credential Guard, and RDP Restricted Admin Mode
  • Detecting Backdoors in Active Directory
Module 3: Cloud-based incident response in Azure and Microsoft 365
Date: March 13th 
  • Azure&O365 cloud security challenges
  • Zero Trust principles and architecture
  • Incident response management process
  • Cyber kill chain process
  • Hunting through attack chain
  • Azure monitor
  • Azure incident response – best practices
Module 4: Detecting and hunting for malware activities and prevention
Date: March 27th
  • Intro to malware and malware functionalities
  • Hunting for malware C&C communication in network activities
  • Hunting for malware behaviour in Sysmon logs
  • Creating a Yara rule for malware family of a suspicious functionality
Module 5: Implementing Privileged Access Workstations
Date: April 24th
  • Privileged Access Workstations – how and why?
  • Different hardware and VM solutions for implementing PAWs
  • Difference between normal and privileged
  • Implementing and Managing On-prem PAWs
  • Implementing and Managing Cloud-service PAWs
Module 6: Advancing at PowerShell for security and administration
Date: May 29th
  • PowerShell security and specific hacktools (like DSInternals)
  • Advanced PowerShell course
  • Auditing Active Directory using PowerShell
Module 7: Everything you need to know about application whitelisting
Date: June 12th 
  • Whitelisting in general
  • Implementing AppLocker
  • Managing AppLocker
  • Troubleshooting AppLocker
Module 8: High priority security features in Azure
Date: June 26th 
  • Managing identity and access in Microsoft Entra ID
  • Network security
  • Microsoft Purview data protection
  • Microsoft Defender for Cloud
  • Application security
Module 9: Securing monitoring of SQL Server to feed SIEM solutions
Date: July 31st 
  • SQL Server security baseline concepts
  • SQL Server instance security
  • Managing logins & passwords
Module 10: Techniques for effective automation with PowerShell
Date: August 28th
  • Navigating execution policies: picking the right security strategy
  • PowerShell language modes: locking down your scripts
  • Fortify your scripts: the power of digital signatures
  • Restricting execution permissions: enforcing least privilege for scripts
  • Protecting sensitive information: secure secrets management in PowerShell
  • AMSI: Defending against malicious code with PowerShell
  • Comprehensive logging: auditing and monitoring your PowerShell scripts
Module 11: Threat hunting with AI support
Date: September 11th 
  • Introduction to threat hunting and AI in cybersecurity
  • Leveraging AI to detect anomalies and threats
  • Automating threat hunting with machine learning
  • Using AI-powered tools for real-time threat detection
Module 12: Cyber threat intelligence
Date: September 25th
  • Threat Intelligence, Assessment and Threat Modeling
  • Open-Source Intelligence Tools and Techniques
  • Patterns of Attack
Module 13: Mastering monitoring operations in Azure
Date: October 30th
  • Microsoft 365 Security from SOC Analyst perspective
  • Microsoft 364 Defender for Endpoint – EDR story
  • Detection and response with Sentinel – Let’s attack Contoso network
Module 14: Boosting your penetration testing skills
Date: November 13th
  • From zero to domain admin almost always working exploitation techniques and discovery
  • Advanced network penetration testing
  • Bypassing modern security controls
  • Reporting and remediation strategies in penetration testing
Module 15: Defending against threats with SIEM Plus XDR
Date: November 27th
  • Intro with Unified Security Operation with Defender XDR, Microsoft Sentinel and Security Copilot in the Defender XDR portal
  • Configuring and managing Microsoft Defender XDR and integration with Defender Family
  • Configuring and managing Microsoft Sentinel
  • Configuring and managing Security Copilot
  • Automated investigation and incident response with Microsoft Sentinel, Microsoft Defender XDR and Security Copilot
  • Automatic attack disruption in Microsoft Defender XDR and SOC optimization
  • Threat Hunting through attack chain with Defender XDR
Module 16: Implementing Secure Entra ID
Date: December 11th
  • Entra ID security settings
  • Entra ID identity protection
  • Entra ID privileged identity management (PIM)
  • Entra ID password protection

Downloads

Jetzt online buchen

  • 30.01.-11.12.2025 30.01.2025 1J 1 Jahr Online
    30.01.2025 - Securing Windows Platform: W11 & WS22
    27.02.2025 - Hardening Active Directory Infrastructure
    13.03.2025 - Cloud-based incident response in Azure and Microsoft 365 
    27.03.2025 - Detecting and hunting for malware activities and prevention
    24.04.2025 - Implementing Privileged Access Workstations
    29.05.2025 - Advancing at PowerShell for security and administration
    12.06.2025 - Everything you need to know about application whitelisting 
    26.06.2025 - High priority security features in Azure
    31.07.2025 - Secure monitoring of SQL Server to feed SIEM solutions 
    28.08.2025 - Techniques for effective automation with PowerShell 
    11.09.2025 - Threat hunting with AI support
    25.09.2025 - Cyber Threat Intelligence
    30.10.2025 - Mastering monitoring operations in Azure
    13.11.2025 - Boosting your penetration testing skills
    27.11.2025 - Defending against threats with SIEM Plus XDR
    11.12.2025 - Implementing secure Enta ID
    von Ihrem Computer Uhrzeiten
    • Trainingspreis  5.690,-
      • Online

Preise exkl. MwSt.

Sie haben Fragen?

Ihr ETC Support

Kontaktieren Sie uns!

+43 1 533 1777-99

Hidden
Hidden
Hidden

Lernformen im Überblick

Mehr darüber