Library Icon
Course Details

CrowdStrike Identity Protection 3D lab

Created on

18-Jan-2023

Course Description

In this lab, you will learn, discover, and execute modern attacks against Active Directory. You will understand how Identity attacks are crucial in cyber-attacks like ransomware, Data theft… and how is important to secure your enterprise Identity solutions like Windows Active Directory. You will discover how CrowdStrike Identity Protection gives you powerful tools to get deep visibility into your identity store and how you can detect and prevent your environment from cyber threats and adversaries like Access Brokers. Finally, you will execute some Active Directory attacks like Kerberoasting, Pass-The-Hash and privilege escalation.

Speciality

Not Applicable

Logon if you already have an account using the available login option