Microsoft’s identity service in the cloud, Azure Active Directory (AD), is a key component of many corporate networks and is a popular target for ransomware and other attacks. In the online workshop Attacks on and securing of Azure Active Directory learn how attackers exploit Microsoft cloud misconfigurations and missing hardening measures, and how to effectively secure your AAD environment and Azure services.

The online workshop will take place on February 16th and 17th, 2023 and is aimed at administrators, IT managers, IT security managers and security specialists who are more intensively involved with attacks on and securing Azure Active Directory and want or need to employ Azure services. Speaker Frank Ully is an experienced penetration tester and Head of Research at Oneconsult Deutschland AG in Munich. You will receive a 10 percent early bird discount on the ticket price until January 18th.

You want to know how your local Active Directory environment can be secured against attacks? Then we recommend our workshop Target of attack local Active Directory: efficient protection. With new dates for 2023.

More from iX Magazine


More from iX Magazine

More from iX Magazine


(acl)

To home page

California18

Welcome to California18, your number one source for Breaking News from the World. We’re dedicated to giving you the very best of News.

Leave a Reply