Introducing… Hacking Enterprises

Our practical Hacking Enterprises ethical hacking training provides your team with the knowledge and skills to identify modern configuration weaknesses.

Price/availability: See our events schedule for availability

Perfect for: Companies who want to perform pen-testing in-house, pentesters who are looking to go beyond the basics

Simulating a full-scale enterprise attack scenario, the entire experience is immersive and hands-on to ensure you gain the most realistic knowledge. Designed to test, develop and extend your mindset and skills, this training course is perfect for individuals looking to tackle every stage of a complex multi-layered penetration test.

In.security’s hacking enterprises training course combines practical understanding and application to prepare you for modern day pen testing. You will attack the latest operating systems and use up-to-date techniques to identify, enumerate, exploit and compromise configuration weaknesses.

Ethical hacking course topics: What you’ll learn.

Hacking enterprises covers a wide array of topics to ensure you gain the knowledge you need:

  • MITRE ATT&CK framework primer
  • Monitoring and alerting intro using our in-lab SIEM
  • Offensive OSINT
  • IPv6 discovery, enumeration and exploitation
  • Windows and Linux enumeration and living off the land
  • Linux shells, post exploitation and privilege escalation
  • Exploitative phishing against our simulated enterprise users
  • P@ssw0rd and p@ssphras3 cracking
  • Windows exploitation and privilege escalation
  • C2 infrastructure and beacon deployment
  • Bypassing Windows Defender/AMSI and UAC
  • Active Directory Certificate Services (AD CS) abuse
  • Bypassing AWL (AppLocker, PowerShell CLM and Group Policy)
  • Situational awareness and domain reconnaissance
  • Pivoting, lateral movement, routing, tunnelling and SOCKS proxies
  • Abusing domain trusts
  • WMI Event Subscriptions and Scheduled Tasks for persistence
  • OOB data exfiltration
  • Domain fronting
  • CTF – putting newly learned skills to practice!

Our ethical hacking training course includes.

  • 14-days lab access after training completes
  • 14-days access to a CTF platform including subnets / hosts not seen during training
  • Discord support channel access where our security consultants are available

What you need Prerequisites.

  • Suited to system/network administrators, penetration testers and anyone working in a technical IT role
  • A firm familiarity of Windows and Linux command line syntax
  • Understanding of networking concepts
  • Previous pentesting and/or SOC experience advantageous, but not required
  • You will need to bring a laptop with local administrator/root access

Other training courses & workshops: View our upcoming events.

Hacking Enterprises – 2024 Red Edition

Las Vegas @ Black Hat USA
Hacking Enterprises – 2024 Red Edition

Defending Enterprises – 2024 Edition

Las Vegas @ Black Hat USA
Defending Enterprises – 2024 Edition

Defending Enterprises – 2024 Edition

Las Vegas @ Black Hat USA
Defending Enterprises – 2024 Edition

Here to help: Hacking Enterprises’ FAQs.

Where do your courses run?

Our courses are delivered and accessible in a number of locations including: live virtual training at your premises or required location, through our training partners, and/or at special events and conferences throughout the year. You can find our scheduled events in our calendar.

If I need to cancel a course, is there a charge?

Charges are dependent on the location of the course you’ve booked:
– Via our training partners: Contact the respective training partner for all amendment/cancellation queries
– At a conference or special event: Contact the respective conference/event coordinator for all amendment/cancellation queries
– At your premises/required location or via live virtual training: No cancellation fee until 21 days before the course is scheduled to run, after which a 50% cancellation fee is incurred. Cancellations 7 days or less before the course is scheduled to run incur a 100% cancellation fee.

I would like to purchase additional hacklab access, is there an option for this?

Of course – If your 14-day complementary access isn’t enough, you can purchase a 28-day extension.