Windows System Hardening Training


Course Objectives:

Windows System Hardening Training is prepared to structure and harden the system in terms of system security and services on the Windows operating system. Windows server hardening operation is important in ensuring a strong protection against cyber attacks.

Course Benefits:

  • Cyber Security Basics
  • Physical Security
  • Secure Installation
  • User Management
  • Password Security
  • Basic Security Settings
  • Service Hardening
  • Group Principles
  • NTFS
  • Firewall Usage
  • Applocker Usage
  • Bitlocker Usage
  • Logging Infrastructure
  • Vulnerability Discovery Applications
  • Attack Detection Systems

Course Prerequisites

System Administrators, Network Security Experts, Security Administrators in Windows or Windows Security, Soc Members, Blue Team or Red Team Members and (Project) Managers Who Look for Ways to Make Windows Environments More Secure or Utilize Them.


Method and Duration

In-classroom and online, 2 days

Contact for Proposal
This site is registered on wpml.org as a development site. Switch to a production site key to remove this banner.