QA Azure Hacking Workshop Training in Switzerland

  • Learn via: Classroom / Virtual Classroom / Online
  • Duration: 1 Day
  • Price: Please contact for booking options
We can host this training at your preferred location. Contact us!

Enhance your Azure Security skills with this Immersive 1-day course including hands on labs. Learn about offensive ways to establish defense in Azure, discover how Hackers try to compromise Azure Cloud environments and understand the appropriate security response for a typical Cyber Kill Chain.

This course covers the following Azure security features.

  • Infrastructure protection — Protecting corporate Infrastructure deployed on Azure VMs.
  • Azure Sentinel — SIEM system from Microsoft.
  • Database and Web App Protection — Protecting main asset – Public-faced websites from web app attacks

Target Audience

  • Security Professionals
  • Microsoft Azure IT Professionals
  • Anyone who has an interest in how to make their Microsoft-based organization more secure with Microsoft Azure

Practical labs will be available to implement and explore concepts learnt throughout the course.

Working knowledge of Azure technologies.

Delegates will learn and deploy both offensive/defensive methods to secure Microsoft Azure deployments.

This course covers the following Azure security features.

  • Infrastructure protection — Protecting corporate Infrastructure deployed on Azure VMs.
  • Azure Sentinel — SIEM system from Microsoft.
  • Database and Web App Protection — Protecting main asset – Public-faced websites from web app attacks

Module 1 – Infrastructure Protection

  • Enumerating VMs in Azure
  • RDP attacks
  • Domain dominance
  • Protection from enumeration
  • Admin access protection

Lab 1.1. Configuring networking and VM security
Lab 1.2. Configuring Azure portal security

Module 2 – Azure Sentinel

  • Azure Sentinel. New SIEM for Hybrid cloud.
  • Configuring connectors
  • Querying SIEM database
  • Azure Sentinel analytics

Module 3 - Database and Web App Protection

  • OWASP Top 10
  • Common web app attacks against Azure App Services
  • Attacking Azure SQL Database
  • Web application firewalls
  • Web application hardening

Lab 3.1 Configuring Azure Database protection
Lab 3.2 Configuring Azure Web app protection



Contact us for more detail about our trainings and for all other enquiries!

Upcoming Trainings

Join our public courses in our Switzerland facilities. Private class trainings will be organized at the location of your preference, according to your schedule.

Classroom / Virtual Classroom
06 August 2024
Bern, Zürih, Cenevre
1 Day
Classroom / Virtual Classroom
14 August 2024
Bern, Zürih, Cenevre
1 Day
Classroom / Virtual Classroom
21 August 2024
Bern, Zürih, Cenevre
1 Day
Classroom / Virtual Classroom
22 August 2024
Bern, Zürih, Cenevre
1 Day
Classroom / Virtual Classroom
16 September 2024
Bern, Zürih, Cenevre
1 Day
Classroom / Virtual Classroom
22 September 2024
Bern, Zürih, Cenevre
1 Day
Classroom / Virtual Classroom
27 September 2024
Bern, Zürih, Cenevre
1 Day
Classroom / Virtual Classroom
04 October 2024
Bern, Zürih, Cenevre
1 Day
QA Azure Hacking Workshop Training Course in Switzerland

Switzerland, or officially known as the Swiss Confederation, is a federated country of central Europe. Because of its linguistic diversity, Switzerland is known by a variety of native names, such as Schweiz, Suisse, Svizzera and Svizra. While Bern is the administrative capital, Lausanne is the judicial centre of Switzerland. Zurich, Geneva and Basel are bases of some important international organisations such as the WTO, the WHO and FIFA. The country is well-known for its high welfare; Switzerland has the highest nominal wealth per adult.

Alongside the beautiful scenery, tourists visit Switzerland for the country's cultural attractions. There are many museums, galleries and historic buildings within popular cities such as Zurich, Geneva, and Lausanne. One of the most popular things to do is a train journey to the Top of Europe; Jungfraujoch. The longest glacier in Europe, the Great Aletsch Glacier begins at Jungfraujoch, and is also a UNESCO World Heritage Site.

Experience a paradigm shift in IT training with Bilginç IT Academy as we cater to the specific needs of Switzerland. Our training catalog showcases an array of Certification Exam preparation courses and accredited corporate training options, all delivered with innovative methodologies that will transform your learning journey.
By using this website you agree to let us use cookies. For further information about our use of cookies, check out our Cookie Policy.