ISACA North Texas 2023 Spring Seminar: Auditing Active Directory, Azure and Windows

Starts:  Apr 10, 2023 09:00 (CT)
Ends:  Apr 12, 2023 17:00 (CT)
Associated with  North Texas Chapter
ISACA North Texas 2023 Spring Seminar: Auditing Active Directory, Azure and Windows

Dates:
April 10 - April 12
Time: 9:00am to 5:00pm Central Time
Location: **IN-PERSON** 14555 Dallas Pkwy, Dallas, TX 75254, First Floor Conference Room
CPE: 24 (3 days)
Format: In-Person
ISACA Member Pricing:
$750
ISACA Non-Member Pricing: $775

**Registration includes breakfast, coffee, and lunch. Please email education@isaca-northtexas.org for meal substitutions**

FEE Notes: 

  • All non-members of ISACA must create a free account and log in during registration.
  • You can create an ISACA account here if you do not already have one.

***Last Day to Register: April 4th***

Course Agenda

    - Basics of Windows Systems
    - Active Directory
    - Windows as a Server
    - Cloud
    - Users and Groups
    - Passwords
    - Patching
    - Ports, Services, and Applications
    - Data Protection
    - Auditing and Logging
    - Windows Specific Tools


    Instructor: Tanya Baccam, Consultant, Senior SANS Instructor, CISSP, CPA, CITP, CISA, CISM, GPPA, GCIH, OCP DBA
    Tanya Baccam has extensive experience performing audits and assessments including application reviews, system audits, vulnerability and penetration tests, as well as providing training around application and software development risks. She is skilled in reviewing the security architecture for clients including assessing firewalls, applications, web sites, network infrastructure, operating systems, routers, and databases. She has conducted multiple network penetration engagements, vulnerability assessments and risk assessments using an arsenal of tools including commercially available and open-source tools. She has developed and reviewed policies and procedures, as well as developing and provided security awareness training. Tanya has been responsible for conducting, scheduling and managing numerous security assessment engagements. Additionally, she has provided advice and guidance to multiple companies on how to build successful auditing practices. During her career in Information Technology, Tanya has become an expert in network and application security services. She has functioned in management, training and consulting roles. She has vast experience including support of Novell, UNIX, Windows, and Oracle platforms. Tanya is a Senior Certified Instructor and courseware author for SANS (Sysadmin, Audit, Network, Security) where she has developed and delivered training in security auditing, incident handling, hacker exploits, database security and perimeter protection, as well as being an authorized grader for some of the GIAC certifications. She is also as a member of ISACA (Information Systems Audit and Control Association).

    Location

    First Floor Conference Room
    14555 Dallas Pkwy
    Dallas, TX 75254

    Pricing Information

    Registration Price
    Member $750.00
    Non-member $775.00

    Contact

    ISACA North Texas Education

    education@isaca-northtexas.org