After you press "Request Registration" near the bottom of this form, within 30 seconds, status will be provided at the bottom of the form, you will also be contacted by phone for credit card information.

Tech Now is pleased to have the opportunity to provide you training for "Windows Security Automation and Threat Hunting with PowerShell” at CheddarCon 2018!

Scroll down to see the course description.

First Name*
Last Name*
Your Email*
Your Organization*
Phone*

Questions:

After you press "Request Registration" on this form, within 30 seconds, status will be provided at the bottom of the form, you will also be contacted by phone for credit card information.

Windows Security Automation and Threat Hunting with PowerShell Seminar

Location: 400 W Wisconsin Ave, Milwaukee, WI 53203, USA

Date: October 10, 2018 8:00am – 4:00pm

Duration: 8 hours

Audience: Cyber Security professionals and Windows administrators

Attendees Environment: Laptops not required, but suggested to have better hands-on absorption of subject matter.

Description:
PowerShell is both a command-line shell and scripting language. Fight fires quickly using existing or custom PowerShell commands or scripts at the shell. PowerShell is made for Security Operations (SecOps) automation on Windows. This seminar does not require prior programming skills. The seminar focuses on PowerShell programming, giving a beginner skills to be productive in windows scripting to automate tasks and also remediate problems.

Cyber Security is the objective of this seminar, and the PowerShell examples will demonstrate PowerShell capabilities that help lock down a Windows system and also report security status.

Objectives:

PowerShell Overview

  • Getting started running commands
  • Security cmdlets
  • Using and updating the built-in help
  • Execution policies
  • Fun tricks with the ISE graphical editor
  • Piping .NET and COM objects, not text
  • Using properties and methods of objects
  • Helping Linux admins feel more at home
  • Aliases, cmdlets, functions, modules, etc.

PowerShell Utilities and Tips

  • Customizing your profile script
  • PowerShell remote command execution
  • Security setting across the network
  • File copy via PowerShell remoting
  • Capturing the output of commands
  • Parsing text files and logs with regex patterns
  • Parsing Security Logs
  • Searching remote event logs
  • Mounting the registry as a drive
  • Security settings in the Registry
  • Exporting data to CSV, HTML and JSON files
  • Running scripts as scheduled jobs
  • Continued Security Compliance
  • Pushing out scripts through Group Policy
  • Importing modules and dot-sourcing functions
  • http://www.PowerShellGallery.com

PowerShell Scripting

  • PowerShell Scripting to implement Security Practices
  • Writing your own functions to automate security status and settings
  • Passing arguments into your scripts
  • Function parameters and returning output
  • Flow control: if-then, foreach, that make security decisions
  • How to pipe data in/out of your scripts for security compliance and reporting

Attendees to this seminar, Windows Security Automation and Threat Hunting with PowerShell, will receive TechNow approved course materials and expert instruction.[/wr_text][/wr_column][/wr_row]

 

 

 

 

Course Overview:

Learn how a Modern Desktop Administrators deploys, configures, secures, manage, and monitors devices and client applications in an enterprise environment. This is a hands-on, instructor led Bootcamp focusing on the real world responsibilities of a Modern Desktop Administrator and covering the information needed for the certification exams, which are administered while attending.

If you’ve passed Exam 70-698: Configuring Windows 10 (retired March 31, 2019) you only need to take MD-101 to earn this new certification.

This certification is one of the workload administrator certification required for the Microsoft 365 Certified: Enterprise Administrator Expert certification.

Dates/Locations:

No Events

Duration: 10 Days

Course Content:

    • Module 01. Installing Windows
    • Module 02. Updating Windows
    • Module 03. Post-Installation Configuration and Personalization
    • Module 04. Configuring Peripherals and Drivers
    • Module 05. Configuring Networks
    • Module 06. Configuring Storage
    • Module 07. Managing Apps in Windows 10
    • Module 08. Configuring Authorization & Authentication
    • Module 09. Configuring Data Access and Usage
    • Module 10. Configuring Advanced Management Tools
    • Module 11. Supporting the Windows 10 Environment
    • Module 12. Troubleshooting the Windows OS
    • Module 13. Troubleshooting Files & Applications
    • Module 14. Troubleshooting Hardware and Drivers
    • Module 15. Planning an Operating System Deployment Strategy
    • Module 16. Implementing Windows 10
    • Module 17. Managing Updates for Windows 10
    • Module 18. Device Enrollment
    • Module 19. Configuring Profiles
    • Module 20. Application Management
    • Module 21. Managing Authentication in Azure AD
    • Module 22. Managing Devices and Device Policies
    • Module 23. Managing Security

 

Prerequisites:

      • Microsoft 365 Certified Fundamentals (M-MS900)

Target Audience:

IT professionals who perform installation, configuration, general local management and maintenance of Windows 10 core services. Candidates may also be familiar with enterprise scenarios and cloud-integrated services.

Comments

Latest comments from students


Liked the class?  Then let everyone know!

Course Overview:

A rigorous Pen Testing program that, unlike contemporary Pen Testing courses, teaches you how to perform an effective penetration test across filtered networks. The course requires you to Pen Test IoT systems, OT systems, builds on your ability to write your own exploits, build your own tools, conduct advanced binaries exploitation, double pivot to access hidden networks, and various technologies.

What’s Included:

    • EC-Council official E-Courseware
    • EC-Council official Certificate of Attendance
    • EC-Council iLabs with access for 6 months
    • EC-Council CPENT Range access
    • CEH Exam Voucher

     

    Dates/Locations:

    No Events

    Duration: 5 days

    Course Content:

      • Module 01. Introduction to Penetration Testing
      • Module 02. Penetration Testing Scoping and Engagement
      • Module 03. Open Source Intelligence (OSINT)
      • Module 04. Social Engineering Penetration Testing
      • Module 05. Network Penetration Testing – External
      • Module 06. Network Penetration Testing – Internal
      • Module 07. Network Penetration Testing – Perimeter Devices
      • Module 08. Web Application Penetration Testing
      • Module 09. Wireless Penetration Testing
      • Module 10. IoT Penetration Testing
      • Module 11. OT/SCADA Penetration Testing
      • Module 12. Cloud Penetration Testing
      • Module 13. Binary Analysis and Exploitation
      • Module 14. Report Writing and Post Testing Actions

     

    Prerequisites:

        • Pass the CEH exam
        • Pass the CND exam

    Target Audience:

    Penetration Testers, Ethical Hackers, Information Security Consultants/ Testers/ Analysts/ Engineers, Network Server Administrators, Firewall & System Administrators, Risk Assessment Professionals

     

    Comments

    Latest comments from students


     

    Liked the class?  Then let everyone know!

 

Course Overview:

TechNow Cloud Security Fundamentals addresses the loss of hands-on control of system, application, and data security in the Cloud computing environment.  Security teams wrestle with the impact and liability of Cloud computing on an organization.  This course enables the security team to assist in contract language and Service Level Agreements (SLAs) when utilizing Cloud Service Providers (CSPs).

Compliance and auditing are introduced with strategies for control verification and audit analysis in the CSP environment.  Software as a Service (SaaS) to Infrastructure as a Service (IaaS) and everything in between require a compliance strategy.  Students will go in-depth into the architecture and infrastructure fundamentals for private, public, and hybrid clouds.   Topics covered include: patch and configuration management, virtualization security, application security, and change management. Policy, risk assessment, and governance within cloud environments will be covered with recommendations for both internal policies and contract provisions to consider.

TechNow has worked worldwide enterprise infrastructures for over 20 years and has developed demos and labs to exemplify the techniques required to effectively manage security in the cloud environment.

Attendees to TN-913: Cloud Security Fundamentals will receive TechNow approved course materials and expert instruction.

Date/Locations:

Date/Time Event
11/12/2024 - 11/14/2024
08:30 -16:30
TN-913: Cloud Security Fundamentals
TechNow, Inc, San Antonio TX

Course Duration: 3 days

Course Objectives:

  • Cloud computing introduction
  • Security challenges in the cloud
  • Infrastructure security in the cloud
  • Policy, risk, and governance for cloud computing
  • Compliance and legal considerations
  • Audit and assessment for the cloud
  • Data security in the cloud
  • Identity and Access Management (IAM)
  • Disaster Recovery and Business Continuity Planning (DR/BCP) in the cloud
  • Intrusion detection and incident response

Course Prerequisites:

  • GSEC, CISSP, CASP or equivalent experience in managing enterprise infrastructures
  • Managing or administering at least one of UNIX, Windows, Databases, networking, or security

Comments

Latest comments from students


User: reedrobt

Instructor comments: Dave is like an encyclopedia of technical topics...what "doesn't" he have expertise in?

Facilities comments: Home2 location was well-kept and convenient to other services.


 

Liked the class?  Then let everyone know!

Course Overview:

PowerShell is made for Security Operations (SecOps) automation on Windows. SecOps requires automation in order to scale out security changes and monitoring beyond a handful of hosts. For example, when a vulnerability must be remediated but there is no patch for it yet, automation is needed to quickly and consistently enact the changes necessary. PowerShell “remoting” is encrypted remote command execution of PowerShell scripts in a way that can scale to thousands of endpoints and servers.

Imagine being able to hunt for indicators of compromise across thousands of machines with just a few lines of PowerShell code. Or imagine having the local Administrator account password reset every night on thousands of endpoints in a secure way, and being able to retrieve that password securely too.

We will show you to do these tasks and more. Transcription logging for forensics, strong encryption code signing, application whitelisting of scripts, IPSec port control, and Just Enough Admin (JEA).

As more and more of our systems are moved up to the cloud, PowerShell will become even more important. Amazon Web Services, Microsoft Azure, Office 365, Hyper-V and VMware already support PowerShell administration for many tasks.

Attendees to TN-963: Windows Security Automation with PowerShell will receive TechNow approved course materials and expert instruction.

Date/Locations:

No Events

Duration: 3 days

Course Objectives:

Day One
PowerShell Overview and Tips

    • Getting started running commands
    • Using and updating the built-in help
    • Execution policies
    • Fun tricks with the ISE graphical editor
    • Piping .NET and COM objects, not text
    • Using properties and methods of objects
    • Helping Linux admins feel more at home
    • Aliases, cmdlets, functions, modules, etc.
    • Customizing your profile script

What Can We Do With PowerShell

    • PowerShell remote command execution
    • Fan-out remoting and security
    • File copy via PowerShell remoting
    • Capturing the output of commands
    • Parsing text files and logs with regex patterns
    • Searching remote event logs faster with XPath
    • Mounting the registry as a drive
    • Exporting data to CSV, HTML and JSON files
    • Parsing and mining nmap port scanner XML output
    • Running scripts as scheduled jobs
    • Pushing out scripts through Group Policy
    • Importing modules and dot-sourcing functions
    • http://www.PowerShellGallery.com

Write your own scripts

    • Writing your own functions
    • Passing arguments into your scripts
    • Function parameters and returning output
    • Flow control: if-then, do-while, foreach, switch
    • The .NET Framework class library: a playground
    • How to pipe data in/out of your scripts

Day Two
Continuous Secure Configuration Enforcement

    • How to use Group Policy and PowerShell together
    • Automate with INF security templates
    • How to customize INF templates
    • Microsoft Security Compliance Manager (SCM)
    • SECEDIT.EXE scripting
    • Building an in-house security repository for SecOps/DevOps
    • NSA’s Secure Host Baseline GPOs

Group Policy Precision Targeting

    • Managing Group Policy Objects (GPOs) with PowerShell
    • LSDOU, Block Inheritance, Enforced GPOs
    • Group Policy permissions for targeting changes
    • ADMX templates for mass registry editing
    • Deploying PowerShell startup and logon scripts
    • WMI item-level targeting of GPO preferences
    • GPO scheduled tasks to run PowerShell scripts
    • Remote command execution via GPO (not remoting)
    • Empowering the Hunt Team to fight back!

Server Hardening for SecOps/DevOps

    • Server Manager scripting with PowerShell
    • Adding and removing roles and feature
    • Remotely inventory roles, features, and apps
    • Why Server Nano or Server Core
    • Running PowerShell automatically after service failure
    • Service account identities, passwords, and risks
    • Tools to reset service account passwords securely

Day Three
PowerShell Desired State Configuration (DSC)

    • DSC is Configuration Management built in for free
    • Using DSC for continuous reinforcement of settings
    • Writing your own DSC configuration scripts
    • Free DSC resource modules: www.PowerShellGallery.com
    • How to push DSC configurations to many targets
    • DSC background job processing in push mode
    • Examples: sync files, install roles, manage groups
    • Auditing a remote target against a DSC MOF template
    • “ApplyAndAutoCorrect” mode for continuous enforcement

PowerShell Just Enough Admin (JEA)

    • JEA is Windows sudo, like on Linux
    • JEA is Windows setuid root, like on Linux
    • Restricting commands and arguments
    • Verbose transcription logging
    • How to set up and configure JEA
    • Privilege Access Workstations (PAWs)

PowerShell and WMI

    • Windows Management Instrumentation (WMI) service
    • What is WMI and why do hackers abuse it so much?
    • Using PowerShell to query WMI CIM classes
    • WMI authentication and traffic encryption
    • Inventory operating system versions and installed software
    • WMI remote command execution versus PowerShell remoting
    • PowerShell security best practices
    • PowerShell transcription logging to catch hackers

Prerequisites:

  • GSEC or equivalent experience
  • UNIX, Windows, Networking, and Security Experience
  • This is a hands-on skill course requiring comfort with command line interaction and network communications

Comments

Latest comments from students


Liked the class?  Then let everyone know!