Course Overview:

This course engages students by providing in-depth knowledge of the most prominent and powerful attack vectors and an environment to perform these attacks in numerous hands-on scenarios. This course goes far beyond simple scanning for low-hanging fruit, and shows penetration testers how to model the abilities of an advanced attacker to find significant flaws in a target environment and demonstrate the business risk associated with these flaws.

A skills focus enables the student to better absorb the subject matter and perform successfully on the job.   This is not death by power point. The course is aligned with information assurance operators and executing hands-on labs. Lecture and labs walk the student through the knowledge required to truly understand the mechanics of the attacks and the effectiveness.

Attendees to TN-989: Advanced Penetration Testing, Exploits, and Ethical Hacking course will receive TechNow approved course materials and expert instruction.

Date/Locations:

No Events

Course Duration: 5 days

Course Objectives:

  • Accessing the Network
  • Advanced Fuzzing Techniques
  • Advanced Stack Smashing
  • Attacking the Windows Domain – Enumeration
  • Attacking the Windows Domain – Restricted Desktops
  • Attacking the Windows Domain – The Attacks
  • Building a Metasploit Module
  • Crypto for Penetration Testers
  • Exploiting the Network
  • Fuzzing Introduction and Operation
  • Introduction to Memory and Dynamic Linux Memory
  • Introduction to Windows Exploitation
  • Manipulating the Network
  • Python and Scapy For Penetration Testers
  • Shellcode
  • Smashing the Stack
  • Windows Heap Overflow Introduction
  • Windows Overflows

Course Prerequisites:

  • GSEC or equivalent experience
  • UNIX, Windows, Networking, and Security Experience
  • This is a hands-on skill course requiring comfort with command line interaction and network communications

Comments

Latest comments from students


User: ryanv

Instructor comments: Great.

Facilities comments: N/A. Hotel.


User: sean.hollinger

Instructor comments: Instructor is technically knowledgeable as he has been on every course I've taken with TechNow.

Facilities comments: adequate


Liked the class?  Then let everyone know!

Course Overview:

This CEH course will immerse you into a “Hacker Mindset” in order to teach you how to think like a hacker and better defend against future attacks. Students are in the driver’s seat with a hands-on training environment employing a systematic ethical hacking process. All while teaching students how to scan, test, hack, and secure target systems. CEH shows how hackers think and act maliciously so you can learn to better position your organization’s security infrastructure and defend against future attacks.

This CEH course covers the Five Phases of Ethical Hacking, diving into Reconnaissance, Gaining Access, Enumeration, Maintaining Access, and covering your tracks.

This CEH course delivers in-demand ethical hacking skills while preparing you for the internationally-recognized Certified Ethical Hacker (CEH) certification exam (312-50) from EC-Council.

This course supports a certification that is DoD approved 8570 Baseline Certificate and meets DoD 8140/8570 training requirements.

What’s Included:

  • EC-Council official E-Courseware
  • EC-Council official iLabs code with access for 6 months
  • EC-Council official Certificate of Attendance
  • CEH Exam Voucher

 

Security Course Flow
Document Flow Chart iconsm

Dates/Locations:

Date/Time Event
12/02/2024 - 12/06/2024
08:00 -16:00
TN-555: Certified Ethical Hacker v12 (CEH)
TechNow, Inc, San Antonio TX

Duration: 5 Days

Course Content:

  • Module 01. Introduction to Ethical Hacking
  • Module 02. Foot-printing and Reconnaissance
  • Module 03. Scanning Networks
  • Module 04. Enumeration
  • Module 05. Vulnerable Analysis
  • Module 06. System Hacking
  • Module 07. Malware Threats
  • Module 08. Sniffing
  • Module 09. Social Engineering
  • Module 10. Denial-of-Service
  • Module 11. Session Hijacking
  • Module 12. Evading IDS,Firewalls, and Honeypots
  • Module 13. Hacking Web Servers
  • Module 14. Hacking Web Applications
  • Module 15. SQL Injection
  • Module 16. Hacking Wireless Networks
  • Module 17. Hacking Mobile Platforms
  • Module 18. IoT and OT Hacking
  • Module 19. Cloud Computing
  • Module 20. Cryptography

 

Prerequisites:

  • Windows operating system and/or Linux operating system or other Unix-based OS
  • TCP/IP protocols and implementation
  • At least 2 years of IT security experience
  • TN-325:Security+

Target Audience:

Information Security Analyst/Administrator, Information Assurance (IA) Security Officer, Information Security Manager/Specialist, Auditors, Security Professional, Site Admins, Penetration Testers, Red Team,Risk/Threat/Vulnerability Analyst, Individuals concerned about the integrity of network infrastructure

 

About us:

TechNow has taught security courses for almost 30 years, before most certifications existed and has successfully moved students through certification programs associated with IAPP, SANS, EC-Council and ISC2. Our instructor maintains over a dozen security certifications and has been the director of a company with internationals sales in security training, consulting, and compliance.

Tech Now, Inc. is an accredited Training Center with Ec-Council.

Comments

Latest comments from students


Liked the class?  Then let everyone know!

  

 

Course Overview: PA-212: Palo Alto Networks Firewall Configure Extended Features (EDU-205) Training Class is a two-day course that teaches students to configure and manage the entire line of Palo Alto Networks next-generation firewalls. Students also will be instructed on the basics of implementing and managing GlobalProtect™ and active/ active high availability. Students will gain an in-depth knowledge of how to optimize their visibility and control of applications, users, and content.  This course prepares the student for Palo Alto Networks Certified Network Security Engineer (PCNSE).  Through hands-on training, students learn high end skills of how to integrate Palo Alto next-generation firewalls into their network infrastructure.  This is not a virtualized theoretical course.  This is hands-on, real world instruction, directly relevant to the DoD and Commercial implementations of Palo Alto Networks next-generation firewalls.

Each student is issued a physical Palo Alto firewall and a Cisco layer 3 switch at their desk.  Real hardware per student for real experience and real skill development.  TechNow provides a very comprehensive client infrastructure that includes Windows, Linux, and multiple packet sniffer agents.

This course sets up the foundation for the three day course PA-243: Palo Alto Networks Firewall Debug and Troubleshoot (EDU-311). The instructor for this course has been a lead in Unix kernel development to implement firewall and intrusion detection technologies.  Additionally, the instructor has taught several security appliance products and carries several SANS, ISC2, ISACA, Cisco, Unix, and Windows certifications.  Attendees to the PA-212: Palo Alto Networks Firewall Configure Extended Features (EDU-205) Training Course will receive TechNow approved course materials and expert instruction.

 

Dates/Locations: No Events

Duration: 2 days

Course Objectives:   Students attending this foundational-level training course will gain an in-depth knowledge of how to configure and manage their Palo Alto Networks firewall.  Students also will be instructed on the basics of implementing and managing GlobalProtect™ and active/ active high availability. Students will gain an in-depth knowledge of how to optimize their visibility and control of applications, users, and content.

Day 1

  • Module 0 – Introduction & Overview
  • Mod 1: Advanced Interface
    • Configuration
    • Advanced NAT
    • Policy-Based
    • Forwarding
    • Routing Protocols (OSPF)
  • Mod 2: App-ID™ –
    • Custom Applications
    • Defining New Application Signatures
    • Application Override
  • Mod 3: Advanced Content-ID™
    • Custom Threat Signatures
    • Data Filtering
    • DoS Protection
    • Botnet Report
  • Mod 4: Advanced User-ID™
    • Terminal Server Agent
    • Captive Portal
    • XML API

Day 2

  • Mod 5: Quality of Service
    • Configuring Quality of Service
  • Mod 6: GlobalProtect™
    • Implementation of GlobalProtect
    • Install and Configure Portal, Gateway, and Agents
  • Mod 7: Monitoring and Reporting
    • Log Forwarding
    • SNMP
    • Reporting
  • Mod 8: Active/Active High Availability
    • Configuring Active/Active HA

 

Prerequisites:

This course is in no way associated with Palo Alto Networks, Inc.

Comments

Latest comments from students


Like the class?  Then let everyone know!

After you press "Request Registration" near the bottom of this form, within 30 seconds, status will be provided at the bottom of the form, you will also be contacted by phone for credit card information.

Tech Now is pleased to have the opportunity to provide you training for "Windows Security Automation and Threat Hunting with PowerShell” at CheddarCon 2018!

Scroll down to see the course description.

First Name*
Last Name*
Your Email*
Your Organization*
Phone*

Questions:

After you press "Request Registration" on this form, within 30 seconds, status will be provided at the bottom of the form, you will also be contacted by phone for credit card information.

Windows Security Automation and Threat Hunting with PowerShell Seminar

Location: 400 W Wisconsin Ave, Milwaukee, WI 53203, USA

Date: October 10, 2018 8:00am – 4:00pm

Duration: 8 hours

Audience: Cyber Security professionals and Windows administrators

Attendees Environment: Laptops not required, but suggested to have better hands-on absorption of subject matter.

Description:
PowerShell is both a command-line shell and scripting language. Fight fires quickly using existing or custom PowerShell commands or scripts at the shell. PowerShell is made for Security Operations (SecOps) automation on Windows. This seminar does not require prior programming skills. The seminar focuses on PowerShell programming, giving a beginner skills to be productive in windows scripting to automate tasks and also remediate problems.

Cyber Security is the objective of this seminar, and the PowerShell examples will demonstrate PowerShell capabilities that help lock down a Windows system and also report security status.

Objectives:

PowerShell Overview

  • Getting started running commands
  • Security cmdlets
  • Using and updating the built-in help
  • Execution policies
  • Fun tricks with the ISE graphical editor
  • Piping .NET and COM objects, not text
  • Using properties and methods of objects
  • Helping Linux admins feel more at home
  • Aliases, cmdlets, functions, modules, etc.

PowerShell Utilities and Tips

  • Customizing your profile script
  • PowerShell remote command execution
  • Security setting across the network
  • File copy via PowerShell remoting
  • Capturing the output of commands
  • Parsing text files and logs with regex patterns
  • Parsing Security Logs
  • Searching remote event logs
  • Mounting the registry as a drive
  • Security settings in the Registry
  • Exporting data to CSV, HTML and JSON files
  • Running scripts as scheduled jobs
  • Continued Security Compliance
  • Pushing out scripts through Group Policy
  • Importing modules and dot-sourcing functions
  • http://www.PowerShellGallery.com

PowerShell Scripting

  • PowerShell Scripting to implement Security Practices
  • Writing your own functions to automate security status and settings
  • Passing arguments into your scripts
  • Function parameters and returning output
  • Flow control: if-then, foreach, that make security decisions
  • How to pipe data in/out of your scripts for security compliance and reporting

Attendees to this seminar, Windows Security Automation and Threat Hunting with PowerShell, will receive TechNow approved course materials and expert instruction.[/wr_text][/wr_column][/wr_row]

Course Overview:

PowerShell is made for Security Operations (SecOps) automation on Windows. SecOps requires automation in order to scale out security changes and monitoring beyond a handful of hosts. For example, when a vulnerability must be remediated but there is no patch for it yet, automation is needed to quickly and consistently enact the changes necessary. PowerShell “remoting” is encrypted remote command execution of PowerShell scripts in a way that can scale to thousands of endpoints and servers.

Imagine being able to hunt for indicators of compromise across thousands of machines with just a few lines of PowerShell code. Or imagine having the local Administrator account password reset every night on thousands of endpoints in a secure way, and being able to retrieve that password securely too.

We will show you to do these tasks and more. Transcription logging for forensics, strong encryption code signing, application whitelisting of scripts, IPSec port control, and Just Enough Admin (JEA).

As more and more of our systems are moved up to the cloud, PowerShell will become even more important. Amazon Web Services, Microsoft Azure, Office 365, Hyper-V and VMware already support PowerShell administration for many tasks.

Attendees to TN-963: Windows Security Automation with PowerShell will receive TechNow approved course materials and expert instruction.

Date/Locations:

No Events

Duration: 3 days

Course Objectives:

Day One
PowerShell Overview and Tips

    • Getting started running commands
    • Using and updating the built-in help
    • Execution policies
    • Fun tricks with the ISE graphical editor
    • Piping .NET and COM objects, not text
    • Using properties and methods of objects
    • Helping Linux admins feel more at home
    • Aliases, cmdlets, functions, modules, etc.
    • Customizing your profile script

What Can We Do With PowerShell

    • PowerShell remote command execution
    • Fan-out remoting and security
    • File copy via PowerShell remoting
    • Capturing the output of commands
    • Parsing text files and logs with regex patterns
    • Searching remote event logs faster with XPath
    • Mounting the registry as a drive
    • Exporting data to CSV, HTML and JSON files
    • Parsing and mining nmap port scanner XML output
    • Running scripts as scheduled jobs
    • Pushing out scripts through Group Policy
    • Importing modules and dot-sourcing functions
    • http://www.PowerShellGallery.com

Write your own scripts

    • Writing your own functions
    • Passing arguments into your scripts
    • Function parameters and returning output
    • Flow control: if-then, do-while, foreach, switch
    • The .NET Framework class library: a playground
    • How to pipe data in/out of your scripts

Day Two
Continuous Secure Configuration Enforcement

    • How to use Group Policy and PowerShell together
    • Automate with INF security templates
    • How to customize INF templates
    • Microsoft Security Compliance Manager (SCM)
    • SECEDIT.EXE scripting
    • Building an in-house security repository for SecOps/DevOps
    • NSA’s Secure Host Baseline GPOs

Group Policy Precision Targeting

    • Managing Group Policy Objects (GPOs) with PowerShell
    • LSDOU, Block Inheritance, Enforced GPOs
    • Group Policy permissions for targeting changes
    • ADMX templates for mass registry editing
    • Deploying PowerShell startup and logon scripts
    • WMI item-level targeting of GPO preferences
    • GPO scheduled tasks to run PowerShell scripts
    • Remote command execution via GPO (not remoting)
    • Empowering the Hunt Team to fight back!

Server Hardening for SecOps/DevOps

    • Server Manager scripting with PowerShell
    • Adding and removing roles and feature
    • Remotely inventory roles, features, and apps
    • Why Server Nano or Server Core
    • Running PowerShell automatically after service failure
    • Service account identities, passwords, and risks
    • Tools to reset service account passwords securely

Day Three
PowerShell Desired State Configuration (DSC)

    • DSC is Configuration Management built in for free
    • Using DSC for continuous reinforcement of settings
    • Writing your own DSC configuration scripts
    • Free DSC resource modules: www.PowerShellGallery.com
    • How to push DSC configurations to many targets
    • DSC background job processing in push mode
    • Examples: sync files, install roles, manage groups
    • Auditing a remote target against a DSC MOF template
    • “ApplyAndAutoCorrect” mode for continuous enforcement

PowerShell Just Enough Admin (JEA)

    • JEA is Windows sudo, like on Linux
    • JEA is Windows setuid root, like on Linux
    • Restricting commands and arguments
    • Verbose transcription logging
    • How to set up and configure JEA
    • Privilege Access Workstations (PAWs)

PowerShell and WMI

    • Windows Management Instrumentation (WMI) service
    • What is WMI and why do hackers abuse it so much?
    • Using PowerShell to query WMI CIM classes
    • WMI authentication and traffic encryption
    • Inventory operating system versions and installed software
    • WMI remote command execution versus PowerShell remoting
    • PowerShell security best practices
    • PowerShell transcription logging to catch hackers

Prerequisites:

  • GSEC or equivalent experience
  • UNIX, Windows, Networking, and Security Experience
  • This is a hands-on skill course requiring comfort with command line interaction and network communications

Comments

Latest comments from students


Liked the class?  Then let everyone know!