Course Overview:

Learn to protect yourself and your company against hackers, by learning their tools and techniques, and then testing your network.  This course is heavily based on Kali and primarily on Metasploit.  In TN-315: Complete Hack and Defend class you will learn the step by step process that hackers use to assess your enterprise network, probe it & hack into it in mixed-platform environment including Windows, Linux, Solaris, and Cisco.  This course is 90% hacking, but  defenses for demonstrated hacks will be discussed.  If you want to know the ins and outs of the hacks presented in this course, then this is the course for you.

Attendees to TN-315: Complete Hack & Defend Class Attendees will receive TechNow approved course materials and expert instruction.

Dates/Locations:

No Events

Duration: 5 Days

Course Objectives:

  • Introduction to Pen Testing using the PTES model
  • Metasploit Basics
    • MSFconsole, MSFcli, Armitage, MSFpayload, MSFencode, NasmShell
  • Intelligence Gathering
    • Nmap, Databases in Metasploit, Port Scanning with Metasploit
  • Quick Intro to Ruby
    • Writing a simple Ruby script to create a custom scanner
  • Vulnerability Scanning
    • Importing Nessus Results
    • Scanning with Nessus from Within Metasploit
  • Exploitation
    • Using the Metasploit Framework and console to exploit
  • Meterpreter
    • Compromising a Windows System
    • Attacking MS SQL, xp_cmdshell
    • Dumping Usernames and Passwords, extracting and dumping hashes
    • Pass the Hash and Token Impersonation
    • Pivoting
    • Railgun
    • Using Meterpreter Scripts: Migrating a process, Killing AV, Persistence
  • Avoiding Detection
    • Creating Stand-Alone Binaries with MSFpayload
    • Encoding with MSFencode and Packers (go Green Bay:)
  • Exploitation Using Client Side Attacks
    • Introduction to Immunity Debugger
    • Using Immunity Debugger to Decipher NOP Shellcode
  • Metasploit Auxiliary Modules
  • Social Engineer Toolkit (SET)
    • Spear-Phishing, Web Attack
    • Creating a Multipronged Attack
  • Creating Your Own Module
    • Adapt an existing Module
    • Add some PowerShell and Run the Exploit
  • Meterpreter Scripting
  • Capture The Flag Exercise

Prerequisites:

  • This is an advanced Information Security Course which requires basic Windows & UNIX competency
  • Certification or 2 years of experience in these operating systems is highly recommended
  • An understanding of TCP/IP

Comments

Latest comments from students


User: dhonore

Instructor comments: Dave's presentation style is engaging and lively.

Facilities comments: The room was adequate for the needs of the class.


User: phouck

Instructor comments: David was very good. Although he went very fast at times.

Facilities comments: The room was ok. it was bit dark.


 

Liked the class?  Then let everyone know!

 

Course Overview:

TechNow has worked worldwide enterprise infrastructures for over 30 years and has developed demos and labs to exemplify the techniques required to demonstrate technologies that effectively support CTI.  This course integrates well with our courses TN-575: Open Source Network Security Monitoring and TN-865: Wireshark Network Traffic and Security Analysis .

TechNow develops Cyber Ranges and makes them available for conferences in support of annual meetings for Cyber Threat Response Teams.  Developing scenarios and reacting to them appropriately is a big part of the value in understanding the contexts required to comprehend valuable CTI.   As with many advanced TechNow security courses, there is a large hands-on ratio.  This course helps Cyber Protection Teams (CPT), Defensive Cyber Operations (DCO), and Mission Defense Teams (MDT) to collect, analyze and apply targeted cyber intelligence to defensive operations in order to proactively act on and tune response to attacks by cyber adversaries.  CPT, DCO, and MDT can take preemptive action by utilizing CTI, understanding CTI tools, techniques and procedures (TTPs) needed to generate and consume timely and relevant intelligence to improve resilience and prevention.

This course focuses on the collection, classification, and exploitation of knowledge about adversaries and their TTPs. .  MDT puts us close the mission and helps define the internal context to be analyzed against the CTI.  TechNow pushes the student to truly understand how to think about and use CTI to make a difference.

Attendees to TN-905: Cyber Threat Intelligence Analysis will receive TechNow approved course materials and expert instruction.

Date/Locations:

No Events

Course Duration: 5 days

Course Objectives:

  • Learn to comprehend and develop complex scenarios
  • Identify and create intelligence requirements through practices such as threat modeling
  • Utilize threat modeling to drive intelligence handling and practices 
  • Breakdown tactical, operational, and strategic-level threat intelligence
  • Generate threat intelligence to detect, respond to, and defeat focused and targeted threats
  • How to collect adversary information creating better value CTI
  • How to filter and qualify external sources, mitigating low integrity intelligence
  • Create Indicators of Compromise (IOCs) in formats such as YARA, OpenIOC, and STIX
  • Move security maturity past IOCs into understanding and countering the behavioral tradecraft of threats
  • Breaking down threats mapped against their tradecraft to tweak IOCs
  • Establish structured analytical techniques to be successful in any security role
  • Learn and apply structured principles in support of CTI and how to communicate that to any security role.

Course Prerequisites:

Comments

Latest comments from students


 

Liked the class?  Then let everyone know!

Course Overview:

In this course, administrators of medium-to-large network sites will learn to use advanced routing to provide scalability for Cisco routers that are connected to LANs and WANs. Networking professionals will learn to dramatically increase the number of routers and sites using these techniques instead of redesigning the network when additional sites or wiring configurations are added. Hands-on labs ensure you thoroughly understand how to implement advanced routing within your network.

Attendees to N-405: ROUTE-Implementing Cisco IP Routing will receive TechNow approved course materials and expert instruction.

Dates/Locations:

No Events

Duration: 5 days

Course Objectives:

  • Planning Routing Services to Requirements
  • Implementing an EIGRP-Based Solution
  • Implementing a Scalable Multiarea Network
  • OSPF-Based Solution
  • Implement an IPv4- Based Redistribution Solution
  • Implementing Path Control Connection of an Enterprise Network to an ISP Network

Prerequisites:

  • None

 

Comments

Latest comments from students


User: jrtrussell

Instructor comments: Awesome

Facilities comments: Awesome


Liked the class?  Then let everyone know!

  

Course Overview:

PA-222: Palo Alto Networks Panorama Essentials Training Class is a two-day course that teaches students to configure and manage the Palo Alto Networks Panorama management server. Through hands-on training, students learn high end skills of how to integrate Palo Alto Networks next-generation firewalls into their network infrastructure and manage them with Palo Alto Networks Panorama management server.This is not a virtualized theoretical course.  This is hands-on, real world in the classroom instructor led with lab assistance, directly relevant to the DoD and Commercial implementations of Palo Alto Networks next-generation firewalls and their enterprise management.

Each student is issued a physical Palo Alto firewall and a Cisco layer 3 switch at their desk.  Real hardware per student for real experience and real skill development.  TechNow provides a very comprehensive client infrastructure that includes Windows, Linux, and multiple packet sniffer agents.

The instructor for this course has been a lead in Unix kernel development to implement firewall and intrusion detection technologies.  Additionally, the instructor has taught several security appliance products and carries several SANS, Cisco, Unix, and Windows certifications.

Attendees to the Palo Alto Networks Panorama Essentials Training Course will receive TechNow approved course materials and expert instruction.

Dates/Locations:

No Events

Duration 2 days

Course Objectives:  

Students attending this foundational-level training course will gain an in-depth knowledge of how to configure and manage their Palo Alto Networks Panorama management server, including hands-on experience in configuring the security, networking, threat prevention, logging, and reporting features of the Palo Alto Networks Operating System (PAN-OS) through Panorama.

  • Day 1
    • Module 0 – Introduction & Overview
    • Module 1 – Deployment Overview
      • Panorama Solution
      • Functional Overview
      • Architecture Design
    • Module 2 – Interface Configuration
      • Installation
      • Design and Planning
      • Administration Roles
      • Access Control
      • Commit Options
    • Module 3 – Device Groups
      • Device Groups
      • Policies
      • Objects
      • Device Group Commits
    • Module 4 – Templates
      • Template Overview
      • Configure Templates
      • Commits
      • Overrides Commits
  • Day 2
    • Module 5 – Administrative Tools
      • Logging
      • Reporting
      • Managing Devices
    • Module 6 – Log Collection
      • Log Collector
      • Collector Groups
      • Distributed Data Collection
      • Installation and Configuration
    • Module 7 – Deployment Recommendation
      • High Availability
      • Export Configuration
      • Tips and Tricks
      • Best Practices

Prerequisites:

This course is in no way associated with Palo Alto Networks, Inc.

Comments

Latest comments from students


  

Like the class?  Then let everyone know!

 

Course Overview:

This three-day course will provide foundational level knowledge on cloud concepts; core Azure services; security, privacy, compliance, and trust; and Azure pricing and support.

NOTE: This course provides an Azure pass and time for you to participate in hands-on labs. The content for this course aligns to AZ-900 exam objective domain

TechNow has worked worldwide enterprise infrastructures for over 20 years and has developed demos and labs to exemplify the techniques required to demonstrate cloud technologies and to effectively manage security in the cloud environment

Attendees to AZ-900: Microsoft Azure Fundamentals will receive TechNow approved course materials and expert instruction.

Date/Locations:

Date/Time Event
11/12/2024 - 11/13/2024
08:00 -16:00
AZ-900: Microsoft Azure Fundamentals
TechNow, Inc, San Antonio TX

Course Duration: 3 days

Course Outline:

  • Cloud Concepts
  • Core Azure Services
  • Security, Privacy, Compliance, And Trust
  • Azure Pricing and Support

Lab Objectives:

    • Create a virtual machine
    • Deploy Azure container instances
    • Create a virtual network
    • Create blob storage
    • Create a SQL database
    • Implement an Azure IoT Hub
    • Implement Azure Functions
    • Create a web app
    • Create a VM with a Template
    • Create a VM with PowerShell
    • Create a VM with CLI
    • Secure network traffic
    • Implement Azure key vault
    • Create an Azure Policy
    • Manage access with RBAC
    • Manage resource locks
    • Implement resource tagging
    • Exploring the Trust Center
    • Use the Azure Pricing Calculator
    • Use the Azure TCO Calculator
    • Open a Support request
    • Calculate composite SLAs
    • Access Azure Preview features

Prerequisites :

      • There are no prerequisites for taking this course. Technical IT experience is not required however some general IT knowledge or experience would be beneficial.
      • This course is suitable for IT personnel who are just beginning to work with Azure.
      • This course primarily uses the Azure portal to create services and does not require scripting skills.
      • Students in this course will gain confidence to take other role-based courses and certifications, such as Azure Administrator.
      • This course provides an Azure pass and optional lab environment.

Comments

Latest comments from students


 

Liked the class?  Then let everyone know!