Course Overview:

Learn to protect yourself and your company against hackers, by learning their tools and techniques, and then testing your network.  This course is heavily based on Kali and primarily on Metasploit.  In TN-315: Complete Hack and Defend class you will learn the step by step process that hackers use to assess your enterprise network, probe it & hack into it in mixed-platform environment including Windows, Linux, Solaris, and Cisco.  This course is 90% hacking, but  defenses for demonstrated hacks will be discussed.  If you want to know the ins and outs of the hacks presented in this course, then this is the course for you.

Attendees to TN-315: Complete Hack & Defend Class Attendees will receive TechNow approved course materials and expert instruction.

Dates/Locations:

No Events

Duration: 5 Days

Course Objectives:

  • Introduction to Pen Testing using the PTES model
  • Metasploit Basics
    • MSFconsole, MSFcli, Armitage, MSFpayload, MSFencode, NasmShell
  • Intelligence Gathering
    • Nmap, Databases in Metasploit, Port Scanning with Metasploit
  • Quick Intro to Ruby
    • Writing a simple Ruby script to create a custom scanner
  • Vulnerability Scanning
    • Importing Nessus Results
    • Scanning with Nessus from Within Metasploit
  • Exploitation
    • Using the Metasploit Framework and console to exploit
  • Meterpreter
    • Compromising a Windows System
    • Attacking MS SQL, xp_cmdshell
    • Dumping Usernames and Passwords, extracting and dumping hashes
    • Pass the Hash and Token Impersonation
    • Pivoting
    • Railgun
    • Using Meterpreter Scripts: Migrating a process, Killing AV, Persistence
  • Avoiding Detection
    • Creating Stand-Alone Binaries with MSFpayload
    • Encoding with MSFencode and Packers (go Green Bay:)
  • Exploitation Using Client Side Attacks
    • Introduction to Immunity Debugger
    • Using Immunity Debugger to Decipher NOP Shellcode
  • Metasploit Auxiliary Modules
  • Social Engineer Toolkit (SET)
    • Spear-Phishing, Web Attack
    • Creating a Multipronged Attack
  • Creating Your Own Module
    • Adapt an existing Module
    • Add some PowerShell and Run the Exploit
  • Meterpreter Scripting
  • Capture The Flag Exercise

Prerequisites:

  • This is an advanced Information Security Course which requires basic Windows & UNIX competency
  • Certification or 2 years of experience in these operating systems is highly recommended
  • An understanding of TCP/IP

Comments

Latest comments from students


User: dhonore

Instructor comments: Dave's presentation style is engaging and lively.

Facilities comments: The room was adequate for the needs of the class.


User: phouck

Instructor comments: David was very good. Although he went very fast at times.

Facilities comments: The room was ok. it was bit dark.


 

Liked the class?  Then let everyone know!

Course Overview:

In this course students will learn to configure the Linux kernel, install & configure modules, to install and configure non-default devices and automate installation with Kickstart. Students also utilize skills developed in L-245 to expand on file system configuration with spanning devices and RAID. This is the foremost server side Linux course in the industry covering all server side components such as DHCP, Samba, NIS, LDAP, inet, telnet ftp, dns, etc.  Expanding on security introduced in L-245: Linux System Administration I, TCP wrappers, firewalling with IP filters, SQUID, & ssh are covered.

Attendees to L-295: Linux System Administration II will receive TechNow approved course materials and expert instruction.

Dates/Locations:

No Events

Duration: 5 Days

Course Objectives:

  • Custom installation of a Linux server
  • Linux device naming conventions & the boot process
  • Adding peripheral devices
  • Reconfiguring the kernel
  • Disk partitioning & formatting
  • Changing system run levels
  • Adding startup files for additional services
  • Adding & removing software packages
  • Disk & file system Administration
  • Terminals & modem configuration
  • Configuring NFS to support the client/server environment
  • Use the automounter
  • Server side components such as DHCP, Samba, NIS, LDAP, inet, telnet, ftp, DNS, etc.
  • Troubleshooting techniques
  • Advanced Linux installation

Prerequisites:

Comments

Latest comments from students



Liked the class?  Then let everyone know!

 

Course Overview:

Every organization has data protection needs. Every day, we access, share and manage data across companies, continents and the globe. Knowing how to implement a privacy program is an invaluable sill that will help you protect your organization’s data- and take your career to the next level. Our Principles of Privacy Program Management training is the premier course on implementing a privacy program framework, managing the privacy program operational lifecycle and structuring a privacy team. With a CIPM and CIPP/E combined you’ll be uniquely equipped to fulfill the DPO requirements of the GDPR. Here is our CIPM + CIPP/E 4 Day GDPR Ready  

What’s Included:

  • Authorized courseware
  • Exam voucher
  • IAPP membership

**GDPR Regulation Mandated May 25, 2018**

Course Objectives:

Principles of Privacy Program Management is the how-to training on implementing a privacy program framework, managing the privacy program operational lifecycle and structuring a knowledgeable, high-performing privacy team. Those taking this course will learn the skills to manage privacy in an organization through process and technology-regardless of jurisdiction or industry. The Principles of Privacy Program Management training is based on the body of knowledge for the IAPP’s ANSI accredited Certified Information Privacy Manager (CIPM) certification program.

Attendees to PP-222: CIPM Certified Information Privacy Manager and GDPR Compliance will receive TechNow approved course materials and expert instruction, and certification test voucher and certificate of course completion.

TechNow is a International Association of Privacy Professionals (IAPP) Partner, and utilizes official curriculum from International Association of Privacy Professionals (IAPP).

TechNow has taught security courses for over 20 years, before most certifications existed and has successfully moved students through certification programs associated with IAPP, SANS, EC-Council and ISC2. Our instructor maintains over a dozen security certifications and has been the director of a company with internationals sales and compliance.

 

Document Flow Chart iconsm

Dates/Locations:

No Events

Duration: 2 Days

Course Content:

  • Module 1: Introduction to Privacy Program Management
  • Module 2: Privacy Governance
  • Module 3: Applicable Laws and Regulations
  • Module 4: Data Assessments
  • Module 5: Policies
  • Module 6: Data Subjects’ Rights
  • Module 7: Training and Awareness
  • Module 8: Protecting Personal Information
  • Module 9: Data Breach Incident Plans
  • Module 10: Measuring, Monitoring and Auditing Program Performance

 

Prerequisites: None

Target Audience:

Data Protection Officers, Data Protection Managers, Auditors, Legal Compliance Officers, Security Manager, Information Managers, Anyone who uses processes and maintains personal data

Comments

Latest comments from students


Liked the class?  Then let everyone know!

Increase your credibility, job security, and career opportunities by reaching your goal and getting certified!  TechNow offers many CompTIA bootcamp style courses in which we administer an exam on the last day of class.  We have a proven testing program that will get you the results you want!

in   

TechNow provides an array of courses to meet our customer's requirements.  Courses that do not fit into our major course categories and custom or specialized courses appear here.  

Here are courses about specilaized Software or Hardware:

in