Course Overview:

A rigorous Pen Testing program that, unlike contemporary Pen Testing courses, teaches you how to perform an effective penetration test across filtered networks. The course requires you to Pen Test IoT systems, OT systems, builds on your ability to write your own exploits, build your own tools, conduct advanced binaries exploitation, double pivot to access hidden networks, and various technologies.

What’s Included:

    • EC-Council official E-Courseware
    • EC-Council official Certificate of Attendance
    • EC-Council iLabs with access for 6 months
    • EC-Council CPENT Range access
    • CEH Exam Voucher

     

    Dates/Locations:

    No Events

    Duration: 5 days

    Course Content:

      • Module 01. Introduction to Penetration Testing
      • Module 02. Penetration Testing Scoping and Engagement
      • Module 03. Open Source Intelligence (OSINT)
      • Module 04. Social Engineering Penetration Testing
      • Module 05. Network Penetration Testing – External
      • Module 06. Network Penetration Testing – Internal
      • Module 07. Network Penetration Testing – Perimeter Devices
      • Module 08. Web Application Penetration Testing
      • Module 09. Wireless Penetration Testing
      • Module 10. IoT Penetration Testing
      • Module 11. OT/SCADA Penetration Testing
      • Module 12. Cloud Penetration Testing
      • Module 13. Binary Analysis and Exploitation
      • Module 14. Report Writing and Post Testing Actions

     

    Prerequisites:

        • Pass the CEH exam
        • Pass the CND exam

    Target Audience:

    Penetration Testers, Ethical Hackers, Information Security Consultants/ Testers/ Analysts/ Engineers, Network Server Administrators, Firewall & System Administrators, Risk Assessment Professionals

     

    Comments

    Latest comments from students


     

    Liked the class?  Then let everyone know!

Course Overview:

This course provides security professionals with the skills and knowledge to perform vulnerability and compliance scanning of supported operating systems, devices, and applications. Students will construct custom scan policies for topology discovery, network vulnerability detection, credentialed patch audits, and compliance benchmarks, and discuss the underlying technologies utilized by the Nessus scanner.

This course provides students with the necessary information to prepare for the Tenable Certified Nessus Auditor (TCNA) exam.

Date/Locations:

No Events

Duration: 5 days

Course Objectives:

  • Introduction to Nessus and Vulnerability Scanning
  • Nessus Installation and Administration
  • Basic Nessus Scan Operation
  • Nessus Scan Configuration and Policy Creation
  • Vulnerability Analysis and Reporting with Nessus
  • Advanced Scan Configuration and Policy Creation
  • Introduction to Compliance and Auditing
  • Nessus Auditing Features
  • Windows System Auditing
  • Unix System Auditing
  • Cisco IOS Auditing
  • Nessus Database Auditing
  • Nessus Content Auditing
  • Auditing to Industry Guidelines
  • Auditing to Federal Guidelines

Prerequisites:

Students should possess a basic understanding of TCP/IP networking, operating systems security, and common client/server applications.

Comments

Latest comments from students


Liked the class?  Then let everyone know!

 

 

 

 

 

 

Course Overview:

PenTest+ is an intermediate-level certification for cybersecurity professionals who are tasked with penetration testing to identify, exploit, report, and manage vulnerabilities on a network. PenTest+ is at the same certification level as CT-395: CySA+. Depending on your course of study, PenTest+ and CySA+ can be taken in any order, but typically follow the skills learned in CT-325: Security+. PenTest+ focuses on offense through penetration testing and vulnerability assessment while CySA+ focuses on defense through incident detection and response. The most qualified cybersecurity professionals have both offensive and defensive skills. Attend Tech Now training for hands-on, instructor led course to prepare you for the CompTIA PT0-002 exam. This exam is hands-on, performance-based questions and multiple choice, to ensure each candidate possesses the skills, knowledge, and ability to perform tasks on systems.

 

 

 

 

What’s Included:

  • 5 days of instructor led in classroom training
  • Labs
  • PenTest+ Courseware
  • Exam Voucher
  • PenTest+ onsite exam scheduling

Course Objectives:

  • Plan and scope penetration tests
  • Conduct passive reconnaissance
  • Perform non-technical tests to gather information
  • Conduct active reconnaissance
  • Analyze vulnerabilities
  • Penetrate networks
  • Exploit host-based vulnerabilities
  • Test application
  • Complete post-exploit tasks
  • Analyze and report pen test results

Dates/Locations:

No Events

Duration: 5 Days

Course Content:

    • Module 01. Planning and Scoping Penetration Tests
    • Module 02. Conducting Passive Reconnaissance
    • Module 03. Performing Non-Technical Tests
    • Module 04. Conducting Active Reconnaissance
    • Module 05. Analyzing Vulnerabilities
    • Module 06. Penetrating Networks
    • Module 07. Exploiting Host-Based Vulnerabilities
    • Module 08. Testing Applications
    • Module 09. Completing Post-Exploit Tasks
    • Module 10. Analyzing and Reporting Pen Test Results

 

Prerequisites:

Target Audience:

This course is designed for cybersecurity professionals tasked with penetration testing and vulnerability management.

Comments

Latest comments from students


Liked the class?  Then let everyone know!

Course Overview:

In this course, administrators of medium-to-large network sites will learn to use advanced routing to provide scalability for Cisco routers that are connected to LANs and WANs. Networking professionals will learn to dramatically increase the number of routers and sites using these techniques instead of redesigning the network when additional sites or wiring configurations are added. Hands-on labs ensure you thoroughly understand how to implement advanced routing within your network.

Attendees to N-405: ROUTE-Implementing Cisco IP Routing will receive TechNow approved course materials and expert instruction.

Dates/Locations:

No Events

Duration: 5 days

Course Objectives:

  • Planning Routing Services to Requirements
  • Implementing an EIGRP-Based Solution
  • Implementing a Scalable Multiarea Network
  • OSPF-Based Solution
  • Implement an IPv4- Based Redistribution Solution
  • Implementing Path Control Connection of an Enterprise Network to an ISP Network

Prerequisites:

  • None

 

Comments

Latest comments from students


User: jrtrussell

Instructor comments: Awesome

Facilities comments: Awesome


Liked the class?  Then let everyone know!