Course Overview:

This course explores the VMware Infrastructure and related security, which consists of VMware ESX Server & VMware Virtual Center Server. We will look at both the design environments and operational processes of the VMware Infrastructure including security. This course provides IT architects with the insight needed to tackle tough issues in server virtualization such as virtual machine technologies, storage infrastructure, and designing clustered environments with security practices included. Extensive hands-on labs provide for a rich student experience.

Hypervisors and their supporting environment require attention to security due to the aggregated risk of hosting multiple virtual servers. This course explores the security of virtualized environments. Student configure ESXi by learning to manage the security and risk between ESXi, virtual servers and security integration of ESXi to the physical network infrastructure including appropriate segregation from other sensitive networks and management networks. How to configure virtual networks when some hosts are dual or multi homed, but internally segregate between the two or more connected networks with different security levels. Appropriate integration of zero-clients and thin clients. Configuration of defensive measures on hosts, servers, hypervisors within the virtual environment and practices for those guarding it externally. Integration of Active Directory and other AAA/CIA related services relative to a virtualized environment.

Students are also walked through DoD ESXi Security Technical Implementation Guide (STIG). Introduction to the impact of Intel Trusted Execution Technology integrated with ESXi to create a trusted platform for virtual machines. Additionally the instructor walks the students through NIST Special Publication 800-125A: Security Recommendations for Hypervisor Deployment on Servers, and NIST Special Publication 800-125B: Secure Virtual Network Configuration for Virtual Machine (VM) Protection.

Attendees to “VM-345: VMware Infrastructure Security: VMware Install, Configure, and Manage with Security Objectives” will receive TechNow approved course materials and expert instruction.

Dates/Locations:

No Events

Duration: 5 Days

Course Objectives:

• Virtual Infrastructure Overview
• ESX and ESXi Server Installation
• Configuration of Networking, Scalability and Security
• Storage
• Install and Configure vCenter Server and Components
• Creation, Deployment, Management, and Migration of Virtual Machines
• Utilize vCenter Server for Resource Management
• Utilize vCenter Server for Virtual Machine Access Control and User Managment
• Use vCenter Server to increase scalability
• Monitoring Your Environment
• Data & Availability Protection Troubleshooting
• Use VMware vCenter Update Manager to apply ESXi patches
• Use vCenter Server to manage vMotion, HA, DRS and data protection.

 

Course Overview:

The course teaches students to use the sort, grep, sed, & awk utilities within Unix. Systems administrators, Unix users, & programmers benefit from the course showing them how to use the command line applications of sort, grep, sed, & awk commands as well as using sed & awk scripts that develop the users skills with the full power of these utilities.

Attendees to TN-223: Advanced Shell Programming will receive TechNow approved course materials and expert instruction.

Dates/Locations:

No Events

Duration: 3 Days

Course Objectives:

  • Sorting files by line or field
  • Regular Expressions (meta character) with grep commands to locate specific lines in files
  • Performing non-interactive editing tasks with the sed command
  • Writing simple sed scripts to perform complex editing tasks
  • Using awk variables & arrays to sort data
  • Employing awk programs to manipulate numeric & textual data
  • Performing formatted printing in awk
  • Writing simple awk programs to write reports from data files
  • Using built-in awk functions & defining new functions
  • Write awk programs that make decisions based on numeric or string comparisons (branches & loops)
  • Grep, egrep extended metacharacters, combinations-lab advanced combinations- lab Sed
  • Basic commands- Lab, Advanced commands- Lab, Advanced scripting -Lab
  • Miscellaneous commands Tr, sort, cut, paste, pr -Lab

Prerequisites:

  • TN-125: Introduction to UNIX & Linux
  • TN 215: Shell Programming.
  • Students should have a basic knowledge of UNIX commands including rm, cp, man, cat, & mkdir. Navigating directory structure using commands such as ls, cp, & pwd. Creating and editing files with the vi editor or text editor. Use of basic programming constructs, & commands such as variables & loops & how to write a simple program in a programming language.

Comments

Latest comments from students


 

Liked the class?  Then let everyone know!

 

Course Overview:

CT-395: CompTIA CySA+ Cybersecurity Analyst is for IT professionals looking to gain IT security analyst skills, and for those following the recommended skills pathway to achieve cybersecurity mastery. It provides a bridge between CompTIA Security+ (CT-325) and CompTIA Advanced Security Practitioner (CASP,CT-425), thus completing a certification path within the CompTIA family of certifications. As attackers have learned to evade traditional signature-based solutions, an analytics-based approach has become extremely important. CySA+ applies behavioral analytics to the IT security market to improve the overall state of security. The CompTIA Cybersecurity Analyst (CySA+) certification verifies that successful candidates have the knowledge and skills required to configure and use threat detection tools, perform data analysis and interpret the results to identify vulnerabilities, threats and risks to an organization, with the end goal of securing and protecting applications and systems within an organization. Let us help you bridge this gap, and leave you prepared for the certification exam (CS0-002).

TechNow is a CompTIA partner uses official CompTIA CySA+ curriculum.

Dates/Locations:

Date/Time Event
12/02/2024 - 12/06/2024
08:00 -16:00
CT-395: CYSA+
TechNow, Inc, San Antonio TX

Duration: 5 Days

Course Objectives:

  • Threat Management
  • Vulnerability Management
  • Cyber Incident Response
  • Security Architecture and Tool Sets

Prerequisites: 

While there is no required prerequisite, the CompTIA CySA+ certification is intended to follow CT-325: Security+ or equivalent experience.  It is recommended for CompTIA CySA+ candidates to have the following:

  • 3-4 years of hands-on information security or related experience
  • Network+, Security+, or equivalent knowledge.

Comments

Latest comments from students


 

Liked the class?  Then let everyone know!

Course Overview:

This course will provide students with proficiency in the everyday management of Linux based clients and basic management of server system. Students will learn the knowledge and tools necessary to manage Linux systems from the command line, as well as how to manage user administration, file permissions, software configurations, and Linux based clients, server systems and security.  Let us help you prepare for the CompTIA Linux+ exam (XK0-005).

TechNow is a CompTIA partner and uses official CompTIA Linux+ curriculum.

Attendees to CT-245: Linux+ will receive TechNow approved course materials and expert instruction.

Dates/Locations:

Date/Time Event
10/28/2024 - 11/01/2024
08:00 -16:00
CT-245: Linux+
TechNow, Inc, San Antonio TX

Duration: 5 Days

Course Objectives:

  • Perform basic Linux tasks
  • Manage users and groups
  • Manage permissions and ownership
  • Manage storage
  • Manage files and directories
  • Manage kernel modules
  • Manage the Linux boot process
  • Manage system components
  • Manage devices
  • Manage networking
  • Manage packages and software
  • Secure Linux systems
  • Write and execute Bash shell scripts
  • Automate tasks
  • Plan and perform a Linux installation

Prerequisites:

 

Comments

Latest comments from students


User: cwbrind

Instructor comments: Great experience with Mr. Peterson, would recommend again. Highly knowledgable and approachable for any subject.

Facilities comments: The Holiday Inn was a nice location for learning despite traffic around the area.



Liked the class?  Then let everyone know!

  

Course Overview: 

Learn to protect yourself and your company against hackers, by learning their tools and techniques, and then testing your network.  This course is heavily based on Kali and primarily on Metasploit.  In TN-515: Implementing Cybersecurity and Information Assurance Methodologies class you will learn the step by step process that hackers use to assess your enterprise network, probe it & hack into it, utilizing a mixed-platform target environment including Windows, Linux, Solaris, and Cisco.  This course is 90% hacking, but  defenses for demonstrated hacks will be discussed.  If you want to know the ins and outs of the hacks presented in this course, then this is the course for you.

Attendees to TN-515: Implementing Cybersecurity and Information Assurance Methodologies Class Attendees will receive TechNow approved course materials and expert instruction.

Dates/Locations:

No Events

Duration: 5 Days

Course Objectives:

  • Introduction to Pen Testing using the PTES model
  • Metasploit Basics
    • MSFconsole, MSFcli, Armitage, MSFpayload, MSFencode, NasmShell
  • Intelligence Gathering
    • Nmap, Databases in Metasploit, Port Scanning with Metasploit
  • Quick Intro to Ruby
    • Writing a simple Ruby script to create a custom scanner
  • Vulnerability Scanning
    • Importing Nessus Results
    • Scanning with Nessus from Within Metasploit
  • Exploitation
    • Using the Metasploit Framework and console to exploit
  • Meterpreter
    • Compromising a Windows System
    • Attacking MS SQL, xp_cmdshell
    • Dumping Usernames and Passwords, extracting and dumping hashes
    • Pass the Hash and Token Impersonation
    • Pivoting
    • Railgun
    • Using Meterpreter Scripts: Migrating a process, Killing AV, Persistence
  • Avoiding Detection
    • Creating Stand-Alone Binaries with MSFpayload
    • Encoding with MSFencode and Packers (go Green Bay:)
  • Exploitation Using Client Side Attacks
    • Introduction to Immunity Debugger
    • Using Immunity Debugger to Decipher NOP Shellcode
  • Metasploit Auxiliary Modules
  • Social Engineer Toolkit (SET)
    • Spear-Phishing, Web Attack
    • Creating a Multipronged Attack
  • Creating Your Own Module
    • Adapt an existing Module
    • Add some PowerShell and Run the Exploit
  • Meterpreter Scripting
  • Capture The Flag Exercise

Prerequisites:

  • This is an advanced  Cybersecurity and Information Assurance Course which requires basic Windows & UNIX competency
  • Certification or 2 years of experience in these operating systems is highly recommended
  • An understanding of TCP/IP

Comments

Latest comments from students


  

Liked the class?  Then let everyone know!