Course Overview:

TN-575: Open Source Network Security Monitoring teaches students how to deploy, build, and run an NSM operation using open source software and vendor-neutral tools. No network is bullet proof and when attackers access your network, this course will show you how to build a security net to detect, contain, and control the attacker. Sensitive data can be monitored and deep packet and deep attachment analysis can be achieved. As organizations stand up a Security Operations Center (SOC) the enterprise NSM is the key ingredient to that SOC. This course not only teaches how to implement an NSM technologically, but how to effectively monitor an enterprise operationally. You will learn how to architect an NSM solution: where to deploy your NSM platforms and how to size them, stand-alone or distributed, and integration into packet analysis, interpret evidence, and integrate threat intelligence from external sources to identify sophisticated attackers. A properly implemented NSM is integral to incident response and provides the responders timely information to react to the incident. TN-575: Open Source Network Security Monitoring is a lab intensive environment with a cyber range that gives each student in-depth knowledge and practical experience monitoring live systems to include: Cisco, Windows, Linux, IoT, and Firewalls.

Attendees to TN-575: Open Source Network Security Monitoring class will receive TechNow approved course materials and expert instruction.

This Course is taught utilizing Security Onion or RockNSM as specified by the customer.

Dates/Locations:

No Events

Duration: 5 Days

Course Objective:

The focus of this course is to present a suite of Open Source security products integrated into a highly functional and scalable Network Security Monitoring solution.

Prerequisites:

Students should have a basic understanding of networks, TCP/IP and standard protocols such as DNS, HTTP, etc. Some Linux knowledge/experience is recommended, but not required

Course Outline:

  • Network Security Monitoring (NSM) Methodology
  • High Bandwidth Packet Capture Challenges
  • Installation of Security Onion
    • Use Cases (analysis, lab, stand-alone, distributed)
    • Resource Requirements
  • Configuration
    • Setup Phase I – Network Configuration
    • Setup Phase 2 – Service Configuration
    • Evaluation Mode vs. Configuration Mode
    • Verifying Services
  • Security Onion Architecture
    • Configuration Files and Folders
    • Network Interfaces
    • Docker Environment
    • Security Onion Containers
  • Overview of Security Onion Analyst Tools
    • Kibana
    • CapME
    • CyberChef
    • Squert
    • Sguil
    • NetworkMiner
  • Quick Review of Wireshark and Packet Analysis
    • Display and Capture Filters
    • Analyze and Statistics Menu Options
    • Analysis for Signatures
  • Analyzing Alerts
    • Replaying Traffic
    • 3 Primary Interfaces:
      • Squert
      • Sguil
      • Kibana
    • Pivoting Between Interfaces
    • Pivoting to Full Packet Capture
  • Snort and Surricata
    • Rule Syntax and Construction
    • Implementing Custom Rules
    • Implementing Whitelists and Blacklists
  • Hunting
    • Using Kibana to Slice and Dice Logs
    • Hunting Workflow with Kibana
  • Bro
    • Introduction and Overview
      • Architecture, Commands
    • Understanding and Examining Bro Logs
      • Using AWK, sort, uniq, and bro-cut
    • Working with traces/PCAPs
    • Bro Scripts Overview
      • Loading and Using Scripts
    • Bro Frameworks Overview
      • Bro File Analysis Framework FAF
    • Using Bro scripts to carve out more than files
  • RockNSM ( * If Applicable)
    •  Kafka
      • Installation and Configuration
      • Kafka Messaging
      • Brokers
      • Integration with Bro and FSF
    • File Scanning Framework FSF
      • Custom YARA Signatures
      • JSON Trees
      • Sub-Object Recursion
      • Bro and Suricata Integration
  • Elastic Stack
    • Adding new data sources in Logstash
    • Enriching data with Logstash
    • Automating with Elastalert
    • Building new Kibana dashboards
  • Production Deployment
    • Advanced Setup
    • Master vs Sensor
    • Node Types – Master, Forward, Heavy, Storage
    • Command Line Setup with sosetup.conf
    • Architectural Recommendations
    • Sensor Placement
    • Hardening
    • Administration
    • Maintenance
  • Tuning
    • Using PulledPork to Disable Rules
    • BPF’s to Filter Traffic
    • Spinning up Additional Snort / Suricata / Bro Workers to Handle Higher Traffic Loads

Comments

Latest comments from students


 

Liked the class?  Then let everyone know!

  

Course Overview: PA-215: Palo Alto Networks Firewall Essentials FastTrack Training Class is a five-day course that teaches students to configure and manage the entire line of Palo Alto Networks next-generation firewalls. This course combines PA-213 and PA-212 and adds a half day introduction to Panorama and Troubleshooting.  Through hands-on training, students learn high end skills of how to integrate Palo Alto next-generation firewalls into their network infrastructure.  This is not a virtualized theoretical course.  This is hands-on, real world instruction, directly relevant to the DoD and Commercial implementations of Palo Alto Networks next-generation firewalls.

Each student is issued a physical Palo Alto firewall and a Cisco layer 3 switch at their desk.  Real hardware per student for real experience and real skill development.  TechNow provides a very comprehensive client infrastructure that includes Windows, Linux, and multiple packet sniffer agents.

This course sets up the foundation for the two day course PA-232: Palo Alto Networks Panorama Manage Multiple Firewalls. The instructor for this course has been a lead in Unix kernel development to implement firewall and intrusion detection technologies.  Additionally, the instructor has taught several security appliance products and carries several SANS, Cisco, Unix, and Windows certifications. Attendees to the PA-215:  Palo Alto Firewall Essentials FastTrack Training Course will receive TechNow approved course materials and expert instruction.

Dates/Locations: No Events

Duration 5 days

Course Objectives:   Students attending this foundational-level training course will gain an in-depth knowledge of how to configure and manage their Palo Alto Networks firewall, including hands-on experience in configuring the security, networking, threat prevention, logging, and reporting features of the Palo Alto Networks Operating System (PAN-OS).  Additionally Panorama and Troubleshooting are addressed.

  • Day 1
    • Module 0 – Introduction & Overview
    • Module 1 – Administration & Management
      • Configuration Management
      • PAN-OS & Software Updates
      • Service Route Configuration
      • Log Forwarding
      • GUI, CLI, and API
    • Module 2 – Interface Configuration
      • L2 & L3
      • Vwire
      • Tap
      • Interface Management in Security Zones
      • VLANs
      • QoS
  • Day 2
    • Module 3 – Layer 3 Configuration
      • L3 Configuration and DHCP
      • NAT
      • DNS Proxy
      • Policy Based Forwarding in
      • Introduction to IPv6
    • Module 4 – App-ID
      • App-ID Process
      • Policy Administration
    • Module 5 – Content-ID
      • Antivirus
      • Anti-spyware
      • Vulnerability
      • URL Filtering
      • File Blocking and Wildfire
      • Data Filtering
      • DoS Protection
      • Botnet
  • Day 3
    • Module 6 – VM Firewall
      • Downlaod VM Template
      • Configure ESXi
      • Configure VM
    • Module 7 – Decryption
      • SSL Inbound and Outbound
    • Module 8 – Custom Signatures
      • Defining New Application Signatures
      • Application Override
      • Custom Threat ID
  • Day 4
    • Module 9 – User-ID
      • User-ID Agent
      • Terminal Server Agent
      • XML API
      • Captive Portal
    • Module 10 – VPN and GlobalProtect
      • Psec Tunnels
      • GlobalProtect
      • Agent
      • Portal
      • Gateway
      • HIP
  • Day 5
    • Module 11 – High Availability
      • Active/Passive
      • Active/Active
    • Module 12 – Panorama
      • Device Groups & Objects
      • Shared Policy
      • Configuration Management
      • Reporting

Prerequisites:

This course is in no way associated with Palo Alto Networks, Inc.

Comments

Latest comments from students



User: rod3535@gmail.com

Instructor comments: Instructor was great, he explained everything and made sure we understood the process's/product. He also took time out of his own schedule to help set up a VM environment on our personal pc's.

Facilities comments: Facility was great, enjoyed feeding the deers!


Like the class?  Then let everyone know!

Course Overview:

This is an introductory course into the Python scripting language.  This class uses a hands-on approach in teaching the Python language.  This course builds the prerequisite skills for TechNow's P-345: Python for Pentration Testers course.  Getting comfortable with Python is important to understanding how Python can be utilitized for offensive measures.

This course is hands-on with the instructor walking the students through many short examples to exemplify an objective.  Dexterity with the language comes through many small code examples to produce the desired result.  Students have fun acquiring points for all the code examples they get correct.  We must be having fun because TechNow is always amazed at how competitive students are in trying to acquire the most points!  

The instructor will focus on the level that each student is currently at, and ensure the student absorbs the subject matter.  Programming is not a daily tasking of administrators or offensive operators and TechNow understands that.  As an instructor led course TechNow is very successful in making Python accessible to those who do not live eat and breath programming.  If a student's ultimate goal is to attend a course like TechNow's P-345: Python for Pentration Testers course, then not being bogged down in the Python language is critical, and this course (P-325: Python Programming) meets that objective.

Recently we have introduced Raspberry Pi's and multiple sensors to the P-325: Python Programming course.  This enables the student to actually see productive results from their coding skills in the physical world!  Some examples that students create programs for are: Motion detectors, distance, temperature, cameras and keypads.

Attendees to P-325: Python Programming will receive TechNow approved course materials and expert instruction.

Dates/Locations:

No Events

Duration: 5 Days

Course Objectives:

  • How Python Runs Programs
  • Introducing Python Object Types
    • Numeric Types
    • Dynamic Typing
  • Variables
  • Regular Expressions
  • Strings
  • Conditionals
    • if Tests and Syntax Rules
  • Lists and Dictionaries
  • Tuples and Files
  • Introducing Python Statements
  • Assignments, Expressions, and Prints
  • while and for Loops
  • Iterations and Comprehensions
  • Documentation
  • Function Basics
  • Built-In Functions
  • Scopes
  • Arguments
  • Modules
  • Module Packages and Importing
  • Classes and OOP
  • Operator Overloading
  • Recursion
  • Exception Coding Details
  • Exception Objects
  • Unicode and Byte Strings
  • Working with Raspberry Pi
    • Writing code for sensors

Prerequisites:

  • Experience with some form of programming is preferred

 

Comments

Latest comments from students


User: slewis8435

Instructor comments: Very good instructor - he was excited about the material, very knowledgeable, and explained things clearly.

Facilities comments: The facilities were fine - plenty of room for each student to set up an extra computer and have room for note taking


User: nathan.karras

Instructor comments: Instructor was extremely knowledgeable in programming and scripting. He encouraged students to explore and ask questions. He would work with individuals to troubleshoot lab problems sets. Would highly recommend as an instructor.

Facilities comments: Room got a little warn. Instructor purchased fans to cool things off for the class. Projector had over scan.


Liked the class?  Then let everyone know!

Course Overview:

This course engages students by providing in-depth knowledge of the most prominent and powerful attack vectors and an environment to perform these attacks in numerous hands-on scenarios. This course goes far beyond simple scanning for low-hanging fruit, and shows penetration testers how to model the abilities of an advanced attacker to find significant flaws in a target environment and demonstrate the business risk associated with these flaws.

A skills focus enables the student to better absorb the subject matter and perform successfully on the job.   This is not death by power point. The course is aligned with information assurance operators and executing hands-on labs. Lecture and labs walk the student through the knowledge required to truly understand the mechanics of the attacks and the effectiveness.

Attendees to TN-989: Advanced Penetration Testing, Exploits, and Ethical Hacking course will receive TechNow approved course materials and expert instruction.

Date/Locations:

No Events

Course Duration: 5 days

Course Objectives:

  • Accessing the Network
  • Advanced Fuzzing Techniques
  • Advanced Stack Smashing
  • Attacking the Windows Domain – Enumeration
  • Attacking the Windows Domain – Restricted Desktops
  • Attacking the Windows Domain – The Attacks
  • Building a Metasploit Module
  • Crypto for Penetration Testers
  • Exploiting the Network
  • Fuzzing Introduction and Operation
  • Introduction to Memory and Dynamic Linux Memory
  • Introduction to Windows Exploitation
  • Manipulating the Network
  • Python and Scapy For Penetration Testers
  • Shellcode
  • Smashing the Stack
  • Windows Heap Overflow Introduction
  • Windows Overflows

Course Prerequisites:

  • GSEC or equivalent experience
  • UNIX, Windows, Networking, and Security Experience
  • This is a hands-on skill course requiring comfort with command line interaction and network communications

Comments

Latest comments from students


User: ryanv

Instructor comments: Great.

Facilities comments: N/A. Hotel.


User: sean.hollinger

Instructor comments: Instructor is technically knowledgeable as he has been on every course I've taken with TechNow.

Facilities comments: adequate


Liked the class?  Then let everyone know!

Course Overview:

An in-depth course on how to use and configure Cisco Firepower Threat Defense technology,  from device setup and configuration and including routing, high availability, Firepower Threat Defense migration, traffic control, and Network Address Translation (NAT).  Students implement advanced Next Generation Firewall (NGFW) and Next Generation Intrusion Prevention System (NGIPS) features, including network intelligence, file type detection, network based malware detection, and deep packet inspection.
Students will also learn how to configure site to site VPN, remote access VPN, and SSL decryption before moving on to detailed analysis, system administration, and troubleshooting.  This course combines lecture materials and hands on labs throughout to make sure that students are able to successfully deploy and manage the Cisco Firepower system.

It is a five-day instructor-led course that is aimed at providing network security engineers with the knowledge and skills that are needed to implement and maintain perimeter solutions that are based on Cisco Firepower security appliances. At the end of the course, students will be able to reduce risk to their IT infrastructure and applications using Cisco Firepower security appliance features, and provide detailed operations support for the Firepower appliance.

Attendees to N-485: In-Depth Securing Networks with Cisco Firepower Threat Defense NGFW will receive TechNow approved course materials and expert instruction.

Date/Locations:

No Events

Duration: 5 days

Course Objectives:

  • Understand Sourcefire, Firepower 6.2, FireAMP, and Firepower Threat Defense (FTD)
  • Configure the Firepower Management Center (FMC)
  • Raise you confidence managing the Firepower Manager and Firepower tThreat Defense (FTD)
  • Describe the Cisco Firepower Systems infrastructure
  • Navigate the user interface and administrative features of the Cisco Firepower 6.2 system, including advanced analysis and reporting functionality to properly assess threats
  • Describe the System Configuration and Health policies and implement them
  • Describe the role Network Discovery (Firepower) technology plays in the Cisco devices
  • Describe, create, and implement objects for use in Access Control policies
  • Create DNS and URL policies and configure Sinkholes
  • Configure FTD policies such as Platform, Routing, Interface, Zones, PreFilter, QoS, NAT and Flex Config!
  • Describe advanced policy configuration and Firepower system configuration options
  • Configure Malware Policies to find and stop Malware
  • Understand Security Intelligence, and how to configure SI to stop attacks NOW!
  • Configure policies to find and stop Ransomware
  • Understand how to fine tune IPS policies
  • Understand how to find tun Snort Preprocessor policies (NAP)
  • Configure Correlation events, white rules, traffic profiles and create respective events and remediate them
  • Analyze events
  • Create reporting templates and schedule them
  • Configure backups, rule updates, Firepower Recommendations, URL updates, and more to run every week automatically
  • Set up external authentication for users using LDAP/Realms
  • Configuring system integration, realms, and identity sources
  • Configure FMC domains and implement them
  • Configure FTD HA with two FTD devices
  • SSL Policy – decrypt your traffic
  • AnyConnect and Site-to-Site VPN
  • Understand network and host based AMP.  Configure and analyze host based AMP
  • Understand Cisco Identity Services Engine (ISE)
  • Configure ISE and integrate with Cisco FMC identity policy using PxGrid

Prerequisites:

Comments

Latest comments from students


Liked the class?  Then let everyone know!