Course Overview:

The Computer Hacking Forensic Investigator (CHFI) course delivers the security discipline of digital forensics from a vendor-neutral perspective. CHFI is a comprehensive course covering major forensic investigation scenarios and enabling students to acquire necessary hands-on experience with various forensic investigation techniques and standard forensic tools necessary to successfully carry out a computer forensic investigation leading to the prosecution of perpetrators.

The CHFI certification gives participants the necessary skills to perform an effective digital forensics investigation. CHRI presents a methodological approach to computer forensics including searching and seizing, chain-of-custody, acquisition, preservation, analysis and reporting of digital evidence

What’s Included:

  • 5 days of instructor-led in classroom training
  • Detailed Labs for hands-on learning experience; approximately 50% of training is dedicated to labs
  • Hundreds of investigation tools including EnCase, Access Data FTL, & ProDiscover
  • Huge cache of evidence files for analysis including RAW, .dd images, video & audio files, MS Office files, systems files, etc.
  • CHFI Courseware
  • Exam Voucher
  • CHFI onsite exam scheduling

Course Objectives:

  • Establish threat intelligence and key learning points to support pro-active profiling and scenario modeling
  • Perform anti-forensic methods detection
  • Perform post-intrusion analysis of electronic and digital media to determine the who, where, what, when, and how the intrusion occurred
  • Extract and analyze of logs from various devices like proxy, firewall, IPS, IDS, Desktop, laptop, servers, SIM tool, router firewall, switches AD server, DHCP logs, Access Control Logs & conclude as part of investigation process
  • Identify & check the possible source/ incident origin
  • Recover deleted files and partitions in Windows, MAC OS X, and Linux
  • Conduct reverse engineering for known and suspected malware files
  • Collect data using forensic technology methods in accordance with evidence handling procedures, including collection of hard copy and electronic documents

Dates/Locations:

Date/Time Event
10/21/2024 - 10/25/2024
08:00 -16:00
TN-415: Computer Hacking Forensics Investigator (CHFI)
TechNow, Inc, San Antonio TX

Duration: 5 Days

Course Content:

    • Module 01. Computer Forensics in Today’s World
    • Module 02. Computer Forensics Investigation Process
    • Module 03. Understanding Hard Disks and File Systems
    • Module 04. Data Acquisition and Duplication
    • Module 05. Defeating Anti-forensics Techniques
    • Module 06. Operating System Forensics (Windows, Mac, Linux)
    • Module 07. Network Forensics
    • Module 08. Investigating Web Attacks
    • Module 09. Database Forensics
    • Module 10. Cloud Forensics
    • Module 10. Malware Forensics
    • Module 11. Investigating Email Crimes
    • Module 12. Investigating Email Crimes
    • Module 13. Mobile Forensics
    • Module 14. Forensics Report Writing and Presentation

 

Prerequisites:

      • 2+ years of proven information security work experience
      • Educational background with digital security specialization

    Target Audience:

      • Law Enforcement
      • Defense & Military
      • E-Business Security
      • Systems Administrators
      • Legal Professionals
      • Banking & Insurance professionals
      • Government Agencies
      • IT Managers

  • Comments

    Latest comments from students


    Liked the class?  Then let everyone know!

Course Overview:

Linux System Administration II course is for experienced administrators ready for advanced administration topics. This course provides students with hands-on experience working with more complex and integrated administration concepts, and builds upon the Part 1 course. Students will be instructed in essential  local Red Hat system administration skills including: Logical Volumes, Raid Management, and System Logging, SELinux and Virtual Machines.  The Linux System Administration II course will get you started in understanding network administration topics, including monitoring, routing, Firewall with iptables, and servers such as NFS, SAMBA, DNS, SMTP, HTTP, DHCP, and Kickstart.

Attendees to RH-295: Linux System Administration II will receive TechNow approved course materials and expert instruction.

Dates/Locations:

No Events

Duration: 5 days

Course Objectives:

  • Managing Logical Volumes and RAID
  • Network Routing, Filtering and Monitoring
  • Configuring File Sharing Across Platforms
  • Configuring Internet Services
  • Configuring Security
  • Configuring System Messaging
  • Using Name Services
  • Configuring Name Service Clients
  • Configuring Kickstart
  • Virtualization with KVM
  • Troubleshooting Boot Process

Prerequisites:

Comments

Latest comments from students


Liked the class?  Then let everyone know!

 

 

 

 

 

 

Course Overview:

PenTest+ is an intermediate-level certification for cybersecurity professionals who are tasked with penetration testing to identify, exploit, report, and manage vulnerabilities on a network. PenTest+ is at the same certification level as CT-395: CySA+. Depending on your course of study, PenTest+ and CySA+ can be taken in any order, but typically follow the skills learned in CT-325: Security+. PenTest+ focuses on offense through penetration testing and vulnerability assessment while CySA+ focuses on defense through incident detection and response. The most qualified cybersecurity professionals have both offensive and defensive skills. Attend Tech Now training for hands-on, instructor led course to prepare you for the CompTIA PT0-002 exam. This exam is hands-on, performance-based questions and multiple choice, to ensure each candidate possesses the skills, knowledge, and ability to perform tasks on systems.

 

 

 

 

What’s Included:

  • 5 days of instructor led in classroom training
  • Labs
  • PenTest+ Courseware
  • Exam Voucher
  • PenTest+ onsite exam scheduling

Course Objectives:

  • Plan and scope penetration tests
  • Conduct passive reconnaissance
  • Perform non-technical tests to gather information
  • Conduct active reconnaissance
  • Analyze vulnerabilities
  • Penetrate networks
  • Exploit host-based vulnerabilities
  • Test application
  • Complete post-exploit tasks
  • Analyze and report pen test results

Dates/Locations:

No Events

Duration: 5 Days

Course Content:

    • Module 01. Planning and Scoping Penetration Tests
    • Module 02. Conducting Passive Reconnaissance
    • Module 03. Performing Non-Technical Tests
    • Module 04. Conducting Active Reconnaissance
    • Module 05. Analyzing Vulnerabilities
    • Module 06. Penetrating Networks
    • Module 07. Exploiting Host-Based Vulnerabilities
    • Module 08. Testing Applications
    • Module 09. Completing Post-Exploit Tasks
    • Module 10. Analyzing and Reporting Pen Test Results

 

Prerequisites:

Target Audience:

This course is designed for cybersecurity professionals tasked with penetration testing and vulnerability management.

Comments

Latest comments from students


Liked the class?  Then let everyone know!