Course Overview:

Implementing Cisco IOS Network Security (IINS) is an instructor-led course. This five-day course focuses on the necessity of a comprehensive security policy and how it affects the posture of the network.  TechNow students each get a Cisco Switch, Router, and an ASA.  The in the classrom hardware hands-on component of this course is a priority.  Using instructor-led discussions, extensive hands-on lab exercises, and supplemental materials, this course allows learners to understand common security concepts, and deploy basic security techniques utilizing a variety of popular security appliances within a “real-life” network infrastructure.  TechNow is an Authorized VUE testing partner and this course concludes with the student taking the 210-260 IINS Cisco Certification Exam.

Duration: 5 days
Audience:  Cisco Network Administrators.  This course is an excellent precursor to Palo Alto Network Firewall Training
DoD 8140:  Not Mandated
Course Prerequisites:  CCNA

Course Objectives:

  • Describe common network security concepts
  • Secure routing and switching infrastructure
  • Deploy basic authentication, authorization and accounting services
  • Deploy basic firewalling services
  • Deploy basic site-to-site and remote access VPN services
  • Describe the use of more advanced security services such as intrusion protection, content security and identity management

Attendees to N-325: Implementing Cisco IOS Network Security will receive TechNow approved course materials and expert instruction.

Dates/Locations:

No Events

Comments

Latest comments from students


Liked the class?  Then let everyone know!

  

Course Overview:

TechNow’s CCSP Certification Preparation Seminar is an accelerated course designed to meet the high demands of the information security industry by preparing students for the industry standard Certified Cloud Security Professional exam.  The exam covers (ISC)²’s 6 Domains from the Common Body of Knowledge, which encompass the whole of cloud security.

This course is an intense 5 day program.  TechNow has a proven training and certification track record that you can depend on.  CCSP test is 125 questions that typically require more comprehension than CISSP questions.   The instructor takes time to walk through scenarios that assume comprehensive knowledge of enterprise infrastructures.

Attendees to CL-315: CCSP Certification Preparation Seminar will receive TechNow approved course materials and expert instruction.

The 6 domains of the CCSP CBK:

  • Architectural Concepts & Design Requirements
  • Cloud Data Security
  • Cloud Platform & Infrastructure Security
  • Cloud Application Security
  • Operations
  • Legal & Compliance

Duration: 5 days

Audience:  Mid-level to advanced professionals involved with IT architecture, web and cloud security engineering, information security, governance, risk and compliance, and even IT auditing.   CCSPs will be responsible for cloud security architecture, design, operations, and/or service orchestration.

DoD 8140:  Not Mandated

Course Prerequisites:  IT professional with 5 years of experience, 3 years of security experience, and at least 1 year of cloud security experience.  GSEC, CISSP, CASP or equivalent experience in managing enterprise infrastructures.  CCSP test is 125 questions that typically require more comprehension than CISSP questions.  This course is for those who are already qualified at the enterprise level for IT infrastructures, have Cloud experience, and are looking for a Cloud Security certification.

Course Objectives:

Domain 1: Architectural Concepts and Design Requirements

  • Module 1: Understand cloud computing concepts
  • Module 2: Describe cloud reference architecture
  • Module 3: Understand security concepts relevant to cloud computing
  • Module 4: Understand design principles of secure cloud computing
  • Module 5: Identify trusted cloud services

Domain 2: Cloud Data Security

  • Module 1: Understand Cloud Data Life Cycle
  • Module 2: Design and Implement Cloud Data Storage Architectures
  • Module 3: Understand and implement Data Discovery and Classification Technologies
  • Module 4: Design and Implement Relevant Jurisdictional Data Protection for Personally Identifiable Information (PII)
  • Module 5: Design and implement Data Rights Management
  • Module 6: Plan and Implement Data Retention, Deletion, and Archival policies
  • Module 7: Design and Implement Auditability, Traceability, and Accountability of Data Events

Domain 3: Cloud Platform Infrastructure Security

  • Module 1: Comprehend Cloud Infrastructure Comp
  • Module 2: Analyze Risks Associated to Cloud Infrastructure
  • Module 3: Design and Plan Security Controls
  • Module 4: Plans Disaster Recovery & Business Continuity Management

Domain 4: Cloud Application Security

  • Module 1: Recognize Need for Training and Awareness in Application Security
  • Module 2: Understand Cloud Software Assurance and Validation
  • Module 3: Use Verified Secure Software
  • Module 4: Comprehend the Software Development Life Cycle (SDLC) Process
  • Module 5: Apply the Secure Software Development Life Cycle
  • Module 6: Comprehend the Specifics of Cloud Application Architecture
  • Module 7: Design Appropriate Identity and Access Management (IAM) Solutions

Domain 5: Operations

  • Module 1: Support the Planning Process for the Data Center Design
  • Module 2: Implement and Build Physical Infrastructure for Cloud Environment
  • Module 3: Run Physical Infrastructure for Cloud Environment
  • Module 4: Manage Physical Infrastructure for Cloud Environment
  • Module 5: Build Logical Infrastructure for Cloud Environment
  • Module 6: Run Logical Infrastructure for Cloud Environment
  • Module 7: Manage Logical Infrastructure for Cloud Environment
  • Module 8: Ensure Compliance with Regulations and Controls
  • Module 9: Conduct Risk Assessment to Logical and Physical Infrastructure
  • Module 10: Understand the Collection and Preservation of Digital Evidence
  • Module 11: Manage Communications with Relevant Parties

Domain 6: Legal and Compliance

  • Module 1: Understand Legal Requirements and Unique Risks Within the Cloud Environment
  • Module 2: Understand Privacy Issues, Including Jurisdictional Variances
  • Module 3: Understand Audit Process, Methodologies, and Required Adaptions for a Cloud Environment
  • Module 4: Understand Implication of Cloud to Enterprise Risk Management
  • Module 5: Understand Outsourcing and Cloud Contract Design
  • Module 6: Execute Vendor Management

Dates/Locations: No Events

 

Comments

Latest comments from students


User: mrotek

Instructor comments: Dave is an excellent instructor. Very knowledgeable on many levels of technology.


User: fella

Instructor comments: Very knowledgeable the security arena.

Facilities comments: At our office.



Next/Related Courses:

CISSP Certification Seminar

 

 

 

Course Overview:

Gain the knowledge and skills needed to implement security controls, maintain the security posture, and identify and remediate vulnerabilities by using a variety of security tools. The course covers scripting and automation, virtualization, and cloud N-tier architecture.

After completing this course, students will be able to describe specialized data classifications on Azure, Identify Azure data protection mechanisms, Implement Azure data encryption methods, Secure internet protocols and how to implement them on Azure, Describe Azure security services and features.

TechNow has worked worldwide enterprise infrastructures for over 20 years and has developed demos and labs to exemplify the techniques required to demonstrate cloud technologies and to effectively manage security in the cloud environment.

Attendees to AZ-500: Microsoft Azure Security Technologies will receive TechNow approved course materials and expert instruction.

Date/Locations:

No Events

Course Duration: 5 days

Course Outline:

  • Identity and access
    • Configure Azure Active Directory for Azure workloads and subscriptions
    • Configure Azure AD Privileged Identity Management
    • Configure security for an Azure subscription
  • Platform Protection
    • Understand cloud security
    • Build a network
    • Secure network
    • Implement host security
    • Implement platform security
    • Implement subscription security
  • Security Operations
    • Configure security services
    • Configure security policies by using Azure Security Center
    • Manage security alerts
    • Respond to and remediate security issues
    • Create security baselines
  • Data and Applications
    • Configure security policies to manage data
    • Configure security for data infrastructure
    • Configure encryption for data at rest
    • Understand application security
    • Implement security for application lifecycle
    • Secure applications
    • Configure and manage Azure Key Vault

Prerequisites :

      • AZ-900: Microsoft Azure Fundamentals
      • Students should have 1-2 years professional development experience and experience with Microsoft Azure.
      • Student must be able to program in an Azure Supported Language.

Comments

Latest comments from students


 

Liked the class?  Then let everyone know!

  

Course Overview: PA-215: Palo Alto Networks Firewall Essentials FastTrack Training Class is a five-day course that teaches students to configure and manage the entire line of Palo Alto Networks next-generation firewalls. This course combines PA-213 and PA-212 and adds a half day introduction to Panorama and Troubleshooting.  Through hands-on training, students learn high end skills of how to integrate Palo Alto next-generation firewalls into their network infrastructure.  This is not a virtualized theoretical course.  This is hands-on, real world instruction, directly relevant to the DoD and Commercial implementations of Palo Alto Networks next-generation firewalls.

Each student is issued a physical Palo Alto firewall and a Cisco layer 3 switch at their desk.  Real hardware per student for real experience and real skill development.  TechNow provides a very comprehensive client infrastructure that includes Windows, Linux, and multiple packet sniffer agents.

This course sets up the foundation for the two day course PA-232: Palo Alto Networks Panorama Manage Multiple Firewalls. The instructor for this course has been a lead in Unix kernel development to implement firewall and intrusion detection technologies.  Additionally, the instructor has taught several security appliance products and carries several SANS, Cisco, Unix, and Windows certifications. Attendees to the PA-215:  Palo Alto Firewall Essentials FastTrack Training Course will receive TechNow approved course materials and expert instruction.

Dates/Locations: No Events

Duration 5 days

Course Objectives:   Students attending this foundational-level training course will gain an in-depth knowledge of how to configure and manage their Palo Alto Networks firewall, including hands-on experience in configuring the security, networking, threat prevention, logging, and reporting features of the Palo Alto Networks Operating System (PAN-OS).  Additionally Panorama and Troubleshooting are addressed.

  • Day 1
    • Module 0 – Introduction & Overview
    • Module 1 – Administration & Management
      • Configuration Management
      • PAN-OS & Software Updates
      • Service Route Configuration
      • Log Forwarding
      • GUI, CLI, and API
    • Module 2 – Interface Configuration
      • L2 & L3
      • Vwire
      • Tap
      • Interface Management in Security Zones
      • VLANs
      • QoS
  • Day 2
    • Module 3 – Layer 3 Configuration
      • L3 Configuration and DHCP
      • NAT
      • DNS Proxy
      • Policy Based Forwarding in
      • Introduction to IPv6
    • Module 4 – App-ID
      • App-ID Process
      • Policy Administration
    • Module 5 – Content-ID
      • Antivirus
      • Anti-spyware
      • Vulnerability
      • URL Filtering
      • File Blocking and Wildfire
      • Data Filtering
      • DoS Protection
      • Botnet
  • Day 3
    • Module 6 – VM Firewall
      • Downlaod VM Template
      • Configure ESXi
      • Configure VM
    • Module 7 – Decryption
      • SSL Inbound and Outbound
    • Module 8 – Custom Signatures
      • Defining New Application Signatures
      • Application Override
      • Custom Threat ID
  • Day 4
    • Module 9 – User-ID
      • User-ID Agent
      • Terminal Server Agent
      • XML API
      • Captive Portal
    • Module 10 – VPN and GlobalProtect
      • Psec Tunnels
      • GlobalProtect
      • Agent
      • Portal
      • Gateway
      • HIP
  • Day 5
    • Module 11 – High Availability
      • Active/Passive
      • Active/Active
    • Module 12 – Panorama
      • Device Groups & Objects
      • Shared Policy
      • Configuration Management
      • Reporting

Prerequisites:

This course is in no way associated with Palo Alto Networks, Inc.

Comments

Latest comments from students



User: rod3535@gmail.com

Instructor comments: Instructor was great, he explained everything and made sure we understood the process's/product. He also took time out of his own schedule to help set up a VM environment on our personal pc's.

Facilities comments: Facility was great, enjoyed feeding the deers!


Like the class?  Then let everyone know!

Course Overview:

The  UNIX Security Administrator Prep is a hands-on course that covers how to secure and audit UNIX and Linux operating systems. This includes concepts such as Rootkits, Buffer overflows, and monitoring UNIX/Linux systems.

Attendees to TN-959: Unix Security Administratorwill receive TechNow approved course materials and expert instruction.

Date/Locations:

No Events

Duration: 5 days

Course Objectives:

  • AIDE
  • Apache
  • Best Practices for Kernel Tuning and Warning Banners
  • Boot Services
  • Chroot()
  • DNS- BIND
  • DNSSec
  • Evidence Collection and Preservation
  • Forensic Analysis
  • Forensic Preparation and Incident Handling
  • Host Based Firewalls – iptables
  • Intro to Forensics
  • OS Install and Patching
  • Physical, User Account, and Password Access Control
  • Se Linux
  • Sendmail
  • SSH
  • Stack Smashing
  • Sudo
  • Syslog-NG
  • UNIX Logging

Course Prerequisites:

  • GSEC or equivalent experience
  • UNIX, Windows, networking, and security experience
  • This is a hands-on skill course requiring comfort with command line interaction and network communications

 

Comments

Latest comments from students


User: wbcarter

Instructor comments: Good Stuff. Thanks!


User: ryuhas

Instructor comments: Very Good Instructor

Facilities comments: Facilities was great. Location had a lot to be desired. To much traffic and accidents trying to get here.


Liked the class?  Then let everyone know!