Course Overview:

TN-575: Open Source Network Security Monitoring teaches students how to deploy, build, and run an NSM operation using open source software and vendor-neutral tools. No network is bullet proof and when attackers access your network, this course will show you how to build a security net to detect, contain, and control the attacker. Sensitive data can be monitored and deep packet and deep attachment analysis can be achieved. As organizations stand up a Security Operations Center (SOC) the enterprise NSM is the key ingredient to that SOC. This course not only teaches how to implement an NSM technologically, but how to effectively monitor an enterprise operationally. You will learn how to architect an NSM solution: where to deploy your NSM platforms and how to size them, stand-alone or distributed, and integration into packet analysis, interpret evidence, and integrate threat intelligence from external sources to identify sophisticated attackers. A properly implemented NSM is integral to incident response and provides the responders timely information to react to the incident. TN-575: Open Source Network Security Monitoring is a lab intensive environment with a cyber range that gives each student in-depth knowledge and practical experience monitoring live systems to include: Cisco, Windows, Linux, IoT, and Firewalls.

Attendees to TN-575: Open Source Network Security Monitoring class will receive TechNow approved course materials and expert instruction.

This Course is taught utilizing Security Onion or RockNSM as specified by the customer.

Dates/Locations:

No Events

Duration: 5 Days

Course Objective:

The focus of this course is to present a suite of Open Source security products integrated into a highly functional and scalable Network Security Monitoring solution.

Prerequisites:

Students should have a basic understanding of networks, TCP/IP and standard protocols such as DNS, HTTP, etc. Some Linux knowledge/experience is recommended, but not required

Course Outline:

  • Network Security Monitoring (NSM) Methodology
  • High Bandwidth Packet Capture Challenges
  • Installation of Security Onion
    • Use Cases (analysis, lab, stand-alone, distributed)
    • Resource Requirements
  • Configuration
    • Setup Phase I – Network Configuration
    • Setup Phase 2 – Service Configuration
    • Evaluation Mode vs. Configuration Mode
    • Verifying Services
  • Security Onion Architecture
    • Configuration Files and Folders
    • Network Interfaces
    • Docker Environment
    • Security Onion Containers
  • Overview of Security Onion Analyst Tools
    • Kibana
    • CapME
    • CyberChef
    • Squert
    • Sguil
    • NetworkMiner
  • Quick Review of Wireshark and Packet Analysis
    • Display and Capture Filters
    • Analyze and Statistics Menu Options
    • Analysis for Signatures
  • Analyzing Alerts
    • Replaying Traffic
    • 3 Primary Interfaces:
      • Squert
      • Sguil
      • Kibana
    • Pivoting Between Interfaces
    • Pivoting to Full Packet Capture
  • Snort and Surricata
    • Rule Syntax and Construction
    • Implementing Custom Rules
    • Implementing Whitelists and Blacklists
  • Hunting
    • Using Kibana to Slice and Dice Logs
    • Hunting Workflow with Kibana
  • Bro
    • Introduction and Overview
      • Architecture, Commands
    • Understanding and Examining Bro Logs
      • Using AWK, sort, uniq, and bro-cut
    • Working with traces/PCAPs
    • Bro Scripts Overview
      • Loading and Using Scripts
    • Bro Frameworks Overview
      • Bro File Analysis Framework FAF
    • Using Bro scripts to carve out more than files
  • RockNSM ( * If Applicable)
    •  Kafka
      • Installation and Configuration
      • Kafka Messaging
      • Brokers
      • Integration with Bro and FSF
    • File Scanning Framework FSF
      • Custom YARA Signatures
      • JSON Trees
      • Sub-Object Recursion
      • Bro and Suricata Integration
  • Elastic Stack
    • Adding new data sources in Logstash
    • Enriching data with Logstash
    • Automating with Elastalert
    • Building new Kibana dashboards
  • Production Deployment
    • Advanced Setup
    • Master vs Sensor
    • Node Types – Master, Forward, Heavy, Storage
    • Command Line Setup with sosetup.conf
    • Architectural Recommendations
    • Sensor Placement
    • Hardening
    • Administration
    • Maintenance
  • Tuning
    • Using PulledPork to Disable Rules
    • BPF’s to Filter Traffic
    • Spinning up Additional Snort / Suricata / Bro Workers to Handle Higher Traffic Loads

Comments

Latest comments from students


 

Liked the class?  Then let everyone know!

Course Overview:

The Certified Information Security Manager (CISM) certification program is developed specifically for experienced information security managers & those who have information security management responsibilities. The CISM certification is for the individual who manages, designs, oversees and/or assesses an enterprise’s information security (IS). The CISM certification promotes international practices & provides executive management with assurance that those earning the designation have the required experience & knowledge to provide effective security management & consulting services. Individuals earning the CISM certification become part of an elite peer network, attaining a one-of-a-kind credential. The CISM job practice also defines a global job description for the information security manager & a method to measure existing staff or compare prospective new hires.

This course is designed to assist in your exam preparation for the CISM exam.

Attendees to TN-825: Certified Information Security Manager (CISM) Seminar will receive TechNow approved course materials and expert instruction.

Document Flow Chart iconsm

Dates/Locations:

Date/Time Event
10/28/2024 - 11/01/2024
08:00 -16:00
TN-825: CISM
TechNow, Inc, San Antonio TX

Duration: 5 Days

Course Objectives:

  • Information Security Governance (24%)
  • Establish and/or maintain an information security governance framework and supporting processes to ensure that the information security strategy is aligned with organizational goals and objectives
  • Information Risk Management (30%)
  • Manage information risk to an acceptable level based on risk appetite to meet organizational goals and objectives
  • Information Security Program Development and Management (27%)
  • Develop and maintain an information security program that identifies, manages and protects the organization’s assets while aligning to information security strategy and business goals, thereby supporting an effective security posture
  • Information Security Incident Management (19%)
  • Plan, establish and manage the capability to detect, investigate, respond to and recover from information security incidents to minimize business impact

Prerequisites:

A minimum of five years of information security work experience, with a minimum of three years of information security management work experience in three or more of the job practice analysis areas.

Comments

Latest comments from students


User: tracycampbell

Instructor comments: Dave had great command of the class and the flow of information. The lessons seem relevant to the exam and the course material should assist greatly with passing. As a bonus, his breakdown of PKI helped with my current job requirements.

Facilities comments: The Home2Suites by Hilton was FANTASTIC!



Liked the class?  Then let everyone know!

 

Course Overview:

TN-225: Network+ Skills Class is a five-day course that teaches students the fundamentals of networking. Through hands-on training, students learn the vendor-independent networking skills & concepts that affect all aspects of networking, such as installing & configuring the TCP/IP client. 

Attendees to the TN-225: Network+ Skills Class will receive TechNow approved course materials and expert instruction.

Please Note:  This course is designed with a focus on skills and is not a preparation course for certification.

Dates/Locations:

No Events

Duration 5 days

Course Objectives:

  • Introduction Defining Networking
  • Building a Network with OSI
  • Hardware Concepts
  • Ethernet Basics
  • Modern Ethernet
  • Non-Ethernet Networks
  • Installing a Physical Network
  • Wireless Networking
  • Protocols
  • TCP/IP
  • Network Operating Systems
  • Sharing Resources
  • Going Large with TCP/IP
  • TCP/IP & the Internet
  • Remote Connectivity
  • Protecting Your Network
  • Interconnecting Network Operating Systems
  • The Perfect Server
  • Zen & the Art of Network Support

Prerequisites:

Comments

Latest comments from students


User: dsm

Instructor comments: great presentation

Facilities comments: too cold


User: fillyok

Instructor comments: He has an excellent way of explaining things on the level that anyone can understand easily. I wasn't looking forward to this class at all but I'm really glad I attended now. I have a much clearer understanding of networking fundamentals that I never would've received via CBTs. I'd heard really good things about Tim Burkard's teaching skills and now I know they're true. I wouldn't mind taking other classes that he teaches,

Facilities comments: The facilities are really nice and there weren't any problems as far as I could tell. The hotel staff is very nice.


 

Like the class?  Then let everyone know!

Course Overview:

An in-depth course on how to use and configure Cisco Firepower Threat Defense technology,  from device setup and configuration and including routing, high availability, Firepower Threat Defense migration, traffic control, and Network Address Translation (NAT).  Students implement advanced Next Generation Firewall (NGFW) and Next Generation Intrusion Prevention System (NGIPS) features, including network intelligence, file type detection, network based malware detection, and deep packet inspection.
Students will also learn how to configure site to site VPN, remote access VPN, and SSL decryption before moving on to detailed analysis, system administration, and troubleshooting.  This course combines lecture materials and hands on labs throughout to make sure that students are able to successfully deploy and manage the Cisco Firepower system.

It is a five-day instructor-led course that is aimed at providing network security engineers with the knowledge and skills that are needed to implement and maintain perimeter solutions that are based on Cisco Firepower security appliances. At the end of the course, students will be able to reduce risk to their IT infrastructure and applications using Cisco Firepower security appliance features, and provide detailed operations support for the Firepower appliance.

Attendees to N-485: In-Depth Securing Networks with Cisco Firepower Threat Defense NGFW will receive TechNow approved course materials and expert instruction.

Date/Locations:

No Events

Duration: 5 days

Course Objectives:

  • Understand Sourcefire, Firepower 6.2, FireAMP, and Firepower Threat Defense (FTD)
  • Configure the Firepower Management Center (FMC)
  • Raise you confidence managing the Firepower Manager and Firepower tThreat Defense (FTD)
  • Describe the Cisco Firepower Systems infrastructure
  • Navigate the user interface and administrative features of the Cisco Firepower 6.2 system, including advanced analysis and reporting functionality to properly assess threats
  • Describe the System Configuration and Health policies and implement them
  • Describe the role Network Discovery (Firepower) technology plays in the Cisco devices
  • Describe, create, and implement objects for use in Access Control policies
  • Create DNS and URL policies and configure Sinkholes
  • Configure FTD policies such as Platform, Routing, Interface, Zones, PreFilter, QoS, NAT and Flex Config!
  • Describe advanced policy configuration and Firepower system configuration options
  • Configure Malware Policies to find and stop Malware
  • Understand Security Intelligence, and how to configure SI to stop attacks NOW!
  • Configure policies to find and stop Ransomware
  • Understand how to fine tune IPS policies
  • Understand how to find tun Snort Preprocessor policies (NAP)
  • Configure Correlation events, white rules, traffic profiles and create respective events and remediate them
  • Analyze events
  • Create reporting templates and schedule them
  • Configure backups, rule updates, Firepower Recommendations, URL updates, and more to run every week automatically
  • Set up external authentication for users using LDAP/Realms
  • Configuring system integration, realms, and identity sources
  • Configure FMC domains and implement them
  • Configure FTD HA with two FTD devices
  • SSL Policy – decrypt your traffic
  • AnyConnect and Site-to-Site VPN
  • Understand network and host based AMP.  Configure and analyze host based AMP
  • Understand Cisco Identity Services Engine (ISE)
  • Configure ISE and integrate with Cisco FMC identity policy using PxGrid

Prerequisites:

Comments

Latest comments from students


Liked the class?  Then let everyone know!

  

Course Overview:

TechNow’s CCSP Certification Preparation Seminar is an accelerated course designed to meet the high demands of the information security industry by preparing students for the industry standard Certified Cloud Security Professional exam.  The exam covers (ISC)²’s 6 Domains from the Common Body of Knowledge, which encompass the whole of cloud security.

This course is an intense 5 day program.  TechNow has a proven training and certification track record that you can depend on.  CCSP test is 125 questions that typically require more comprehension than CISSP questions.   The instructor takes time to walk through scenarios that assume comprehensive knowledge of enterprise infrastructures.

Attendees to CL-315: CCSP Certification Preparation Seminar will receive TechNow approved course materials and expert instruction.

The 6 domains of the CCSP CBK:

  • Architectural Concepts & Design Requirements
  • Cloud Data Security
  • Cloud Platform & Infrastructure Security
  • Cloud Application Security
  • Operations
  • Legal & Compliance

Duration: 5 days

Audience:  Mid-level to advanced professionals involved with IT architecture, web and cloud security engineering, information security, governance, risk and compliance, and even IT auditing.   CCSPs will be responsible for cloud security architecture, design, operations, and/or service orchestration.

DoD 8140:  Not Mandated

Course Prerequisites:  IT professional with 5 years of experience, 3 years of security experience, and at least 1 year of cloud security experience.  GSEC, CISSP, CASP or equivalent experience in managing enterprise infrastructures.  CCSP test is 125 questions that typically require more comprehension than CISSP questions.  This course is for those who are already qualified at the enterprise level for IT infrastructures, have Cloud experience, and are looking for a Cloud Security certification.

Course Objectives:

Domain 1: Architectural Concepts and Design Requirements

  • Module 1: Understand cloud computing concepts
  • Module 2: Describe cloud reference architecture
  • Module 3: Understand security concepts relevant to cloud computing
  • Module 4: Understand design principles of secure cloud computing
  • Module 5: Identify trusted cloud services

Domain 2: Cloud Data Security

  • Module 1: Understand Cloud Data Life Cycle
  • Module 2: Design and Implement Cloud Data Storage Architectures
  • Module 3: Understand and implement Data Discovery and Classification Technologies
  • Module 4: Design and Implement Relevant Jurisdictional Data Protection for Personally Identifiable Information (PII)
  • Module 5: Design and implement Data Rights Management
  • Module 6: Plan and Implement Data Retention, Deletion, and Archival policies
  • Module 7: Design and Implement Auditability, Traceability, and Accountability of Data Events

Domain 3: Cloud Platform Infrastructure Security

  • Module 1: Comprehend Cloud Infrastructure Comp
  • Module 2: Analyze Risks Associated to Cloud Infrastructure
  • Module 3: Design and Plan Security Controls
  • Module 4: Plans Disaster Recovery & Business Continuity Management

Domain 4: Cloud Application Security

  • Module 1: Recognize Need for Training and Awareness in Application Security
  • Module 2: Understand Cloud Software Assurance and Validation
  • Module 3: Use Verified Secure Software
  • Module 4: Comprehend the Software Development Life Cycle (SDLC) Process
  • Module 5: Apply the Secure Software Development Life Cycle
  • Module 6: Comprehend the Specifics of Cloud Application Architecture
  • Module 7: Design Appropriate Identity and Access Management (IAM) Solutions

Domain 5: Operations

  • Module 1: Support the Planning Process for the Data Center Design
  • Module 2: Implement and Build Physical Infrastructure for Cloud Environment
  • Module 3: Run Physical Infrastructure for Cloud Environment
  • Module 4: Manage Physical Infrastructure for Cloud Environment
  • Module 5: Build Logical Infrastructure for Cloud Environment
  • Module 6: Run Logical Infrastructure for Cloud Environment
  • Module 7: Manage Logical Infrastructure for Cloud Environment
  • Module 8: Ensure Compliance with Regulations and Controls
  • Module 9: Conduct Risk Assessment to Logical and Physical Infrastructure
  • Module 10: Understand the Collection and Preservation of Digital Evidence
  • Module 11: Manage Communications with Relevant Parties

Domain 6: Legal and Compliance

  • Module 1: Understand Legal Requirements and Unique Risks Within the Cloud Environment
  • Module 2: Understand Privacy Issues, Including Jurisdictional Variances
  • Module 3: Understand Audit Process, Methodologies, and Required Adaptions for a Cloud Environment
  • Module 4: Understand Implication of Cloud to Enterprise Risk Management
  • Module 5: Understand Outsourcing and Cloud Contract Design
  • Module 6: Execute Vendor Management

Dates/Locations: No Events

 

Comments

Latest comments from students


User: mrotek

Instructor comments: Dave is an excellent instructor. Very knowledgeable on many levels of technology.


User: fella

Instructor comments: Very knowledgeable the security arena.

Facilities comments: At our office.



Next/Related Courses:

CISSP Certification Seminar