Course Overview:

This course is developed for those individuals seeking to pass the Project Management Institute’s PMI-ACP Exam. PMI Agile Certified Practitioner (PMI-ACP)® is one of the newest certifications offered by PMI and is expected to become the industry standard certification for agile over the next few years. The PMI-ACP® certification clearly illustrates to colleagues, organizations or even potential employers that students are ready and able to lead in this new age of product development, management, and delivery.

While preparing you for the exam, you will explore various approaches to agility including Scrum, Kanban, Lean, Extreme Programming (XP), and Test-Driven Development (TDD). By the end of the course, you’ll have mastered the practices and techniques that Agile practitioners use to improve team performance, resolve problems and engage in continuous process improvements and be equipped with job-ready skills.

This course provides students with 21 contact hours in agile practices to help attain the Project Management Institute (PMI)® credential.  PMI® and PMI-ACP® are registered marks of the Project Management Institute, Inc.

Attendees to PM-224: PMI Agile Certified Practitioner (PMI-ACP) Prep Course will receive TechNow approved course materials and expert instruction.

 

Dates/Locations:

No Events

Duration: 3 Days

Course Objectives:

  • Agile Principles and Mindset
  • Value-driven delivery
  • Stakeholder engagement
  • Team performance
  • Adaptive planning
  • Problem detection and Resolution
  • Continuous Improvement

Prerequisites:

  • Secondary degree
  • 21 contact hours of training in agile practices
  • 12 months of general project experience within the last 5 years. A current PMP® or PgMP® will satisfy this requirement but is not required to apply for the PMI-ACP
  • 8 months of agile project experience within the last 3 years

 

Comments

Latest comments from students


Liked the class?  Then let everyone know!

PP-244: CIPM + CIPP/E 4 Day GDPR Ready

 

Course Overview:

A combined course of CIPM + CIPP/E. Achieving a CIPM credential shows that you have a comprehensive knowledge of how data protection programs should work across an organization. Combine with a CIPP/E credential and prove that you not only can manage a data protection program, but you understand the regulations that govern them.

With a CIPM and CIPP/E combined you’ll be uniquely equipped to fulfill the DPO requirements of the GDPR. The CIPP/E relates to the knowledge a DPO must have concerning the European legal framework of the legislation, and the CIPM provides theoretical aspects necessary to lead an organization’s data protection policy.

The General Data Protection Regulation (GDPR) takes effect in 2018. Among its mandates is the requirement to appoint a knowledgeable Data Protection Officer (DPO) tasked with monitoring compliance, managing internal data protection activities, training data processing staff, conducting internal audits and more. There’s a lot to know, there’s a lot at stake and there’s a lot of opportunity for data protection professionals with the right training and education. 

What’s Included:

  • Authorized courseware
  • 2 Exam vouchers
  • IAPP membership

**GDPR Regulation Mandated May 25, 2018**

Course Objectives:

See individual courses for details: PP-212: CIPP/E Certified Information Privacy Professional Europe and GDPR Compliance

See individual courses for details: PP-222 CIPM Certified Information Privacy Manager and GDPR Compliance

Attendees to PP-244: CIPM + CIPP/E 4 Day GDPR Ready will receive TechNow approved course materials and expert instruction, and certification test vouchers and certificate of course completion.

TechNow is a International Association of Privacy Professionals (IAPP) Partner, and utilizes official curriculum from International Association of Privacy Professionals (IAPP).

TechNow has taught security courses for over 20 years, before most certifications existed and has successfully moved students through certification programs associated with IAPP, SANS, EC-Council and ISC2. Our instructor maintains over a dozen security certifications and has been the director of a company with international sales and compliance.

 

Document Flow Chart iconsm

Dates/Locations:

No Events

Duration: 4 Days

Course Content:

 

Prerequisites: None

Target Audience:

Data Protection Officers, Data Protection Managers, Auditors, Data Protection Lawyers, Records Managers, Information Officers, Legal Compliance Officers, Human Resource Officers, Security Manager, Information Manager, Anyone who uses processes and maintains personal data

Comments

Latest comments from students


Liked the class?  Then let everyone know!

 

Course Overview:

TechNow has worked worldwide enterprise infrastructures for over 30 years and has developed demos and labs to exemplify the techniques required to demonstrate technologies that effectively support CTI.  This course integrates well with our courses TN-575: Open Source Network Security Monitoring and TN-865: Wireshark Network Traffic and Security Analysis .

TechNow develops Cyber Ranges and makes them available for conferences in support of annual meetings for Cyber Threat Response Teams.  Developing scenarios and reacting to them appropriately is a big part of the value in understanding the contexts required to comprehend valuable CTI.   As with many advanced TechNow security courses, there is a large hands-on ratio.  This course helps Cyber Protection Teams (CPT), Defensive Cyber Operations (DCO), and Mission Defense Teams (MDT) to collect, analyze and apply targeted cyber intelligence to defensive operations in order to proactively act on and tune response to attacks by cyber adversaries.  CPT, DCO, and MDT can take preemptive action by utilizing CTI, understanding CTI tools, techniques and procedures (TTPs) needed to generate and consume timely and relevant intelligence to improve resilience and prevention.

This course focuses on the collection, classification, and exploitation of knowledge about adversaries and their TTPs. .  MDT puts us close the mission and helps define the internal context to be analyzed against the CTI.  TechNow pushes the student to truly understand how to think about and use CTI to make a difference.

Attendees to TN-905: Cyber Threat Intelligence Analysis will receive TechNow approved course materials and expert instruction.

Date/Locations:

No Events

Course Duration: 5 days

Course Objectives:

  • Learn to comprehend and develop complex scenarios
  • Identify and create intelligence requirements through practices such as threat modeling
  • Utilize threat modeling to drive intelligence handling and practices 
  • Breakdown tactical, operational, and strategic-level threat intelligence
  • Generate threat intelligence to detect, respond to, and defeat focused and targeted threats
  • How to collect adversary information creating better value CTI
  • How to filter and qualify external sources, mitigating low integrity intelligence
  • Create Indicators of Compromise (IOCs) in formats such as YARA, OpenIOC, and STIX
  • Move security maturity past IOCs into understanding and countering the behavioral tradecraft of threats
  • Breaking down threats mapped against their tradecraft to tweak IOCs
  • Establish structured analytical techniques to be successful in any security role
  • Learn and apply structured principles in support of CTI and how to communicate that to any security role.

Course Prerequisites:

Comments

Latest comments from students


 

Liked the class?  Then let everyone know!

 

Course Overview:

This FastTrack course combines combines two VMware courses (VMware Cloud Essentials and vCloud Architecting the VMware Cloud) into a single week course that adds extra exercises and labs to exemplify the techniques presented.  The course begins with how to adopt, operate, and govern the cloud. The course enables participants to successfully complete the associated CompTIA Cloud Essentials™ Exam to become a Cloud Essentials™ Professional(CEP). This course also covers the subject matter specified by the VCP-Cloud certification.

This course is designed to guide students through the decision points and policy choices available for designing and implementing a VMware vCloud environment. Detailed labs and exercises for VMware vSphere™, VMware vCloud Director, VMware vCenter™ Chargeback, and the VMware® vShield Edge capability that is included with vCloud Director. A comprehensive VMware cloud design is demonstrated and discussed.

Attendees to VM-335:  VMware Cloud Essentials and vCloud – Architecting the VMware Cloud FastTrack will receive TechNow approved course materials and expert instruction.

Date/Locations:

No Events

Course Duration: 5 days

Course Objectives:

  • Understand the common terms and definitions of cloud computing.
  • Understand the business benefits and business considerations of cloud computing.
  • Understand cloud computing from a technical perspective and recognize the various techniques, methods, challenges, and types of clouds.
  • Understand the impact and changes of cloud computing on IT service management.
  • Explain typical steps that lead to the successful adoption of cloud computing and understand the implications for organizations.
  • Recognize the compliance, risk, and regulatory consequences of cloud computing and its financial and strategic impact on an organization.
  • Evaluate and design a multitenant environment to address both private cloud and public cloud customer needs.
  • Configure vCloud providers that can accommodate heterogeneous server, storage, and network resources
  • Design a network infrastructure optimized for vCloud.
  • Integrate vCloud Director security with existing LDAP systems and design appropriate security hierarchies with security rolesnderstand the common terms and definitions of cloud computing.
  • Understand the business benefits and business considerations of cloud computing.
  • Understand cloud computing from a technical perspective and recognize the various techniques, methods, challenges, and types of clouds.
  • Understand the impact and changes of cloud computing on IT service management.
  • Explain typical steps that lead to the successful adoption of cloud computing and understand the implications for organizations.
  • Recognize the compliance, risk, and regulatory consequences of cloud computing and its financial and strategic impact on an organization.
  • Evaluate and design a multitenant environment to address both private cloud and public cloud customer needs.
  • Configure vCloud providers that can accommodate heterogeneous server, storage, and network resources.
  • Design a network infrastructure optimized for vCloud.
  • Integrate vCloud Director security with existing LDAP systems and design appropriate security hierarchies with security roles.
  • Design a vCenter Chargeback implementation.

Course Prerequisites:

  • VM-315  or equivalent experience.
  • Managing or administering at least one of UNIX, Windows, databases, networking, or security.

Comments

Latest comments from students


 

Liked the class?  Then let everyone know!

 

 

Course Overview:

This course engages students by providing in-depth knowledge of the most prominent and powerful attack vectors and an environment to perform these attacks in numerous hands-on scenarios. This course goes far beyond simple scanning for low-hanging fruit, and shows penetration testers how to model the abilities of an advanced attacker to find significant flaws in a target environment and demonstrate the business risk associated with these flaws.

A skills focus enables the student to better absorb the subject matter and perform successfully on the job.   This is not death by power point. The course is aligned with information assurance operators and executing hands-on labs. Lecture and labs walk the student through the knowledge required to truly understand the mechanics of the attacks and the effectiveness.

Attendees to TN-989: Advanced Penetration Testing, Exploits, and Ethical Hacking course will receive TechNow approved course materials and expert instruction.

Date/Locations:

No Events

Course Duration: 5 days

Course Objectives:

  • Accessing the Network
  • Advanced Fuzzing Techniques
  • Advanced Stack Smashing
  • Attacking the Windows Domain – Enumeration
  • Attacking the Windows Domain – Restricted Desktops
  • Attacking the Windows Domain – The Attacks
  • Building a Metasploit Module
  • Crypto for Penetration Testers
  • Exploiting the Network
  • Fuzzing Introduction and Operation
  • Introduction to Memory and Dynamic Linux Memory
  • Introduction to Windows Exploitation
  • Manipulating the Network
  • Python and Scapy For Penetration Testers
  • Shellcode
  • Smashing the Stack
  • Windows Heap Overflow Introduction
  • Windows Overflows

Course Prerequisites:

  • GSEC or equivalent experience
  • UNIX, Windows, Networking, and Security Experience
  • This is a hands-on skill course requiring comfort with command line interaction and network communications

Comments

Latest comments from students


User: ryanv

Instructor comments: Great.

Facilities comments: N/A. Hotel.


User: sean.hollinger

Instructor comments: Instructor is technically knowledgeable as he has been on every course I've taken with TechNow.

Facilities comments: adequate


Liked the class?  Then let everyone know!