Course Overview:

TechNow has worked worldwide enterprise infrastructures for over 30 years and has developed demos and labs to exemplify the techniques required to demonstrate technologies that effectively support CTI.  This course integrates well with our courses TN-575: Open Source Network Security Monitoring and TN-865: Wireshark Network Traffic and Security Analysis .

TechNow develops Cyber Ranges and makes them available for conferences in support of annual meetings for Cyber Threat Response Teams.  Developing scenarios and reacting to them appropriately is a big part of the value in understanding the contexts required to comprehend valuable CTI.   As with many advanced TechNow security courses, there is a large hands-on ratio.  This course helps Cyber Protection Teams (CPT), Defensive Cyber Operations (DCO), and Mission Defense Teams (MDT) to collect, analyze and apply targeted cyber intelligence to defensive operations in order to proactively act on and tune response to attacks by cyber adversaries.  CPT, DCO, and MDT can take preemptive action by utilizing CTI, understanding CTI tools, techniques and procedures (TTPs) needed to generate and consume timely and relevant intelligence to improve resilience and prevention.

This course focuses on the collection, classification, and exploitation of knowledge about adversaries and their TTPs. .  MDT puts us close the mission and helps define the internal context to be analyzed against the CTI.  TechNow pushes the student to truly understand how to think about and use CTI to make a difference.

Attendees to TN-905: Cyber Threat Intelligence Analysis will receive TechNow approved course materials and expert instruction.

Date/Locations:

No Events

Course Duration: 5 days

Course Objectives:

  • Learn to comprehend and develop complex scenarios
  • Identify and create intelligence requirements through practices such as threat modeling
  • Utilize threat modeling to drive intelligence handling and practices 
  • Breakdown tactical, operational, and strategic-level threat intelligence
  • Generate threat intelligence to detect, respond to, and defeat focused and targeted threats
  • How to collect adversary information creating better value CTI
  • How to filter and qualify external sources, mitigating low integrity intelligence
  • Create Indicators of Compromise (IOCs) in formats such as YARA, OpenIOC, and STIX
  • Move security maturity past IOCs into understanding and countering the behavioral tradecraft of threats
  • Breaking down threats mapped against their tradecraft to tweak IOCs
  • Establish structured analytical techniques to be successful in any security role
  • Learn and apply structured principles in support of CTI and how to communicate that to any security role.

Course Prerequisites:

Comments

Latest comments from students


 

Liked the class?  Then let everyone know!

  

Course Overview:

PA-222: Palo Alto Networks Panorama Essentials Training Class is a two-day course that teaches students to configure and manage the Palo Alto Networks Panorama management server. Through hands-on training, students learn high end skills of how to integrate Palo Alto Networks next-generation firewalls into their network infrastructure and manage them with Palo Alto Networks Panorama management server.This is not a virtualized theoretical course.  This is hands-on, real world in the classroom instructor led with lab assistance, directly relevant to the DoD and Commercial implementations of Palo Alto Networks next-generation firewalls and their enterprise management.

Each student is issued a physical Palo Alto firewall and a Cisco layer 3 switch at their desk.  Real hardware per student for real experience and real skill development.  TechNow provides a very comprehensive client infrastructure that includes Windows, Linux, and multiple packet sniffer agents.

The instructor for this course has been a lead in Unix kernel development to implement firewall and intrusion detection technologies.  Additionally, the instructor has taught several security appliance products and carries several SANS, Cisco, Unix, and Windows certifications.

Attendees to the Palo Alto Networks Panorama Essentials Training Course will receive TechNow approved course materials and expert instruction.

Dates/Locations:

No Events

Duration 2 days

Course Objectives:  

Students attending this foundational-level training course will gain an in-depth knowledge of how to configure and manage their Palo Alto Networks Panorama management server, including hands-on experience in configuring the security, networking, threat prevention, logging, and reporting features of the Palo Alto Networks Operating System (PAN-OS) through Panorama.

  • Day 1
    • Module 0 – Introduction & Overview
    • Module 1 – Deployment Overview
      • Panorama Solution
      • Functional Overview
      • Architecture Design
    • Module 2 – Interface Configuration
      • Installation
      • Design and Planning
      • Administration Roles
      • Access Control
      • Commit Options
    • Module 3 – Device Groups
      • Device Groups
      • Policies
      • Objects
      • Device Group Commits
    • Module 4 – Templates
      • Template Overview
      • Configure Templates
      • Commits
      • Overrides Commits
  • Day 2
    • Module 5 – Administrative Tools
      • Logging
      • Reporting
      • Managing Devices
    • Module 6 – Log Collection
      • Log Collector
      • Collector Groups
      • Distributed Data Collection
      • Installation and Configuration
    • Module 7 – Deployment Recommendation
      • High Availability
      • Export Configuration
      • Tips and Tricks
      • Best Practices

Prerequisites:

This course is in no way associated with Palo Alto Networks, Inc.

Comments

Latest comments from students


  

Like the class?  Then let everyone know!

 

Course Overview:

The course teaches students to use the sort, grep, sed, & awk utilities within Unix. Systems administrators, Unix users, & programmers benefit from the course showing them how to use the command line applications of sort, grep, sed, & awk commands as well as using sed & awk scripts that develop the users skills with the full power of these utilities.

Attendees to TN-223: Advanced Shell Programming will receive TechNow approved course materials and expert instruction.

Dates/Locations:

No Events

Duration: 3 Days

Course Objectives:

  • Sorting files by line or field
  • Regular Expressions (meta character) with grep commands to locate specific lines in files
  • Performing non-interactive editing tasks with the sed command
  • Writing simple sed scripts to perform complex editing tasks
  • Using awk variables & arrays to sort data
  • Employing awk programs to manipulate numeric & textual data
  • Performing formatted printing in awk
  • Writing simple awk programs to write reports from data files
  • Using built-in awk functions & defining new functions
  • Write awk programs that make decisions based on numeric or string comparisons (branches & loops)
  • Grep, egrep extended metacharacters, combinations-lab advanced combinations- lab Sed
  • Basic commands- Lab, Advanced commands- Lab, Advanced scripting -Lab
  • Miscellaneous commands Tr, sort, cut, paste, pr -Lab

Prerequisites:

  • TN-125: Introduction to UNIX & Linux
  • TN 215: Shell Programming.
  • Students should have a basic knowledge of UNIX commands including rm, cp, man, cat, & mkdir. Navigating directory structure using commands such as ls, cp, & pwd. Creating and editing files with the vi editor or text editor. Use of basic programming constructs, & commands such as variables & loops & how to write a simple program in a programming language.

Comments

Latest comments from students


 

Liked the class?  Then let everyone know!

Course Overview:

This course is designed for professionals that are expected to do malware analysis. A skills focus enables the student to better absorb the subject matter and perform successfully on the job.   This is not death by power point. The course is aligned with information assurance operators and executing hands-on labs. Lecture and labs walk the student through the knowledge required to truly understand the mechanics Reverse Engineering Malware.

Attendees to TN-999: Reverse Engineering Malware will receive TechNow approved course materials and expert instruction.

Date/Locations:

No Events

Duration: 5 days

Course Objectives:

  • Toolkit and Lab Assembly
  • Malware Code and Behavioral Analysis Fundamentals
  • Malicious Static and Dynamic Code Analysis
  • Collecting/Probing System and Network Activities
  • Analysis of Malicious Document Files
  • Analyzing Protected Executables
  • Analyzing Web-Based Malware
  • DLL Construction and API Hooking
  • Common Windows Malware Characteristics in x86 Assembly
  • Unpacking Protected Malware
  • In-Depth Analysis of Malicious Browser Scripts, Flash Programs and Office
  • In-Depth Analysis of Malicious Executables
  • Windows x86 Assembly Code Concepts for Revers-Engineering Memory Forensics for Rootkit Analysis

Prerequisites:

  • Strong understanding of core systems and network concepts
  • Exposure to programming and assembly concepts
  • Comfortable with command line access

Comments

Latest comments from students



User: marcus.osullivan

Instructor comments: Good stuff. I like the beginning half where there was help from an additional instructor to facilitate fixing computer errors that inevitably popped up.

Facilities comments: The baby deer were neat! I like the resort.


Liked the class?  Then let everyone know!