Course Overview:

In this course students will learn to configure the Linux kernel, install & configure modules, to install and configure non-default devices and automate installation with Kickstart. Students also utilize skills developed in L-245 to expand on file system configuration with spanning devices and RAID. This is the foremost server side Linux course in the industry covering all server side components such as DHCP, Samba, NIS, LDAP, inet, telnet ftp, dns, etc.  Expanding on security introduced in L-245: Linux System Administration I, TCP wrappers, firewalling with IP filters, SQUID, & ssh are covered.

Attendees to L-295: Linux System Administration II will receive TechNow approved course materials and expert instruction.

Dates/Locations:

No Events

Duration: 5 Days

Course Objectives:

  • Custom installation of a Linux server
  • Linux device naming conventions & the boot process
  • Adding peripheral devices
  • Reconfiguring the kernel
  • Disk partitioning & formatting
  • Changing system run levels
  • Adding startup files for additional services
  • Adding & removing software packages
  • Disk & file system Administration
  • Terminals & modem configuration
  • Configuring NFS to support the client/server environment
  • Use the automounter
  • Server side components such as DHCP, Samba, NIS, LDAP, inet, telnet, ftp, DNS, etc.
  • Troubleshooting techniques
  • Advanced Linux installation

Prerequisites:

Comments

Latest comments from students



Liked the class?  Then let everyone know!

 

Course Overview:

TN-575: Open Source Network Security Monitoring teaches students how to deploy, build, and run an NSM operation using open source software and vendor-neutral tools. No network is bullet proof and when attackers access your network, this course will show you how to build a security net to detect, contain, and control the attacker. Sensitive data can be monitored and deep packet and deep attachment analysis can be achieved. As organizations stand up a Security Operations Center (SOC) the enterprise NSM is the key ingredient to that SOC. This course not only teaches how to implement an NSM technologically, but how to effectively monitor an enterprise operationally. You will learn how to architect an NSM solution: where to deploy your NSM platforms and how to size them, stand-alone or distributed, and integration into packet analysis, interpret evidence, and integrate threat intelligence from external sources to identify sophisticated attackers. A properly implemented NSM is integral to incident response and provides the responders timely information to react to the incident. TN-575: Open Source Network Security Monitoring is a lab intensive environment with a cyber range that gives each student in-depth knowledge and practical experience monitoring live systems to include: Cisco, Windows, Linux, IoT, and Firewalls.

Attendees to TN-575: Open Source Network Security Monitoring class will receive TechNow approved course materials and expert instruction.

This Course is taught utilizing Security Onion or RockNSM as specified by the customer.

Dates/Locations:

No Events

Duration: 5 Days

Course Objective:

The focus of this course is to present a suite of Open Source security products integrated into a highly functional and scalable Network Security Monitoring solution.

Prerequisites:

Students should have a basic understanding of networks, TCP/IP and standard protocols such as DNS, HTTP, etc. Some Linux knowledge/experience is recommended, but not required

Course Outline:

  • Network Security Monitoring (NSM) Methodology
  • High Bandwidth Packet Capture Challenges
  • Installation of Security Onion
    • Use Cases (analysis, lab, stand-alone, distributed)
    • Resource Requirements
  • Configuration
    • Setup Phase I – Network Configuration
    • Setup Phase 2 – Service Configuration
    • Evaluation Mode vs. Configuration Mode
    • Verifying Services
  • Security Onion Architecture
    • Configuration Files and Folders
    • Network Interfaces
    • Docker Environment
    • Security Onion Containers
  • Overview of Security Onion Analyst Tools
    • Kibana
    • CapME
    • CyberChef
    • Squert
    • Sguil
    • NetworkMiner
  • Quick Review of Wireshark and Packet Analysis
    • Display and Capture Filters
    • Analyze and Statistics Menu Options
    • Analysis for Signatures
  • Analyzing Alerts
    • Replaying Traffic
    • 3 Primary Interfaces:
      • Squert
      • Sguil
      • Kibana
    • Pivoting Between Interfaces
    • Pivoting to Full Packet Capture
  • Snort and Surricata
    • Rule Syntax and Construction
    • Implementing Custom Rules
    • Implementing Whitelists and Blacklists
  • Hunting
    • Using Kibana to Slice and Dice Logs
    • Hunting Workflow with Kibana
  • Bro
    • Introduction and Overview
      • Architecture, Commands
    • Understanding and Examining Bro Logs
      • Using AWK, sort, uniq, and bro-cut
    • Working with traces/PCAPs
    • Bro Scripts Overview
      • Loading and Using Scripts
    • Bro Frameworks Overview
      • Bro File Analysis Framework FAF
    • Using Bro scripts to carve out more than files
  • RockNSM ( * If Applicable)
    •  Kafka
      • Installation and Configuration
      • Kafka Messaging
      • Brokers
      • Integration with Bro and FSF
    • File Scanning Framework FSF
      • Custom YARA Signatures
      • JSON Trees
      • Sub-Object Recursion
      • Bro and Suricata Integration
  • Elastic Stack
    • Adding new data sources in Logstash
    • Enriching data with Logstash
    • Automating with Elastalert
    • Building new Kibana dashboards
  • Production Deployment
    • Advanced Setup
    • Master vs Sensor
    • Node Types – Master, Forward, Heavy, Storage
    • Command Line Setup with sosetup.conf
    • Architectural Recommendations
    • Sensor Placement
    • Hardening
    • Administration
    • Maintenance
  • Tuning
    • Using PulledPork to Disable Rules
    • BPF’s to Filter Traffic
    • Spinning up Additional Snort / Suricata / Bro Workers to Handle Higher Traffic Loads

Comments

Latest comments from students


 

Liked the class?  Then let everyone know!

Course Overview:

Linux System Administration II course is for experienced administrators ready for advanced administration topics. This course provides students with hands-on experience working with more complex and integrated administration concepts, and builds upon the Part 1 course. Students will be instructed in essential  local Red Hat system administration skills including: Logical Volumes, Raid Management, and System Logging, SELinux and Virtual Machines.  The Linux System Administration II course will get you started in understanding network administration topics, including monitoring, routing, Firewall with iptables, and servers such as NFS, SAMBA, DNS, SMTP, HTTP, DHCP, and Kickstart.

Attendees to RH-295: Linux System Administration II will receive TechNow approved course materials and expert instruction.

Dates/Locations:

No Events

Duration: 5 days

Course Objectives:

  • Managing Logical Volumes and RAID
  • Network Routing, Filtering and Monitoring
  • Configuring File Sharing Across Platforms
  • Configuring Internet Services
  • Configuring Security
  • Configuring System Messaging
  • Using Name Services
  • Configuring Name Service Clients
  • Configuring Kickstart
  • Virtualization with KVM
  • Troubleshooting Boot Process

Prerequisites:

Comments

Latest comments from students


Liked the class?  Then let everyone know!

Course Overview:

This CEH course will immerse you into a “Hacker Mindset” in order to teach you how to think like a hacker and better defend against future attacks. Students are in the driver’s seat with a hands-on training environment employing a systematic ethical hacking process. All while teaching students how to scan, test, hack, and secure target systems. CEH shows how hackers think and act maliciously so you can learn to better position your organization’s security infrastructure and defend against future attacks.

This CEH course covers the Five Phases of Ethical Hacking, diving into Reconnaissance, Gaining Access, Enumeration, Maintaining Access, and covering your tracks.

This CEH course delivers in-demand ethical hacking skills while preparing you for the internationally-recognized Certified Ethical Hacker (CEH) certification exam (312-50) from EC-Council.

This course supports a certification that is DoD approved 8570 Baseline Certificate and meets DoD 8140/8570 training requirements.

What’s Included:

  • EC-Council official E-Courseware
  • EC-Council official iLabs code with access for 6 months
  • EC-Council official Certificate of Attendance
  • CEH Exam Voucher

 

Security Course Flow
Document Flow Chart iconsm

Dates/Locations:

Date/Time Event
12/02/2024 - 12/06/2024
08:00 -16:00
TN-555: Certified Ethical Hacker v12 (CEH)
TechNow, Inc, San Antonio TX

Duration: 5 Days

Course Content:

  • Module 01. Introduction to Ethical Hacking
  • Module 02. Foot-printing and Reconnaissance
  • Module 03. Scanning Networks
  • Module 04. Enumeration
  • Module 05. Vulnerable Analysis
  • Module 06. System Hacking
  • Module 07. Malware Threats
  • Module 08. Sniffing
  • Module 09. Social Engineering
  • Module 10. Denial-of-Service
  • Module 11. Session Hijacking
  • Module 12. Evading IDS,Firewalls, and Honeypots
  • Module 13. Hacking Web Servers
  • Module 14. Hacking Web Applications
  • Module 15. SQL Injection
  • Module 16. Hacking Wireless Networks
  • Module 17. Hacking Mobile Platforms
  • Module 18. IoT and OT Hacking
  • Module 19. Cloud Computing
  • Module 20. Cryptography

 

Prerequisites:

  • Windows operating system and/or Linux operating system or other Unix-based OS
  • TCP/IP protocols and implementation
  • At least 2 years of IT security experience
  • TN-325:Security+

Target Audience:

Information Security Analyst/Administrator, Information Assurance (IA) Security Officer, Information Security Manager/Specialist, Auditors, Security Professional, Site Admins, Penetration Testers, Red Team,Risk/Threat/Vulnerability Analyst, Individuals concerned about the integrity of network infrastructure

 

About us:

TechNow has taught security courses for almost 30 years, before most certifications existed and has successfully moved students through certification programs associated with IAPP, SANS, EC-Council and ISC2. Our instructor maintains over a dozen security certifications and has been the director of a company with internationals sales in security training, consulting, and compliance.

Tech Now, Inc. is an accredited Training Center with Ec-Council.

Comments

Latest comments from students


Liked the class?  Then let everyone know!

 

Course Overview:

This course teaches students how to use the powerful PERL programming language, focusing on hands-on labs to promote retention & challenge students to apply their skills to new situations. PERL is a flexible, easy to use language suitable for many tasks such as system administration, web applications & database integration. System administrators, web programmers & database administrators will benefit from mastering this powerful programming language. This course reviews & builds on the information presented in PL-115: Fundamentals of Computer Programming.

Attendees to P-245: Programming with PERL will receive TechNow approved course materials and expert instruction.

Dates/Locations:

No Events

Course Duration: 5 days

Course Objectives:

  • Introduction
  • Scalar Data
  • Lists & Arrays
  • Subroutines
  • Input & Output
  • Hashes
  • In the World of Regular Expressions
  • Matching with Regular Expressions
  • Processing Text with Regular Expressions
  • More Control Structures
  • File Tests
  • Directory Operations
  • Strings & Sorting
  • Process Management
  • PERL Modules
  • Some Advanced PERL Techniques

Prerequisites:

Comments

Latest comments from students


 

Liked the class?  Then let everyone know!