Course Overview:

The focus of this course is managing Red Hat OpenStack Platform using the unified command-line interface, managing instances, and maintaining an enterprise deployment of OpenStack. This course also teaches the management and customization of an enterprise deployment of OpenStack (overcloud) and how to manage compute nodes with Red Hat OpenStack Platform director (undercloud).

Attendees to CL-345: Red Hat OpenStack Administration II will receive TechNow approved course materials and expert instruction.

Dates/Locations:

No Events

Duration: 5 Days

Prerequisites:

This course is intended for Linux system administrators, cloud administrators, cloud operators, and infrastructure architects interested in, or responsible for, maintaining a private or hybrid cloud.

Prerequisites for this course is Red Hat Certified System Administrator (RHCSA), or demonstrate equivalent experience.

Attend Red Hat OpenStack Administration I: Core Operations for Cloud Operators (CL115), or demonstrate equivalent experience

Course Outline:

  • Navigate the Red Hat OpenStack Platform architecture
  • Describe the OpenStack control plane
  • Integrate Identity Management
  • Perform image operations
  • Manage storage
  • Manage OpenStack networking
  • Manage compute resources
  • Automate could applications
  • Troubleshoot OpenStack operations
  • Comprehensive review

 

Comments

Latest comments from students


 

Liked the class?  Then let everyone know!

 

Course Overview:

This hands-on course provides an intensive overview of fundamental UNIX commands that are common to all flavors of UNIX, but the focus is on RedHat. At the end of this course students will have a firm grasp of how the UNIX operating system works, how to accomplish powerful functions using multiple commands & most importantly of all, how to think UNIX. With the skills gained in this course, students can move on to RedHat System Administration I or Linux System Admnistration I.

Attendees of TN-125: Introduction to UNIX and Linux will receive course materials and expert Instruction.

Date/Locations:

Date/Time Event
10/07/2024 - 10/11/2024
08:00 -16:00
TN-125: Intro to UNIX and Linux
TechNow, Inc, San Antonio TX

Duration: 5 days

Course Objectives:

  • Unix Overview
  • Introduction to the UNIX command Line
  • Managing and controlling access to files
  • Batch Scripting and tools
  • Regular Expressions, Pipelines, and IO Redirection
  • Text File Manipulation
  • Basic Network Commands
  • Managing Unix Processes
  • GNOME Graphical Desktop

Prerequisites:

  • Basic Knowledge of Computers

Comments

Latest comments from students



User: trkdashin

Instructor comments: Very knowledgeable

Facilities comments: Nice Hotel


 

Liked the class?  Then let everyone know!

 

 

 

 

 

 

 

Course Overview:

The Computer Hacking Forensic Investigator (CHFI) course delivers the security discipline of digital forensics from a vendor-neutral perspective. CHFI is a comprehensive course covering major forensic investigation scenarios and enabling students to acquire necessary hands-on experience with various forensic investigation techniques and standard forensic tools necessary to successfully carry out a computer forensic investigation leading to the prosecution of perpetrators.

The CHFI certification gives participants the necessary skills to perform an effective digital forensics investigation. CHRI presents a methodological approach to computer forensics including searching and seizing, chain-of-custody, acquisition, preservation, analysis and reporting of digital evidence

What’s Included:

  • 5 days of instructor-led in classroom training
  • Detailed Labs for hands-on learning experience; approximately 50% of training is dedicated to labs
  • Hundreds of investigation tools including EnCase, Access Data FTL, & ProDiscover
  • Huge cache of evidence files for analysis including RAW, .dd images, video & audio files, MS Office files, systems files, etc.
  • CHFI Courseware
  • Exam Voucher
  • CHFI onsite exam scheduling

Course Objectives:

  • Establish threat intelligence and key learning points to support pro-active profiling and scenario modeling
  • Perform anti-forensic methods detection
  • Perform post-intrusion analysis of electronic and digital media to determine the who, where, what, when, and how the intrusion occurred
  • Extract and analyze of logs from various devices like proxy, firewall, IPS, IDS, Desktop, laptop, servers, SIM tool, router firewall, switches AD server, DHCP logs, Access Control Logs & conclude as part of investigation process
  • Identify & check the possible source/ incident origin
  • Recover deleted files and partitions in Windows, MAC OS X, and Linux
  • Conduct reverse engineering for known and suspected malware files
  • Collect data using forensic technology methods in accordance with evidence handling procedures, including collection of hard copy and electronic documents

Dates/Locations:

Date/Time Event
10/21/2024 - 10/25/2024
08:00 -16:00
TN-415: Computer Hacking Forensics Investigator (CHFI)
TechNow, Inc, San Antonio TX

Duration: 5 Days

Course Content:

    • Module 01. Computer Forensics in Today’s World
    • Module 02. Computer Forensics Investigation Process
    • Module 03. Understanding Hard Disks and File Systems
    • Module 04. Data Acquisition and Duplication
    • Module 05. Defeating Anti-forensics Techniques
    • Module 06. Operating System Forensics (Windows, Mac, Linux)
    • Module 07. Network Forensics
    • Module 08. Investigating Web Attacks
    • Module 09. Database Forensics
    • Module 10. Cloud Forensics
    • Module 10. Malware Forensics
    • Module 11. Investigating Email Crimes
    • Module 12. Investigating Email Crimes
    • Module 13. Mobile Forensics
    • Module 14. Forensics Report Writing and Presentation

 

Prerequisites:

      • 2+ years of proven information security work experience
      • Educational background with digital security specialization

    Target Audience:

      • Law Enforcement
      • Defense & Military
      • E-Business Security
      • Systems Administrators
      • Legal Professionals
      • Banking & Insurance professionals
      • Government Agencies
      • IT Managers

  • Comments

    Latest comments from students


    Liked the class?  Then let everyone know!

TechNow is in no way associated with SANS or GIAC, but has courses that are similar in subject matter:

in   

Course Overview:

This course delivers the technical knowledge, insight, and hands-on training to receive in-depth knowledge on Wireshark® and TCP/IP communications analysis. You will learn to use Wireshark to identify the most common causes of performance problems in TCP/IP communications. You will learn about the underlying theory of TCP/IP and the most used application protocols, so that you can intelligently examine network traffic for performance issues or possible Indicators of Compromise (IoC).

Duration: 5 Days

Audience:

Anyone interested in learning to troubleshoot and optimize TCP/IP networks and analyze network traffic with Wireshark, especially network engineers, information technology specialists, and security analysts.

Course Prerequisites:

We recommend that attendees of this course have the following prerequisite:
• Network+

Dates/Locations: No Events

Course Outline:

DAY ONE

Course Set Up and Analyzer Testing

Network Analysis Overview
Wireshark Functionality Overview
Capturing Wired and Wireless Traffic
Define Global and Personal Preferences for Faster Analysis
Defined Time Values and Interpret Summaries
Interpret Basic Trace File Statistics to Identify Trends
Create and Apply Display Filters for Efficient Analysis

DAY TWO

Follow Streams and Reassemble Data
Use Wireshark’s Expert System to Identify Anomalies
TCP/IP Analysis Overview
Analyze Common TCP/IP Traffic Patterns

DAY THREE

Graph I/O Rates and TCP Trends
802.11 (WLAN) Analysis Fundamentals
Voice over IP (VoIP) Analysis Fundamentals
Network Forensics Fundamentals

DAY FOUR

Detect Scanning and Discovery Processes
Analyze Suspect Traffic

DAY FIVE

Use Command‐Line Tools

Next/Related Courses: