Course Overview:

This course is designed for students who intend to work with virtual private networks (VPNs) using IPSec. The course includes detailed coverage of the VPN 3000 Concentrator, a scalable remote access platform that offers encryption, high availability, and superior performance. This class is an invaluable theory and configuration guide for the VPN 3000 series of products, with its thorough coverage of concentrators, hardware clients, and software clients.

Attendees to N-315: Cisco Secure Virtual Private Networks will receive TechNow approved course materials and expert instruction.

Dates/Locations:

No Events

Duration: 5 days

Course Objectives:

  • Network Security & Virtual Private Network Technologies Cisco VPN 3000 Concentrator Series Hardware Overview
  • Routing on the VPN 3000
  • Configuring the Cisco VPN 3000 for Remote Access Using Pre-shared Keys
  • Configuring the Cisco VPN 3000 for Remote Access Using Digital Certificates
  • The Cisco VPN Client Firewall Feature
  • Configuring the Cisco 3002 Hardware Client for Remote Access
  • Configuring the Cisco 3002 Hardware Client for User & Unit Authentication
  • Configuring Cisco VPN Clients for Backup Server, Load Balancing & Reverse Route Injection
  • Configuring the Cisco 3000 Concentrator for IPSec over TCP & UDP
  • Configuring LAN-to-LAN VPNs on the Cisco 3000
  • Network Monitoring & Administration Troubleshooting

Prerequisites:

  • Students who attend this advanced course must have experience in configuring Cisco IOS software
  • CCNA certification
  • Basic knowledge of the Windows operations system
  • Familiarity with the networking & security terms & concepts

Comments

Latest comments from students


Liked the class?  Then let everyone know!

 

Course Overview:

This hands-on course provides a comprehensive introduction to programming logic, and builds a solid foundation of programming skills that can be used to master additional programming languages like C, C++, PERL, Java or Python. To learn programming you must focus on a particular language, and we have chosen Java.  In this course you will write and debug programs in Python. If you would like this course to use a different computer language, that can be arranged.

Attendees to PL-115: Fundamentals of Computer Programming will receive TechNow approved course materials and expert instruction.

Dates/Locations:

No Events

Duration: 5 Days

Course Objectives:

  • Writing Simple Programs Data Types, Constants, & Variables
  • Screen Output & Keyboard Input
  • Expressions
  • Decision Making
  • Looping
  • Subroutines
  • Debugging
  • Data Collections – Arrays
  • Data Collections – Classes Working with Files

Prerequisites:

  • This course is for students starting out in programming.  No programming experience is required.

 

Comments

Latest comments from students


User: tsonger

Instructor comments: While I could tell the instructor was very knowledgeable, his instructions were not very clear. He could've done a better job preparing for the class.

Facilities comments: Room was fine. The location of the room could have been better as the dings from the elevator were a bit distractive.


User: TracyPaul

Instructor comments: Very knowledgeable. Diagnosed our programming problems in short order. Could go into the details of 'why', versus only the 'how'.

Facilities comments: Outstanding. The hotel staff did a great job supporting our class.


 

Liked the class?  Then let everyone know!

Course Overview:

What a great course that is slightly misnamed!  This course may be labeled Security Essentials, but covers much of the subject matter of CISSP!  This course does more than just cover the basics.  TechNow takes the time to give the student hands on labs to exemplify an objective.  Security Essentials Prep Training Course sets the foundation for your security career and sets the expectation of comprehension with more detail than Security+ and more on par with CISSP.

This course provides students skills to take courses that prepare for higher level certifications.

Attendees to TN-929: Security Essentials  Training Course will receive TechNow approved course materials and expert instruction.

Date/Locations:

No Events

Duration: 9 days

Course Objectives:

  • 802.11 Suite of Protocols
  • Access Control Theory
  • Alternate Network Mapping Techniques
  • Authentication and Password Management
  • Contingency Planning
  • Crypto Concepts
  • Crypto Fundamentals
  • Defense-in-Depth
  • DNS
  • Firewall Subversion
  • Firewalls
  • HIDS Overview
  • Honeypots
  • ICMP
  • IDS Overview
  • Incident Handling Fundamentals
  • Information Warfare
  • Introduction to OPSEC
  • IP Packets
  • IPS Overview
  • IPv6
  • Legal Aspects of Incident Handling
  • Linux/Unix Configuration Fundamentals
  • Linux/Unix Logging and Log Management
  • Linux/Unix OS Security Tools and Utilities
  • Linux/Unix Overview
  • Linux/Unix Patch Management
  • Linux/Unix Process and Service Management
  • Mitnick-Shimomura
  • Network Addressing
  • Network Design
  • Network Hardware
  • Network Mapping and Scanning
  • Network Plumbing
  • Network Protocol
  • NIDS
  • OverviewPhysical Security
  • Policy Framework
  • Protecting Data at Rest
  • Public Key Infrastructure
  • PKI
  • Reading Packets
  • Risk Management
  • Safety Threats
  • Securing Windows Server Services
  • Steganography
  • OverviewTCPUDP
  • Virtual Machines
  • Virtual Private Networks VPNs
  • Viruses and Malicious Code
  • VoIP
  • Vulnerability Management Overview
  • Vulnerability Scanning
  • Web Application Security
  • Windows Auditing
  • Windows Automation and Configuration
  • Windows Family of Products
  • Windows Network Security Overview
  • Windows Permissions & User Rights
  • Windows Security Templates & Group Policy
  • Windows Service Packs, Hotfixes and Backups
  • Windows Workgroups, Active Directory and Group Policy Overview
  • Wireless Overview

Prerequisites:

 

Comments

Latest comments from students


User: sjsmith2262

Instructor comments: without question, Dave Askey knows his material!!! great instructor that gave a personalized approach.

Facilities comments: class was taught in a hotel reception area, very nice, quiet and convenient for all people


User: synistry

Instructor comments: Dave was great! (as always). Wealth of knowledge and a master at customizing course content to match the education level of his students. The class kept entirely in pace with where we were at as a group overall on a day to day basis.

Facilities comments: Facilities were overall really nice. The only complaint is that the hotel / conference center had us move rooms on one occasion, and kicked us out early on two others. I would assume this is due to the last minute location change, so I don't think there is anything anyone could have done better in the situation.


Liked the class?  Then let everyone know!

Course Overview:

This course engages students by providing in-depth knowledge of the most prominent and powerful attack vectors and an environment to perform these attacks in numerous hands-on scenarios. This course goes far beyond simple scanning for low-hanging fruit, and shows penetration testers how to model the abilities of an advanced attacker to find significant flaws in a target environment and demonstrate the business risk associated with these flaws.

A skills focus enables the student to better absorb the subject matter and perform successfully on the job.   This is not death by power point. The course is aligned with information assurance operators and executing hands-on labs. Lecture and labs walk the student through the knowledge required to truly understand the mechanics of the attacks and the effectiveness.

Attendees to TN-989: Advanced Penetration Testing, Exploits, and Ethical Hacking course will receive TechNow approved course materials and expert instruction.

Date/Locations:

No Events

Course Duration: 5 days

Course Objectives:

  • Accessing the Network
  • Advanced Fuzzing Techniques
  • Advanced Stack Smashing
  • Attacking the Windows Domain – Enumeration
  • Attacking the Windows Domain – Restricted Desktops
  • Attacking the Windows Domain – The Attacks
  • Building a Metasploit Module
  • Crypto for Penetration Testers
  • Exploiting the Network
  • Fuzzing Introduction and Operation
  • Introduction to Memory and Dynamic Linux Memory
  • Introduction to Windows Exploitation
  • Manipulating the Network
  • Python and Scapy For Penetration Testers
  • Shellcode
  • Smashing the Stack
  • Windows Heap Overflow Introduction
  • Windows Overflows

Course Prerequisites:

  • GSEC or equivalent experience
  • UNIX, Windows, Networking, and Security Experience
  • This is a hands-on skill course requiring comfort with command line interaction and network communications

Comments

Latest comments from students


User: ryanv

Instructor comments: Great.

Facilities comments: N/A. Hotel.


User: sean.hollinger

Instructor comments: Instructor is technically knowledgeable as he has been on every course I've taken with TechNow.

Facilities comments: adequate


Liked the class?  Then let everyone know!