Course Overview:

In this course, students learn the IPv6 protocols & processes & describe how IPv6 is supported in the latest versions of Microsoft Windows operating system.  Students will also learn how to describe transition technologies that allow you to deploy IPv6 in IPv4 intranets & across the IPv4 Internet.

Attendees to TN-395: Internet Protocol Version 6 (IPv6) will receive TechNow approved course materials and expert instruction.

Dates/Locations:

No Events

Duration: 5 Days

Course Objectives:

  • Learn how to create IPv6 networks with Cisco Systems products
  • Supplement your IPv6 course with a self-study guide based on the course materials
  • Understand practical applications of IPv6 through a solutions-oriented writing approach
  • Increase comprehension & retention through chapter tools like objectives, summaries, scenarios & review questions
  • Features & benefits of IPv6
  • IPv6 in the Windows Server2003 Family
  • IPv6 addressing & the IPv6 header
  • Internet Control Message Protocol for IPv6 (ICMPv6)
  • Neighbor & multicast listener discovery
  • Address auto configuration
  • IPv6 name resolution & routing
  • Coexistence & migration
  • IPv6 mobility

Prerequisites:

  • Students should have a working knowledge of a Windows OR Unix Operating system. 
  • In addition, the student should also have basic end-user skills in TCP/IP.

 

Comments

Latest comments from students


Liked the class?  Then let everyone know!

 

 

 

 

 

 

 

Course Overview:

The Computer Hacking Forensic Investigator (CHFI) course delivers the security discipline of digital forensics from a vendor-neutral perspective. CHFI is a comprehensive course covering major forensic investigation scenarios and enabling students to acquire necessary hands-on experience with various forensic investigation techniques and standard forensic tools necessary to successfully carry out a computer forensic investigation leading to the prosecution of perpetrators.

The CHFI certification gives participants the necessary skills to perform an effective digital forensics investigation. CHRI presents a methodological approach to computer forensics including searching and seizing, chain-of-custody, acquisition, preservation, analysis and reporting of digital evidence

What’s Included:

  • 5 days of instructor-led in classroom training
  • Detailed Labs for hands-on learning experience; approximately 50% of training is dedicated to labs
  • Hundreds of investigation tools including EnCase, Access Data FTL, & ProDiscover
  • Huge cache of evidence files for analysis including RAW, .dd images, video & audio files, MS Office files, systems files, etc.
  • CHFI Courseware
  • Exam Voucher
  • CHFI onsite exam scheduling

Course Objectives:

  • Establish threat intelligence and key learning points to support pro-active profiling and scenario modeling
  • Perform anti-forensic methods detection
  • Perform post-intrusion analysis of electronic and digital media to determine the who, where, what, when, and how the intrusion occurred
  • Extract and analyze of logs from various devices like proxy, firewall, IPS, IDS, Desktop, laptop, servers, SIM tool, router firewall, switches AD server, DHCP logs, Access Control Logs & conclude as part of investigation process
  • Identify & check the possible source/ incident origin
  • Recover deleted files and partitions in Windows, MAC OS X, and Linux
  • Conduct reverse engineering for known and suspected malware files
  • Collect data using forensic technology methods in accordance with evidence handling procedures, including collection of hard copy and electronic documents

Dates/Locations:

Date/Time Event
10/21/2024 - 10/25/2024
08:00 -16:00
TN-415: Computer Hacking Forensics Investigator (CHFI)
TechNow, Inc, San Antonio TX

Duration: 5 Days

Course Content:

    • Module 01. Computer Forensics in Today’s World
    • Module 02. Computer Forensics Investigation Process
    • Module 03. Understanding Hard Disks and File Systems
    • Module 04. Data Acquisition and Duplication
    • Module 05. Defeating Anti-forensics Techniques
    • Module 06. Operating System Forensics (Windows, Mac, Linux)
    • Module 07. Network Forensics
    • Module 08. Investigating Web Attacks
    • Module 09. Database Forensics
    • Module 10. Cloud Forensics
    • Module 10. Malware Forensics
    • Module 11. Investigating Email Crimes
    • Module 12. Investigating Email Crimes
    • Module 13. Mobile Forensics
    • Module 14. Forensics Report Writing and Presentation

 

Prerequisites:

      • 2+ years of proven information security work experience
      • Educational background with digital security specialization

    Target Audience:

      • Law Enforcement
      • Defense & Military
      • E-Business Security
      • Systems Administrators
      • Legal Professionals
      • Banking & Insurance professionals
      • Government Agencies
      • IT Managers

  • Comments

    Latest comments from students


    Liked the class?  Then let everyone know!

 

Course Overview:

CT-395: CompTIA CySA+ Cybersecurity Analyst is for IT professionals looking to gain IT security analyst skills, and for those following the recommended skills pathway to achieve cybersecurity mastery. It provides a bridge between CompTIA Security+ (CT-325) and CompTIA Advanced Security Practitioner (CASP,CT-425), thus completing a certification path within the CompTIA family of certifications. As attackers have learned to evade traditional signature-based solutions, an analytics-based approach has become extremely important. CySA+ applies behavioral analytics to the IT security market to improve the overall state of security. The CompTIA Cybersecurity Analyst (CySA+) certification verifies that successful candidates have the knowledge and skills required to configure and use threat detection tools, perform data analysis and interpret the results to identify vulnerabilities, threats and risks to an organization, with the end goal of securing and protecting applications and systems within an organization. Let us help you bridge this gap, and leave you prepared for the certification exam (CS0-002).

TechNow is a CompTIA partner uses official CompTIA CySA+ curriculum.

Dates/Locations:

Date/Time Event
12/02/2024 - 12/06/2024
08:00 -16:00
CT-395: CYSA+
TechNow, Inc, San Antonio TX

Duration: 5 Days

Course Objectives:

  • Threat Management
  • Vulnerability Management
  • Cyber Incident Response
  • Security Architecture and Tool Sets

Prerequisites: 

While there is no required prerequisite, the CompTIA CySA+ certification is intended to follow CT-325: Security+ or equivalent experience.  It is recommended for CompTIA CySA+ candidates to have the following:

  • 3-4 years of hands-on information security or related experience
  • Network+, Security+, or equivalent knowledge.

Comments

Latest comments from students


 

Liked the class?  Then let everyone know!

Course Overview:

This course is developed for those individuals seeking to pass the Project Management Institute’s PMI-ACP Exam. PMI Agile Certified Practitioner (PMI-ACP)® is one of the newest certifications offered by PMI and is expected to become the industry standard certification for agile over the next few years. The PMI-ACP® certification clearly illustrates to colleagues, organizations or even potential employers that students are ready and able to lead in this new age of product development, management, and delivery.

While preparing you for the exam, you will explore various approaches to agility including Scrum, Kanban, Lean, Extreme Programming (XP), and Test-Driven Development (TDD). By the end of the course, you’ll have mastered the practices and techniques that Agile practitioners use to improve team performance, resolve problems and engage in continuous process improvements and be equipped with job-ready skills.

This course provides students with 21 contact hours in agile practices to help attain the Project Management Institute (PMI)® credential.  PMI® and PMI-ACP® are registered marks of the Project Management Institute, Inc.

Attendees to PM-224: PMI Agile Certified Practitioner (PMI-ACP) Prep Course will receive TechNow approved course materials and expert instruction.

 

Dates/Locations:

No Events

Duration: 3 Days

Course Objectives:

  • Agile Principles and Mindset
  • Value-driven delivery
  • Stakeholder engagement
  • Team performance
  • Adaptive planning
  • Problem detection and Resolution
  • Continuous Improvement

Prerequisites:

  • Secondary degree
  • 21 contact hours of training in agile practices
  • 12 months of general project experience within the last 5 years. A current PMP® or PgMP® will satisfy this requirement but is not required to apply for the PMI-ACP
  • 8 months of agile project experience within the last 3 years

 

Comments

Latest comments from students


Liked the class?  Then let everyone know!

Course Overview:

Certified in Risk and Information Systems Control (CRISC), is for professionals responsible for an organization's risk management program.  Students looking to acquire CRISC qualify themselves as IT security analyst, security engineer architect, information assurance program manager and senior IT auditor.  CRISC certified professionals manage risk, design and oversee response measures, monitor systems for risk, and ensure the organization's risk management strategies are met.

The CRISC exam will primarily align with the terminology and concepts described in The Risk IT Framework, The Risk IT Practioner Guide, and COBIT 5.  This will include applications in the evaluation and monitoring of IT-based risk, as well as the design and implementation of IS controls. 

The CRISC exam covers four domains that are periodically updated to reflect the changing needs of the profession:

  • Domain 1: Risk Identification 
  • Domain 2: Risk Assessment
  • Domain 3: Risk Response and Mitigation
  • Domain 4: Risk and Control Monitoring and Reporting

This course is designed to assist in your exam preparation for the CRISC exam.

Attendees to TN-835: Certified in Risk and Information Systems Control (CRISC) Seminar will receive TechNow approved course materials and expert instruction.

Dates/Locations:

Date/Time Event
09/30/2024 - 10/04/2024
08:30 -16:30
TN-835: Certified in Risk and Information Systems Control (CRISC) Preparation Seminar
TechNow, Inc, San Antonio TX

Duration: 5 Days

Course Objectives:

  • Risk IT Framework—Purpose and Principles
  • Essentials of Risk Governance, Evaluation, and Response
  • Risk and Opportunity Management Using CobiT, Val IT and Risk IT
  • The Risk IT Framework Process Model Overview
  • Managing Risk in Practice—The Practitioner Guide Overview
  • Overview of the Risk IT Framework Process Model 
  • The Risk IT Framework

Prerequisites:

A minimum of at least three (3) years of cumulative work experience performing the tasks of a CRISC professional across at least three (3) CRISC domains is required for certification. There are no substitutions or experience waivers.

Comments

Latest comments from students


User: tracycampbell

Instructor comments: Dave had great command of the class and the flow of information. The lessons seem relevant to the exam and the course material should assist greatly with passing. As a bonus, his breakdown of PKI helped with my current job requirements.

Facilities comments: The Home2Suites by Hilton was FANTASTIC!



Liked the class?  Then let everyone know!