Course Overview:

TechNow has worked worldwide enterprise infrastructures for over 30 years and has developed demos and labs to exemplify the techniques required to demonstrate technologies that effectively support CTI.  This course integrates well with our courses TN-575: Open Source Network Security Monitoring and TN-865: Wireshark Network Traffic and Security Analysis .

TechNow develops Cyber Ranges and makes them available for conferences in support of annual meetings for Cyber Threat Response Teams.  Developing scenarios and reacting to them appropriately is a big part of the value in understanding the contexts required to comprehend valuable CTI.   As with many advanced TechNow security courses, there is a large hands-on ratio.  This course helps Cyber Protection Teams (CPT), Defensive Cyber Operations (DCO), and Mission Defense Teams (MDT) to collect, analyze and apply targeted cyber intelligence to defensive operations in order to proactively act on and tune response to attacks by cyber adversaries.  CPT, DCO, and MDT can take preemptive action by utilizing CTI, understanding CTI tools, techniques and procedures (TTPs) needed to generate and consume timely and relevant intelligence to improve resilience and prevention.

This course focuses on the collection, classification, and exploitation of knowledge about adversaries and their TTPs. .  MDT puts us close the mission and helps define the internal context to be analyzed against the CTI.  TechNow pushes the student to truly understand how to think about and use CTI to make a difference.

Attendees to TN-905: Cyber Threat Intelligence Analysis will receive TechNow approved course materials and expert instruction.

Date/Locations:

No Events

Course Duration: 5 days

Course Objectives:

  • Learn to comprehend and develop complex scenarios
  • Identify and create intelligence requirements through practices such as threat modeling
  • Utilize threat modeling to drive intelligence handling and practices 
  • Breakdown tactical, operational, and strategic-level threat intelligence
  • Generate threat intelligence to detect, respond to, and defeat focused and targeted threats
  • How to collect adversary information creating better value CTI
  • How to filter and qualify external sources, mitigating low integrity intelligence
  • Create Indicators of Compromise (IOCs) in formats such as YARA, OpenIOC, and STIX
  • Move security maturity past IOCs into understanding and countering the behavioral tradecraft of threats
  • Breaking down threats mapped against their tradecraft to tweak IOCs
  • Establish structured analytical techniques to be successful in any security role
  • Learn and apply structured principles in support of CTI and how to communicate that to any security role.

Course Prerequisites:

Comments

Latest comments from students


 

Liked the class?  Then let everyone know!

  

 

Course Overview: PA-213: Palo Alto Networks Firewall Install, Configure, and Manage (EDU-201) Training Class is a three-day course that teaches students to configure and manage the entire line of Palo Alto Networks next-generation firewalls. This course prepares the student for the Palo Alto Networks Accredited Configuration Engineer (ACE) and progress to the Palo Alto Networks Certified Network Security Engineer (PCNSE).  Through hands-on training, students learn high end skills of how to integrate Palo Alto next-generation firewalls into their network infrastructure.  This is not a virtualized theoretical course.  This is hands-on, real world instruction, directly relevant to the DoD and Commercial implementations of Palo Alto Networks next-generation firewalls.

Each student is issued a physical Palo Alto firewall and a Cisco layer 3 switch at their desk.  Real hardware per student for real experience and real skill development.  TechNow provides a very comprehensive client infrastructure that includes Windows, Linux, and multiple packet sniffer agents.

This course sets up the foundation for the two day course PA-212: Palo Alto Networks Firewall Configure Extended Features. The instructor for this course has been a lead in Unix kernel development to implement firewall and intrusion detection technologies.  Additionally, the instructor has taught several security appliance products and carries several SANS, ISC2, ISACA, Cisco, Unix, and Windows certifications.

Attendees to the PA-213: Palo Alto Networks Firewall Install, Configure, and Manage (EDU-201) Training Course will receive TechNow approved course materials and expert instruction.

TechNow PA-212: Palo Alto Networks Firewall Configure Extended Features (EDU-205) immediately follows this course in the schedule so that you can take both courses in the same week.  We also offer a discount for attending both classes in the same week!!

Dates/Locations: No Events

Duration: 3 days

Course Objectives:   Students attending this foundational-level training course will gain an in-depth knowledge of how to configure and manage their Palo Alto Networks firewall, including hands-on experience in configuring the security, networking, threat prevention, logging, and reporting features of the Palo Alto Networks Operating System (PAN-OS).

Day 1

  • Module 0 – Introduction & Overview
  • Module 1 – Platforms and Architecture
    • Single-Pass Architecture
    • Flow Logic
  • Module 2 – Initial Configuration
    • Initial Access to the System
    • Configuration Management
    • Licensing and Software Updates
    • Account Administration
  • Mod 3: Basic Interface Configuration
    • Security Zones
      Layer 2, Layer 3, Virtual Wire, and Tap
    • Subinterfaces
    • DHCP
    • Virtual Routers
  • Mod 4: Security and NAT Policies
    • Security Policy Configuration
    • Policy Administration
    • NAT (source and destination)

Day 2

  • Mod 5: Basic App-ID™
    • App-ID Overview
    • Application Groups and Filters
  • Mod 6: Basic Content-ID™
    • Antivirus
    • Anti-spyware
    • Vulnerability
    • URL Filtering
  • Mod 7: File Blocking and WildFire™
    • File Blocking
    • WildFire
  • Mod 8: Decryption
    • Certificate Management
    • Outbound SSL Decryption
    • Inbound SSL Decryption

       

       

Day 3

  • Mod 9: Basic User-ID™
    • Enumerating Users
    • Mapping Users to IP Addresses
    • User-ID Agent
  • Mod 10: Site-to-Site VPNs
    • IPSec Tunnels
  • Mod 11: Management and Reporting
    • Dashboard
    • Basic Logging
    • Basic Reports
    • Panorama
  • Mod 12: Active/Passive High
    • Availability
    • Configuring Active/Passive HA

 

Prerequisites:

This course is in no way associated with Palo Alto Networks, Inc.

Comments

Latest comments from students


Like the class?  Then let everyone know!

Course Overview:

This course engages students by providing in-depth knowledge of the most prominent and powerful attack vectors and an environment to perform these attacks in numerous hands-on scenarios. This course goes far beyond simple scanning for low-hanging fruit, and shows penetration testers how to model the abilities of an advanced attacker to find significant flaws in a target environment and demonstrate the business risk associated with these flaws.

A skills focus enables the student to better absorb the subject matter and perform successfully on the job.   This is not death by power point. The course is aligned with information assurance operators and executing hands-on labs. Lecture and labs walk the student through the knowledge required to truly understand the mechanics of the attacks and the effectiveness.

Attendees to TN-989: Advanced Penetration Testing, Exploits, and Ethical Hacking course will receive TechNow approved course materials and expert instruction.

Date/Locations:

No Events

Course Duration: 5 days

Course Objectives:

  • Accessing the Network
  • Advanced Fuzzing Techniques
  • Advanced Stack Smashing
  • Attacking the Windows Domain – Enumeration
  • Attacking the Windows Domain – Restricted Desktops
  • Attacking the Windows Domain – The Attacks
  • Building a Metasploit Module
  • Crypto for Penetration Testers
  • Exploiting the Network
  • Fuzzing Introduction and Operation
  • Introduction to Memory and Dynamic Linux Memory
  • Introduction to Windows Exploitation
  • Manipulating the Network
  • Python and Scapy For Penetration Testers
  • Shellcode
  • Smashing the Stack
  • Windows Heap Overflow Introduction
  • Windows Overflows

Course Prerequisites:

  • GSEC or equivalent experience
  • UNIX, Windows, Networking, and Security Experience
  • This is a hands-on skill course requiring comfort with command line interaction and network communications

Comments

Latest comments from students


User: ryanv

Instructor comments: Great.

Facilities comments: N/A. Hotel.


User: sean.hollinger

Instructor comments: Instructor is technically knowledgeable as he has been on every course I've taken with TechNow.

Facilities comments: adequate


Liked the class?  Then let everyone know!

 

Course Overview:

This FastTrack course combines combines two VMware courses (VMware Cloud Essentials and vCloud Architecting the VMware Cloud) into a single week course that adds extra exercises and labs to exemplify the techniques presented.  The course begins with how to adopt, operate, and govern the cloud. The course enables participants to successfully complete the associated CompTIA Cloud Essentials™ Exam to become a Cloud Essentials™ Professional(CEP). This course also covers the subject matter specified by the VCP-Cloud certification.

This course is designed to guide students through the decision points and policy choices available for designing and implementing a VMware vCloud environment. Detailed labs and exercises for VMware vSphere™, VMware vCloud Director, VMware vCenter™ Chargeback, and the VMware® vShield Edge capability that is included with vCloud Director. A comprehensive VMware cloud design is demonstrated and discussed.

Attendees to VM-335:  VMware Cloud Essentials and vCloud – Architecting the VMware Cloud FastTrack will receive TechNow approved course materials and expert instruction.

Date/Locations:

No Events

Course Duration: 5 days

Course Objectives:

  • Understand the common terms and definitions of cloud computing.
  • Understand the business benefits and business considerations of cloud computing.
  • Understand cloud computing from a technical perspective and recognize the various techniques, methods, challenges, and types of clouds.
  • Understand the impact and changes of cloud computing on IT service management.
  • Explain typical steps that lead to the successful adoption of cloud computing and understand the implications for organizations.
  • Recognize the compliance, risk, and regulatory consequences of cloud computing and its financial and strategic impact on an organization.
  • Evaluate and design a multitenant environment to address both private cloud and public cloud customer needs.
  • Configure vCloud providers that can accommodate heterogeneous server, storage, and network resources
  • Design a network infrastructure optimized for vCloud.
  • Integrate vCloud Director security with existing LDAP systems and design appropriate security hierarchies with security rolesnderstand the common terms and definitions of cloud computing.
  • Understand the business benefits and business considerations of cloud computing.
  • Understand cloud computing from a technical perspective and recognize the various techniques, methods, challenges, and types of clouds.
  • Understand the impact and changes of cloud computing on IT service management.
  • Explain typical steps that lead to the successful adoption of cloud computing and understand the implications for organizations.
  • Recognize the compliance, risk, and regulatory consequences of cloud computing and its financial and strategic impact on an organization.
  • Evaluate and design a multitenant environment to address both private cloud and public cloud customer needs.
  • Configure vCloud providers that can accommodate heterogeneous server, storage, and network resources.
  • Design a network infrastructure optimized for vCloud.
  • Integrate vCloud Director security with existing LDAP systems and design appropriate security hierarchies with security roles.
  • Design a vCenter Chargeback implementation.

Course Prerequisites:

  • VM-315  or equivalent experience.
  • Managing or administering at least one of UNIX, Windows, databases, networking, or security.

Comments

Latest comments from students


 

Liked the class?  Then let everyone know!

 

 

Course Overview:

The  UNIX Security Administrator Prep is a hands-on course that covers how to secure and audit UNIX and Linux operating systems. This includes concepts such as Rootkits, Buffer overflows, and monitoring UNIX/Linux systems.

Attendees to TN-959: Unix Security Administratorwill receive TechNow approved course materials and expert instruction.

Date/Locations:

No Events

Duration: 5 days

Course Objectives:

  • AIDE
  • Apache
  • Best Practices for Kernel Tuning and Warning Banners
  • Boot Services
  • Chroot()
  • DNS- BIND
  • DNSSec
  • Evidence Collection and Preservation
  • Forensic Analysis
  • Forensic Preparation and Incident Handling
  • Host Based Firewalls – iptables
  • Intro to Forensics
  • OS Install and Patching
  • Physical, User Account, and Password Access Control
  • Se Linux
  • Sendmail
  • SSH
  • Stack Smashing
  • Sudo
  • Syslog-NG
  • UNIX Logging

Course Prerequisites:

  • GSEC or equivalent experience
  • UNIX, Windows, networking, and security experience
  • This is a hands-on skill course requiring comfort with command line interaction and network communications

 

Comments

Latest comments from students


User: wbcarter

Instructor comments: Good Stuff. Thanks!


User: ryuhas

Instructor comments: Very Good Instructor

Facilities comments: Facilities was great. Location had a lot to be desired. To much traffic and accidents trying to get here.


Liked the class?  Then let everyone know!