Course Overview:

The  UNIX Security Administrator Prep is a hands-on course that covers how to secure and audit UNIX and Linux operating systems. This includes concepts such as Rootkits, Buffer overflows, and monitoring UNIX/Linux systems.

Attendees to TN-959: Unix Security Administratorwill receive TechNow approved course materials and expert instruction.

Date/Locations:

No Events

Duration: 5 days

Course Objectives:

  • AIDE
  • Apache
  • Best Practices for Kernel Tuning and Warning Banners
  • Boot Services
  • Chroot()
  • DNS- BIND
  • DNSSec
  • Evidence Collection and Preservation
  • Forensic Analysis
  • Forensic Preparation and Incident Handling
  • Host Based Firewalls – iptables
  • Intro to Forensics
  • OS Install and Patching
  • Physical, User Account, and Password Access Control
  • Se Linux
  • Sendmail
  • SSH
  • Stack Smashing
  • Sudo
  • Syslog-NG
  • UNIX Logging

Course Prerequisites:

  • GSEC or equivalent experience
  • UNIX, Windows, networking, and security experience
  • This is a hands-on skill course requiring comfort with command line interaction and network communications

 

Comments

Latest comments from students


User: wbcarter

Instructor comments: Good Stuff. Thanks!


User: ryuhas

Instructor comments: Very Good Instructor

Facilities comments: Facilities was great. Location had a lot to be desired. To much traffic and accidents trying to get here.


Liked the class?  Then let everyone know!

Course Overview:

This course is designed for professionals that are expected to do malware analysis. A skills focus enables the student to better absorb the subject matter and perform successfully on the job.   This is not death by power point. The course is aligned with information assurance operators and executing hands-on labs. Lecture and labs walk the student through the knowledge required to truly understand the mechanics Reverse Engineering Malware.

Attendees to TN-999: Reverse Engineering Malware will receive TechNow approved course materials and expert instruction.

Date/Locations:

No Events

Duration: 5 days

Course Objectives:

  • Toolkit and Lab Assembly
  • Malware Code and Behavioral Analysis Fundamentals
  • Malicious Static and Dynamic Code Analysis
  • Collecting/Probing System and Network Activities
  • Analysis of Malicious Document Files
  • Analyzing Protected Executables
  • Analyzing Web-Based Malware
  • DLL Construction and API Hooking
  • Common Windows Malware Characteristics in x86 Assembly
  • Unpacking Protected Malware
  • In-Depth Analysis of Malicious Browser Scripts, Flash Programs and Office
  • In-Depth Analysis of Malicious Executables
  • Windows x86 Assembly Code Concepts for Revers-Engineering Memory Forensics for Rootkit Analysis

Prerequisites:

  • Strong understanding of core systems and network concepts
  • Exposure to programming and assembly concepts
  • Comfortable with command line access

Comments

Latest comments from students



User: marcus.osullivan

Instructor comments: Good stuff. I like the beginning half where there was help from an additional instructor to facilitate fixing computer errors that inevitably popped up.

Facilities comments: The baby deer were neat! I like the resort.


Liked the class?  Then let everyone know!

DoD 8570 Training

The Department of Defense requires that all information assurance personnel must become compliant with IT and security certification standards.

DoD 8570 training, also called Information Assurance training, is available through TechNow to provide you with the certification that is required.  Your DoD 8570 training  ( information assurance training ) at TechNow will provide you with all of the courses necessary to receive your DoD 8570.01-M certification.

Ongoing open enrollment through TechNow is availble for our DoD 8570.01-M courses.

Please review the full & updated DoD approved IA baseline certifications aligned to each category & level of the IA workforce:

Note: The Certifications in red are recently added to approved list as of 2/4/19

For further information or to schedule for classes, call us at 800-324-2294

in   
 

Course Overview:

Windows Forensic Analysis is a hands-on course that covers digital forensics of the Microsoft Windows operating system.  The collection and analysis of data tracking user based activity that can be used for internal purposes or legal litigation.  TechNow has the student analyze many data images for various Windows operating systems, as current as Windows 8.1, Windows 10  in an environment that uses many Cloud technologies such as  Office365, Skydrive, Sharepoint, Exchange Online, and Windows Phone.

This is not death by power point. The course is aligned with digital forensic investigators and executing hands-on labs. Lecture and labs walk the student through the knowledge required to truly understand the mechanics of Windows Forensic Analysis.

Attendees to TN-909: Windows Forensic Analysis will receive TechNow approved course materials and expert instruction.

Date/Locations:

No Events

Duration: 5 days

Course Objectives:

  • Windows Operating System Components
  • Core Forensic Principles
  • Live Response and Triage-Based Acquisition Techniques
  • Windows Image Mounting and Examination
  • Memory, Pagefile, Filesystems
  • Data and Metadata
  • Profiling systems and users
  • Tracking USB and BYOD
  • Log and Registry Analysis
  • User Communications
  • Email Forensics
  • Browser Forensics
  • Reporting and  Presentation

Course Prerequisites:

  • Windows and Security Experience

Comments

Latest comments from students


 

Liked the class?  Then let everyone know!

 

 

After you press "Request Registration" near the bottom of this form, within 30 seconds, status will be provided at the bottom of the form, you will also be contacted by phone for credit card information.

Tech Now is pleased to have the opportunity to provide you training for "Windows Security Automation and Threat Hunting with PowerShell” at CheddarCon 2018!

Scroll down to see the course description.

First Name*
Last Name*
Your Email*
Your Organization*
Phone*

Questions:

After you press "Request Registration" on this form, within 30 seconds, status will be provided at the bottom of the form, you will also be contacted by phone for credit card information.

Windows Security Automation and Threat Hunting with PowerShell Seminar

Location: 400 W Wisconsin Ave, Milwaukee, WI 53203, USA

Date: October 10, 2018 8:00am – 4:00pm

Duration: 8 hours

Audience: Cyber Security professionals and Windows administrators

Attendees Environment: Laptops not required, but suggested to have better hands-on absorption of subject matter.

Description:
PowerShell is both a command-line shell and scripting language. Fight fires quickly using existing or custom PowerShell commands or scripts at the shell. PowerShell is made for Security Operations (SecOps) automation on Windows. This seminar does not require prior programming skills. The seminar focuses on PowerShell programming, giving a beginner skills to be productive in windows scripting to automate tasks and also remediate problems.

Cyber Security is the objective of this seminar, and the PowerShell examples will demonstrate PowerShell capabilities that help lock down a Windows system and also report security status.

Objectives:

PowerShell Overview

  • Getting started running commands
  • Security cmdlets
  • Using and updating the built-in help
  • Execution policies
  • Fun tricks with the ISE graphical editor
  • Piping .NET and COM objects, not text
  • Using properties and methods of objects
  • Helping Linux admins feel more at home
  • Aliases, cmdlets, functions, modules, etc.

PowerShell Utilities and Tips

  • Customizing your profile script
  • PowerShell remote command execution
  • Security setting across the network
  • File copy via PowerShell remoting
  • Capturing the output of commands
  • Parsing text files and logs with regex patterns
  • Parsing Security Logs
  • Searching remote event logs
  • Mounting the registry as a drive
  • Security settings in the Registry
  • Exporting data to CSV, HTML and JSON files
  • Running scripts as scheduled jobs
  • Continued Security Compliance
  • Pushing out scripts through Group Policy
  • Importing modules and dot-sourcing functions
  • http://www.PowerShellGallery.com

PowerShell Scripting

  • PowerShell Scripting to implement Security Practices
  • Writing your own functions to automate security status and settings
  • Passing arguments into your scripts
  • Function parameters and returning output
  • Flow control: if-then, foreach, that make security decisions
  • How to pipe data in/out of your scripts for security compliance and reporting

Attendees to this seminar, Windows Security Automation and Threat Hunting with PowerShell, will receive TechNow approved course materials and expert instruction.[/wr_text][/wr_column][/wr_row]