Course Overview:

Everyday, we access, share, manage and transfer data across companies, continents and the globe. Knowing the ins and outs of data protection requirements gives you the information you need to stay ahead of breaches-and help advance your career. CIPP/E training gives you comprehensive GDPR knowledge, perspective and understanding to ensure compliance and data protection success in Europe. With a CIPP/E and CIPM certification combined you’ll be uniquely equipped to fulfill the DPO requirements of the GDPR. Here is our CIPM + CIPP/E 4 Day GDPR Ready  

What’s Included:

  • Authorized courseware
  • Exam voucher
  • IAPP membership

**GDPR Regulation Mandated May 25, 2018**

Course Objectives:

Principles of Data Protection in Europe covers the essential pan-European and national data protection laws, as well as industry-standard best practices for corporate compliance with these laws. Those taking this course will gain an understanding of the European model for privacy enforcement, key privacy terminology and practical concepts concerning the protection of personal data and trans-border data flows.
The training is based on the body of knowledge for the IAPP’s ANSI accredited Certified Information Privacy Professional/Europe (CIPP/E) certification program.

Attendees to PP-212: CIPP/E Certified Information Privacy Professional Europe and GDPR Compliance will receive TechNow approved course materials and expert instruction, and certification test voucher and certificate of course completion.

TechNow is a International Association of Privacy Professionals (IAPP) Partner, and utilizes official curriculum from International Association of Privacy Professionals (IAPP).

TechNow has taught security courses for over 20 years, before most certifications existed and has successfully moved students through certification programs associated with IAPP, SANS, EC-Council and ISC2. Our instructor maintains over a dozen security certifications and has been the director of a company with internationals sales and compliance.

 

Document Flow Chart iconsm

Dates/Locations:

No Events

Duration: 2 Days

Course Content:

  • Module 1: Data Protection Laws
  • Module 2: Personal Data
  • Module 3: Controllers and Processors
  • Module 4: Processing Personal Data
  • Module 5: Information Provision
  • Module 6: Data Subjects’ Rights
  • Module 7: Security of Processing
  • Module 8: Accountability
  • Module 9: International Data Transfers
  • Module 10: Supervisions and Enforcement
  • Module 11: Compliance.

 

Prerequisites: None

Target Audience:

Data Protection Officers, Data Protection Lawyers, Records Managers, Information Officers, Compliance Officers, Human Resource Officers, Anyone who uses processes and maintains personal data

Comments

Latest comments from students


Liked the class?  Then let everyone know!

Course Overview:

Intrusion Analyst is a hands-on course that covers intrusion detection in-depth. This includes concepts such as the use of Snort, network traffic analysis, and IDS signatures.

A skills focus enables the student to better absorb the subject matter and perform successfully on the job.   This is not death by power point. The course is aligned with information assurance operators and executing hands-on labs. Lecture and labs walk the student through the knowledge required to truly understand the mechanics of packet and intrusion analysis.

Attendees to TN-979: Intrusion Analyst will receive TechNow approved course materials and expert instruction.

Date/Locations:

No Events

Duration: 5 days

Course Objectives:

  • Advanced Snort Concepts
  • Analyst Toolkit
  • Domain Name System (DNS)
  • Examining Packet Crafting
  • Examining Packet Header Fields
  • Fragmentation
  • ICMP Theory
  • IDS Interoperability
  • IDS Patterns
  • IDS/IPS Management & Architecture Issues
  • Indications, Warnings & Traffic Correlation
  • IPv6
  • Microsoft Protocols
  • Network Traffic Analysis
  • NIDS Evasion, Instertion & Checksums
  • Snort Fundamentals & Configuration
  • Snort GUIs & Sensor Management
  • Snort Performance, Active Response & Tagging
  • Snort Rules
  • Stimulus Response
  • TCPdump Fundamentals
  • TCP/IP Fundamentals
  • Wireshark Fundamentals
  • Writing TCPdump Filters

Course Prerequisites:

  • GSEC or equivalent experience
  • UNIX, Windows, Networking, and Security Experience
  • This is a hands-on skill course requiring comfort with command line interaction and network communications

Comments

Latest comments from students


User: Tosha

Instructor comments: Dave was an excellent instructor. He is very informative and knowledgeable in the course and the material. I have enjoyed the class and I would take another course with him as the instructor.

Facilities comments: Very nice and clean hotel.


User: buckey26

Instructor comments: Dave was one of the best instructors I have ever had for a tech course. He broke down everything to the point where you can understand it internally.


Liked the class?  Then let everyone know!

  

Course Overview: PA-215: Palo Alto Networks Firewall Essentials FastTrack Training Class is a five-day course that teaches students to configure and manage the entire line of Palo Alto Networks next-generation firewalls. This course combines PA-213 and PA-212 and adds a half day introduction to Panorama and Troubleshooting.  Through hands-on training, students learn high end skills of how to integrate Palo Alto next-generation firewalls into their network infrastructure.  This is not a virtualized theoretical course.  This is hands-on, real world instruction, directly relevant to the DoD and Commercial implementations of Palo Alto Networks next-generation firewalls.

Each student is issued a physical Palo Alto firewall and a Cisco layer 3 switch at their desk.  Real hardware per student for real experience and real skill development.  TechNow provides a very comprehensive client infrastructure that includes Windows, Linux, and multiple packet sniffer agents.

This course sets up the foundation for the two day course PA-232: Palo Alto Networks Panorama Manage Multiple Firewalls. The instructor for this course has been a lead in Unix kernel development to implement firewall and intrusion detection technologies.  Additionally, the instructor has taught several security appliance products and carries several SANS, Cisco, Unix, and Windows certifications. Attendees to the PA-215:  Palo Alto Firewall Essentials FastTrack Training Course will receive TechNow approved course materials and expert instruction.

Dates/Locations: No Events

Duration 5 days

Course Objectives:   Students attending this foundational-level training course will gain an in-depth knowledge of how to configure and manage their Palo Alto Networks firewall, including hands-on experience in configuring the security, networking, threat prevention, logging, and reporting features of the Palo Alto Networks Operating System (PAN-OS).  Additionally Panorama and Troubleshooting are addressed.

  • Day 1
    • Module 0 – Introduction & Overview
    • Module 1 – Administration & Management
      • Configuration Management
      • PAN-OS & Software Updates
      • Service Route Configuration
      • Log Forwarding
      • GUI, CLI, and API
    • Module 2 – Interface Configuration
      • L2 & L3
      • Vwire
      • Tap
      • Interface Management in Security Zones
      • VLANs
      • QoS
  • Day 2
    • Module 3 – Layer 3 Configuration
      • L3 Configuration and DHCP
      • NAT
      • DNS Proxy
      • Policy Based Forwarding in
      • Introduction to IPv6
    • Module 4 – App-ID
      • App-ID Process
      • Policy Administration
    • Module 5 – Content-ID
      • Antivirus
      • Anti-spyware
      • Vulnerability
      • URL Filtering
      • File Blocking and Wildfire
      • Data Filtering
      • DoS Protection
      • Botnet
  • Day 3
    • Module 6 – VM Firewall
      • Downlaod VM Template
      • Configure ESXi
      • Configure VM
    • Module 7 – Decryption
      • SSL Inbound and Outbound
    • Module 8 – Custom Signatures
      • Defining New Application Signatures
      • Application Override
      • Custom Threat ID
  • Day 4
    • Module 9 – User-ID
      • User-ID Agent
      • Terminal Server Agent
      • XML API
      • Captive Portal
    • Module 10 – VPN and GlobalProtect
      • Psec Tunnels
      • GlobalProtect
      • Agent
      • Portal
      • Gateway
      • HIP
  • Day 5
    • Module 11 – High Availability
      • Active/Passive
      • Active/Active
    • Module 12 – Panorama
      • Device Groups & Objects
      • Shared Policy
      • Configuration Management
      • Reporting

Prerequisites:

This course is in no way associated with Palo Alto Networks, Inc.

Comments

Latest comments from students



User: rod3535@gmail.com

Instructor comments: Instructor was great, he explained everything and made sure we understood the process's/product. He also took time out of his own schedule to help set up a VM environment on our personal pc's.

Facilities comments: Facility was great, enjoyed feeding the deers!


Like the class?  Then let everyone know!

Course Overview:

This course is designed for professionals that are expected to do malware analysis. A skills focus enables the student to better absorb the subject matter and perform successfully on the job.   This is not death by power point. The course is aligned with information assurance operators and executing hands-on labs. Lecture and labs walk the student through the knowledge required to truly understand the mechanics Reverse Engineering Malware.

Attendees to TN-999: Reverse Engineering Malware will receive TechNow approved course materials and expert instruction.

Date/Locations:

No Events

Duration: 5 days

Course Objectives:

  • Toolkit and Lab Assembly
  • Malware Code and Behavioral Analysis Fundamentals
  • Malicious Static and Dynamic Code Analysis
  • Collecting/Probing System and Network Activities
  • Analysis of Malicious Document Files
  • Analyzing Protected Executables
  • Analyzing Web-Based Malware
  • DLL Construction and API Hooking
  • Common Windows Malware Characteristics in x86 Assembly
  • Unpacking Protected Malware
  • In-Depth Analysis of Malicious Browser Scripts, Flash Programs and Office
  • In-Depth Analysis of Malicious Executables
  • Windows x86 Assembly Code Concepts for Revers-Engineering Memory Forensics for Rootkit Analysis

Prerequisites:

  • Strong understanding of core systems and network concepts
  • Exposure to programming and assembly concepts
  • Comfortable with command line access

Comments

Latest comments from students



User: marcus.osullivan

Instructor comments: Good stuff. I like the beginning half where there was help from an additional instructor to facilitate fixing computer errors that inevitably popped up.

Facilities comments: The baby deer were neat! I like the resort.


Liked the class?  Then let everyone know!

Course Overview:

This course is developed for those individuals seeking to pass the Project Management Institute’s PMI-ACP Exam. PMI Agile Certified Practitioner (PMI-ACP)® is one of the newest certifications offered by PMI and is expected to become the industry standard certification for agile over the next few years. The PMI-ACP® certification clearly illustrates to colleagues, organizations or even potential employers that students are ready and able to lead in this new age of product development, management, and delivery.

While preparing you for the exam, you will explore various approaches to agility including Scrum, Kanban, Lean, Extreme Programming (XP), and Test-Driven Development (TDD). By the end of the course, you’ll have mastered the practices and techniques that Agile practitioners use to improve team performance, resolve problems and engage in continuous process improvements and be equipped with job-ready skills.

This course provides students with 21 contact hours in agile practices to help attain the Project Management Institute (PMI)® credential.  PMI® and PMI-ACP® are registered marks of the Project Management Institute, Inc.

Attendees to PM-224: PMI Agile Certified Practitioner (PMI-ACP) Prep Course will receive TechNow approved course materials and expert instruction.

 

Dates/Locations:

No Events

Duration: 3 Days

Course Objectives:

  • Agile Principles and Mindset
  • Value-driven delivery
  • Stakeholder engagement
  • Team performance
  • Adaptive planning
  • Problem detection and Resolution
  • Continuous Improvement

Prerequisites:

  • Secondary degree
  • 21 contact hours of training in agile practices
  • 12 months of general project experience within the last 5 years. A current PMP® or PgMP® will satisfy this requirement but is not required to apply for the PMI-ACP
  • 8 months of agile project experience within the last 3 years

 

Comments

Latest comments from students


Liked the class?  Then let everyone know!