Course Overview:

TN-813: Certified in Governance, Risk, and Compliance (CGRC) course is for the (ISC)²® Certified in Governance, Risk, and Compliance (CGRC) credential previously known as Certified Authorization Professional (CAP). This course walks the student through the Risk Management Framework following practices the NIST pubs. CGRC is an objective measure of the knowledge, skills and abilities required for personnel involved in the process of certifying and accrediting security of information systems. Specifically, this credential applies to those responsible for formalizing processes used to assess risk and establish security requirements. Their decisions will ensure that information systems possess security commensurate with the level of exposure to potential risk, as well as damage to assets or individuals.The CGRC credential is appropriate for civilian, state and local governments in the U.S., as well as commercial markets. CGRC certification applies to job functions such as authorization officials, system owners, information owners, information system security officers, and certifiers.  CGRC is crucial to the Management staff.

This course is the “why” of the entire security field. It provides a logical way of allocating resources where there is greatest risk and why we make the decisions we make in the field of security. It is TechNow’s view that of all the security courses we have seen, this course genuinely puts the “big picture” of security in front of the students. Students actually come to an understanding of truly what is critical to security of an enterprise versus a bunch of nuts and bolts of security.

TechNow’s CGRC course covers all of the (ISC)²® CGRC 7 Knowledge domains:

  • Security and Privacy Governance, Risk Management, and Compliance Program
  • Scope of the System
  • Selection and Approval of Framework, Security, and Privacy Controls
  • Implementation of Security and Privacy Controls
  • Assessment/ Audit of Security and Privacy Controls
  • System Compliance
  • Compliance Maintenance

RMF Related Steps

  • Prepare – Process Initiation
  • Categorize Information Systems
  • Establish the Security Control Baseline
  • Apply Security Controls
  • Assess Security Controls
  • Authorize Information System
  • Monitor Security Controls

TechNow’s CGRC Instructors have extensive knowledge and experience in the field, and have been working with organizations to build assessor teams for over 20 years.

Attendees to TN-813: Certified in Governance, Risk, and Compliance (CGRC) will receive TechNow authorized training materials, including access to the documentation of the CGRC Exam domains, and expert instruction.

Dates/Locations:

Date/Time Event
10/15/2024 - 10/17/2024
08:00 -16:00
TN-813: Certified in Governance, Risk and Compliance (CGRC)
TechNow, Inc, San Antonio TX

Duration: 3 Days

Course Objectives:

  • Initiate the Preparation Phase
  • Perform Execution Phase
  • Perform Maintenance Phase
  • Understand the Purpose of Security Authorization

Prerequisites:

  • IT Security
  • Information Assurance
  • Information Risk Management certification and systems administration
  • 1-2 years of general experience technical experience
  • 2 years of general systems experience
  • 1-2 years of Database/Systems Development/Network Experience
  • Information Security Policy Experience

Comments

Latest comments from students




Liked the class?  Then let everyone know!

 


Course Overview:

This course is instructed with an instructor in the classroom with provided lab equipment and Cyber Range.

Students enrolled in the Certified Network Defender course, will gain a detailed understanding and hands on ability to function in real life situations involving network defense. They will gain the technical depth required to actively design a secure network in your organization. This program will be akin to learning math instead of just using a calculator.

This course gives you the fundamental understanding of the true construct of data transfer, network technologies, software technologies so that you understand how networks operate, understand what software is automating and how to analyze the subject material.

You will learn how to protect, detect and respond to, and predict threats on the network.  This builds upon the typical knowledge and skills of Network Administrators in network components, traffic, performance and utilization, network topology, system locations, and security policies.

You will learn network defense fundamentals, the application of network security controls, protocols, perimeter appliances, secure IDS, VPN and firewall configuration. You will then learn the intricacies of network traffic signature, analysis and vulnerability scanning which will help you when you design greater network security policies and successful incident response plans. These skills will help you foster resiliency and continuity of operations during attacks.

This course supports a certification that is DoD approved 8570 Baseline Certificate and meets DoD 8140/8570 training requirements.

 

What’s Included:

  • EC-Council official E-Courseware
  • EC-Council iLabs access included for 6 months
  • EC-Council official Certificate of Attendance
  • CND Exam Voucher with 1 FREE RETAKE VOUCHER

 

Security Course Flow
Document Flow Chart iconsm

Dates/Locations:

No Events

Duration: 5 Days

Course Content:

  • Module 01. Network and Defense Strategies
  • Module 02. Administrative Network Security
  • Module 03. Technical Network Security
  • Module 04. Network Perimeter Security
  • Module 05. Endpoint Security-Windows Systems
  • Module 06. Endpoint Security- Linux Systems
  • Module 07. Endpoint Security- Mobile Devices
  • Module 08. Endpoint Security- IoT Devices
  • Module 09. Administrative Application Security
  • Module 10. Data Security
  • Module 11. Enterprise Virtual Network Security
  • Module 12. Enterprise Cloud Network Security
  • Module 13. Enterprise Wireless Network Security
  • Module 14. Network Traffic Monitoring and Analysis
  • Module 15. Network Logs Monitoring and Analysis
  • Module 16. Incident Response and Forensic Investigation
  • Module 17. Business Continuity and Disaster Recovery
  • Module 18. Risk Anticipation with Risk Management
  • Module 19. Threat Assessment with Attack Surface Analysis
  • Module 20. Threat Prediction with Cyber Threat Intelligence

 

Prerequisites:

  • Basic network and host operations knowledge
  • Experience commensurate with one to five years of network, host, or application administration
  • TN-325:Security+   or equivalent

 

Courses to follow:

 

Target Audience:

Network Administrators, Network Security Administrators, Network Security Engineer, Network Defense Technicians, Network Analyst, Security Analyst, Security Operator, and anyone involved in network operations

 

About us:

TechNow has taught security courses for almost 30 years, before most certifications existed and has successfully moved students through certification programs associated with IAPP, SANS, EC-Council and ISC2. Our instructor maintains over a dozen security certifications and has been the director of a company with internationals sales in security training, consulting, and compliance.

Tech Now, Inc. is an accredited Training Center with Ec-Council.

Comments

Latest comments from students


Liked the class?  Then let everyone know!

Course Overview:

Looking to move up in the information security field? If you have at least one year of security experience, you qualify for the Systems Security Certified Practitioner (SSCP) certification, which offers junior security professionals a way to validate their experience and demonstrate competence with (ISC²)®’s seven domains.

Attendees to TN-715: Systems Security Certified Practitioner (SSCP) will receive TechNow approved course materials and expert instruction.

Dates/Locations:

No Events

Duration: 5 Days

Course Objectives:

  • Access Controls
  • Security Operations and Administration
  • Analysis and Monitoring
  • Cryptography
  • Networks and Telecommunications
  • Malicious Code/Malware
  • Risk, Response, and Recovery

Prerequisites:

  • One year security experience
  • Some knowledge of the (ISC²)®’s seven domains

Comments

Latest comments from students


User: boyleb15

Instructor comments: Instructor was very knowledgeable on most items covered during this course. There were some topics he did lack the answer to. Instructor would also get sidetracked easily


User: keginth

Instructor comments: he was phenomenal with test prep and knew the book well

Facilities comments: adequate


Like the class?  Then let everyone know!

Course Overview:

Certified in Risk and Information Systems Control (CRISC), is for professionals responsible for an organization's risk management program.  Students looking to acquire CRISC qualify themselves as IT security analyst, security engineer architect, information assurance program manager and senior IT auditor.  CRISC certified professionals manage risk, design and oversee response measures, monitor systems for risk, and ensure the organization's risk management strategies are met.

The CRISC exam will primarily align with the terminology and concepts described in The Risk IT Framework, The Risk IT Practioner Guide, and COBIT 5.  This will include applications in the evaluation and monitoring of IT-based risk, as well as the design and implementation of IS controls. 

The CRISC exam covers four domains that are periodically updated to reflect the changing needs of the profession:

  • Domain 1: Risk Identification 
  • Domain 2: Risk Assessment
  • Domain 3: Risk Response and Mitigation
  • Domain 4: Risk and Control Monitoring and Reporting

This course is designed to assist in your exam preparation for the CRISC exam.

Attendees to TN-835: Certified in Risk and Information Systems Control (CRISC) Seminar will receive TechNow approved course materials and expert instruction.

Dates/Locations:

Date/Time Event
09/30/2024 - 10/04/2024
08:30 -16:30
TN-835: Certified in Risk and Information Systems Control (CRISC) Preparation Seminar
TechNow, Inc, San Antonio TX

Duration: 5 Days

Course Objectives:

  • Risk IT Framework—Purpose and Principles
  • Essentials of Risk Governance, Evaluation, and Response
  • Risk and Opportunity Management Using CobiT, Val IT and Risk IT
  • The Risk IT Framework Process Model Overview
  • Managing Risk in Practice—The Practitioner Guide Overview
  • Overview of the Risk IT Framework Process Model 
  • The Risk IT Framework

Prerequisites:

A minimum of at least three (3) years of cumulative work experience performing the tasks of a CRISC professional across at least three (3) CRISC domains is required for certification. There are no substitutions or experience waivers.

Comments

Latest comments from students


User: tracycampbell

Instructor comments: Dave had great command of the class and the flow of information. The lessons seem relevant to the exam and the course material should assist greatly with passing. As a bonus, his breakdown of PKI helped with my current job requirements.

Facilities comments: The Home2Suites by Hilton was FANTASTIC!



Liked the class?  Then let everyone know!

Course Overview:

The mark of excellence for a professional certification program is the value and recognition it bestows on the individual who achieves it.  The technical skills & practices the CISA promotes and evaluates are the building blocks of success in the field. Possessing the CISA designation demonstrates proficiency and is the basis for measurement in the profession.  With a growing demand for professionals possessing IS audit, control and security skills, CISA has become a preferred certification program by individuals and organizations around the world.  CISA certification signifies commitment to serving an organization and the IS audit, control and security industry with distinction.  This course will help the student prepare to obtain this credential.

Attendees to TN-822: Certified Information Systmes Auditor (CISA) Seminar will receive TechNow approved course materials and expert instruction.

Document Flow Chart iconsm

Dates/Locations:

No Events

Duration: 5 Days

Course Objectives:

  • The IS Audit Process (10%)
    • Provide IS audit services in accordance with IS audit standards, guidelines, and best practices to assist the organization in ensuring that its information technology and business systems are protected & controlled.
  • IT Governance (15%)
    • Provide assurance that the organization has the structure, policies, accountability, mechanisms and monitoring practices in place to achieve the requirements of corporate governance of IT.
  • System and Infrastructure Life Cycle Management (16%)
    • Provide assurance that the management practices for the development/acquisition, testing, implementation, maintenance and disposal of systems and infrastructure will meet the organization's objectives.
  • IT Service Delivery and Support (14%)
    • Provide assurance that the IT service management practices will ensure the delivery of the level of services required to meet the organization's objectives.
  • Protection of Information Assets (31%)
    • Provide assurance that the security architecture (policies, standards, procedures and controls) ensures the confidentiality, integrity and availability of information assets.
  • Business Continuity and Disaster Recovery (14%)
    • Provide assurance that, in the event of a disruption, the business continuity and disaster recovery processes will ensure the timely resumption of IT services, while minimizing the business impact.

Prerequisites:

A minimum of five years of professional information systems auditing, control & security work experienced is required.  Experience must have been gained within the 10-year period preceding the application date for certification, or within five years from the date of initially passing the examination.

Comments

Latest comments from students


User: fsarisen

Instructor comments: Thank you Tim for all the great information! I am confident that I'll do well on the ICND exam.


User: storoy30

Instructor comments: The instructor, Tim Burkard, was very knowledgeable on the course material and skilled at explain more complex ideas.


Liked the class?  Then let everyone Know!