Course Overview:

Learn to protect yourself and your company against hackers, by learning their tools and techniques, and then testing your network.  This course is heavily based on Kali and primarily on Metasploit.  In TN-315: Complete Hack and Defend class you will learn the step by step process that hackers use to assess your enterprise network, probe it & hack into it in mixed-platform environment including Windows, Linux, Solaris, and Cisco.  This course is 90% hacking, but  defenses for demonstrated hacks will be discussed.  If you want to know the ins and outs of the hacks presented in this course, then this is the course for you.

Attendees to TN-315: Complete Hack & Defend Class Attendees will receive TechNow approved course materials and expert instruction.

Dates/Locations:

No Events

Duration: 5 Days

Course Objectives:

  • Introduction to Pen Testing using the PTES model
  • Metasploit Basics
    • MSFconsole, MSFcli, Armitage, MSFpayload, MSFencode, NasmShell
  • Intelligence Gathering
    • Nmap, Databases in Metasploit, Port Scanning with Metasploit
  • Quick Intro to Ruby
    • Writing a simple Ruby script to create a custom scanner
  • Vulnerability Scanning
    • Importing Nessus Results
    • Scanning with Nessus from Within Metasploit
  • Exploitation
    • Using the Metasploit Framework and console to exploit
  • Meterpreter
    • Compromising a Windows System
    • Attacking MS SQL, xp_cmdshell
    • Dumping Usernames and Passwords, extracting and dumping hashes
    • Pass the Hash and Token Impersonation
    • Pivoting
    • Railgun
    • Using Meterpreter Scripts: Migrating a process, Killing AV, Persistence
  • Avoiding Detection
    • Creating Stand-Alone Binaries with MSFpayload
    • Encoding with MSFencode and Packers (go Green Bay:)
  • Exploitation Using Client Side Attacks
    • Introduction to Immunity Debugger
    • Using Immunity Debugger to Decipher NOP Shellcode
  • Metasploit Auxiliary Modules
  • Social Engineer Toolkit (SET)
    • Spear-Phishing, Web Attack
    • Creating a Multipronged Attack
  • Creating Your Own Module
    • Adapt an existing Module
    • Add some PowerShell and Run the Exploit
  • Meterpreter Scripting
  • Capture The Flag Exercise

Prerequisites:

  • This is an advanced Information Security Course which requires basic Windows & UNIX competency
  • Certification or 2 years of experience in these operating systems is highly recommended
  • An understanding of TCP/IP

Comments

Latest comments from students


User: dhonore

Instructor comments: Dave's presentation style is engaging and lively.

Facilities comments: The room was adequate for the needs of the class.


User: phouck

Instructor comments: David was very good. Although he went very fast at times.

Facilities comments: The room was ok. it was bit dark.


 

Liked the class?  Then let everyone know!

 

 

 

 

 

 

Course Overview:

PenTest+ is an intermediate-level certification for cybersecurity professionals who are tasked with penetration testing to identify, exploit, report, and manage vulnerabilities on a network. PenTest+ is at the same certification level as CT-395: CySA+. Depending on your course of study, PenTest+ and CySA+ can be taken in any order, but typically follow the skills learned in CT-325: Security+. PenTest+ focuses on offense through penetration testing and vulnerability assessment while CySA+ focuses on defense through incident detection and response. The most qualified cybersecurity professionals have both offensive and defensive skills. Attend Tech Now training for hands-on, instructor led course to prepare you for the CompTIA PT0-002 exam. This exam is hands-on, performance-based questions and multiple choice, to ensure each candidate possesses the skills, knowledge, and ability to perform tasks on systems.

 

 

 

 

What’s Included:

  • 5 days of instructor led in classroom training
  • Labs
  • PenTest+ Courseware
  • Exam Voucher
  • PenTest+ onsite exam scheduling

Course Objectives:

  • Plan and scope penetration tests
  • Conduct passive reconnaissance
  • Perform non-technical tests to gather information
  • Conduct active reconnaissance
  • Analyze vulnerabilities
  • Penetrate networks
  • Exploit host-based vulnerabilities
  • Test application
  • Complete post-exploit tasks
  • Analyze and report pen test results

Dates/Locations:

No Events

Duration: 5 Days

Course Content:

    • Module 01. Planning and Scoping Penetration Tests
    • Module 02. Conducting Passive Reconnaissance
    • Module 03. Performing Non-Technical Tests
    • Module 04. Conducting Active Reconnaissance
    • Module 05. Analyzing Vulnerabilities
    • Module 06. Penetrating Networks
    • Module 07. Exploiting Host-Based Vulnerabilities
    • Module 08. Testing Applications
    • Module 09. Completing Post-Exploit Tasks
    • Module 10. Analyzing and Reporting Pen Test Results

 

Prerequisites:

Target Audience:

This course is designed for cybersecurity professionals tasked with penetration testing and vulnerability management.

Comments

Latest comments from students


Liked the class?  Then let everyone know!

Course Overview:

Intrusion Analyst is a hands-on course that covers intrusion detection in-depth. This includes concepts such as the use of Snort, network traffic analysis, and IDS signatures.

A skills focus enables the student to better absorb the subject matter and perform successfully on the job.   This is not death by power point. The course is aligned with information assurance operators and executing hands-on labs. Lecture and labs walk the student through the knowledge required to truly understand the mechanics of packet and intrusion analysis.

Attendees to TN-979: Intrusion Analyst will receive TechNow approved course materials and expert instruction.

Date/Locations:

No Events

Duration: 5 days

Course Objectives:

  • Advanced Snort Concepts
  • Analyst Toolkit
  • Domain Name System (DNS)
  • Examining Packet Crafting
  • Examining Packet Header Fields
  • Fragmentation
  • ICMP Theory
  • IDS Interoperability
  • IDS Patterns
  • IDS/IPS Management & Architecture Issues
  • Indications, Warnings & Traffic Correlation
  • IPv6
  • Microsoft Protocols
  • Network Traffic Analysis
  • NIDS Evasion, Instertion & Checksums
  • Snort Fundamentals & Configuration
  • Snort GUIs & Sensor Management
  • Snort Performance, Active Response & Tagging
  • Snort Rules
  • Stimulus Response
  • TCPdump Fundamentals
  • TCP/IP Fundamentals
  • Wireshark Fundamentals
  • Writing TCPdump Filters

Course Prerequisites:

  • GSEC or equivalent experience
  • UNIX, Windows, Networking, and Security Experience
  • This is a hands-on skill course requiring comfort with command line interaction and network communications

Comments

Latest comments from students


User: Tosha

Instructor comments: Dave was an excellent instructor. He is very informative and knowledgeable in the course and the material. I have enjoyed the class and I would take another course with him as the instructor.

Facilities comments: Very nice and clean hotel.


User: buckey26

Instructor comments: Dave was one of the best instructors I have ever had for a tech course. He broke down everything to the point where you can understand it internally.


Liked the class?  Then let everyone know!

Course Overview:

This course provides security professionals with the skills and knowledge to perform vulnerability and compliance scanning of supported operating systems, devices, and applications. Students will construct custom scan policies for topology discovery, network vulnerability detection, credentialed patch audits, and compliance benchmarks, and discuss the underlying technologies utilized by the Nessus scanner.

This course provides students with the necessary information to prepare for the Tenable Certified Nessus Auditor (TCNA) exam.

Date/Locations:

No Events

Duration: 5 days

Course Objectives:

  • Introduction to Nessus and Vulnerability Scanning
  • Nessus Installation and Administration
  • Basic Nessus Scan Operation
  • Nessus Scan Configuration and Policy Creation
  • Vulnerability Analysis and Reporting with Nessus
  • Advanced Scan Configuration and Policy Creation
  • Introduction to Compliance and Auditing
  • Nessus Auditing Features
  • Windows System Auditing
  • Unix System Auditing
  • Cisco IOS Auditing
  • Nessus Database Auditing
  • Nessus Content Auditing
  • Auditing to Industry Guidelines
  • Auditing to Federal Guidelines

Prerequisites:

Students should possess a basic understanding of TCP/IP networking, operating systems security, and common client/server applications.

Comments

Latest comments from students


Liked the class?  Then let everyone know!

 

Course Overview:

This course covers the knowledge and skills required to understand standard Cloud terminologies/methodologies, to implement, maintain, and deliver cloud technologies and infrastructures (e.g. server, network, storage, and virtualization technologies), and to understand aspects of IT security and use of industry best practices related to cloud implementations and the application of virtualization.

TechNow has worked worldwide enterprise infrastructures for over 20 years and has developed demos and labs to exemplify the techniques required to demonstrate cloud technologies and to effectively manage security in the cloud environment.

TechNow is a CompTIA partner and uses official CompTIA Cloud+ curriculum.

Attendees to CT-215: Cloud+ will receive TechNow approved course materials and expert instruction.

Date/Locations:

Date/Time Event
12/09/2024 - 12/13/2024
08:00 -16:00
CT-215: Cloud+
TechNow, Inc, San Antonio TX

Course Duration: 5 days

Course Objectives:

  • Prepare to deploy cloud solutions
  • Deploy a pilot project
  • Test a pilot project deployment
  • Design a secure network for cloud deployment
  • Determine CPU and memory sizing for cloud deployments
  • Plan Identity and Access Management for cloud deployments
  • Analyze workload characteristics to ensure successful migration to the cloud
  • Secure systems to meet access requirements
  • Maintain cloud systems
  • Implement backup, restore, and business continuity measures
  • Analyze cloud systems for required performance
  • Analyze cloud systems for anomalies and growth forecasting
  • Troubleshoot deployment, capacity, automation, and orchestration issues
  • Troubleshoot connectivity issues
  • Troubleshoot security issues

Course Prerequisites:

  • Security+, Network+, CASP or equivalent experience
  • Managing or administering at least one of UNIX, Windows, Databases, networking, or security

Comments

Latest comments from students


 

Liked the class?  Then let everyone know!