Course Overview:

This course begins by introducing you to fundamental cloud computing and AWS security concepts including AWS access control and management, governance, logging, and encryption methods. It also covers security-related compliance protocols and risk management strategies, as well as procedures related to auditing your AWS security infrastructure.

The course continues to teach students how to efficiently use AWS security services to stay secure and compliant in the AWS cloud. The course focuses on the AWS-recommended security best practices that you can implement to enhance the security of your data and systems in the cloud. The course highlights the security features of AWS key services including compute, storage, networking, and database services. This course also refers to the common security control objectives and regulatory compliance standards and examines use cases for running regulated workloads on AWS across different verticals, globally. You will also learn how to leverage AWS services and tools for automation and continuous monitoring—taking your security operations to the next level.

Attendees to CL-425: AWS Security Operations and Architecture will receive TechNow approved course materials and expert instruction.

Duration: 5 Days

Audience:
• Security engineers
• Security architects
• Security analysts
• Security auditors
• Individuals who are responsible for governing, auditing, and testing an organization’s IT infrastructure, and ensuring conformity of the infrastructure to security, risk, and compliance guidelines

DoD 8140: Not Mandated

Course Prerequisites:

We recommend that attendees of this course have the following prerequisites:
This course assumes you have the equivalent experience or have taken the AWS operational courses that are in the TechNow AWS track.
CL-415: AWS Security Operations

The above courses encapsulate prerequisite knowledge:
• Experience with governance, risk, and compliance regulations and control objectives
• Working knowledge of IT security practices
• Working knowledge of IT infrastructure concepts
• Familiarity with cloud computing concepts

Course Objectives:

This course teaches you how to:
• Identify the security and compliance benefits of using the AWS cloud.
• Discuss the AWS Shared Responsibility Model.
• Describe the access control and access management features of AWS.
• Use AWS services for security logging and monitoring.
• Describe data encryption methods to secure sensitive data.
• Describe AWS services used to protect network security.
• Describe the basic steps to ensure strong governance of your AWS resources.
• Identify AWS services used to maintain governance of control environments.
• Use the AWS audit features.
• Explain how to audit an AWS environment.
• Explain the AWS compliance and assurance programs.
• Describe how AWS audits and attestations validate that security controls are implemented and operating effectively.
• Assimilate and leverage the AWS shared security responsibility model.
• Mange user identity and access management in the AWS cloud.
• Use AWS security services such as AWS Identity and Access Management, Amazon Virtual Private Cloud, AWS Config, AWS CloudTrail, AWS Key Management Service, AWS CloudHSM, and AWS Trusted Advisor.
• Implement better security controls for your resources in the AWS cloud.
• Manage and audit your AWS resources from a security perspective.
• Monitor and log access and usage of AWS compute, storage, networking, and database services.
• Analyze events by capturing, monitoring, processing, and analyzing logs.
• Identify AWS services and tools to help automate, monitor, and manage security operations on AWS.
• Perform security incident management in the AWS cloud.
• Perform security assessments to ensure that common vulnerabilities are patched and security best practices are applied. The assessment outline deals both with AWS specifics and also lays down the workflow of NIST, FedRAMP, and Cloud Security Alliance STAR compliance for a deployed AWS solution.

Dates/Locations: No Events

Course Outline:

Day 1
• Introduction to Cloud Computing and AWS Security
• Access Control and Management
• AWS Security: Governance, Logging, and Encryption
• Compliance and Risk Management

Day 2
• Introduction to Cloud Security Course Objectives
• Security of the AWS Cloud: Entry Points, Web Application, Communications, and Incident Response.
• Cloud Aware Governance and Compliance and related control frameworks.
• Identity and Access Management
Day 3
• Securing AWS Infrastructure Services
• Securing AWS Container Services
• Securing AWS Abstracted Services
• Using AWS Security Services
Day 4
• Data Protection in the AWS Cloud
• Managing security in a hybrid environment
• Deep dive into AWS monitoring and log analysis
• Protecting against outside threats to AWS VPC
Day 5
• How to carry out a Pentest on an AWS solution
• Security Incident Management and Automating security and incident response
• Threat detection and monitoring sensitive data
• Lets Do it! Building Compliant Workloads on AWS—Case Study

 

 

Course Overview:

TN-813: Certified in Governance, Risk, and Compliance (CGRC) course is for the (ISC)²® Certified in Governance, Risk, and Compliance (CGRC) credential previously known as Certified Authorization Professional (CAP). This course walks the student through the Risk Management Framework following practices the NIST pubs. CGRC is an objective measure of the knowledge, skills and abilities required for personnel involved in the process of certifying and accrediting security of information systems. Specifically, this credential applies to those responsible for formalizing processes used to assess risk and establish security requirements. Their decisions will ensure that information systems possess security commensurate with the level of exposure to potential risk, as well as damage to assets or individuals.The CGRC credential is appropriate for civilian, state and local governments in the U.S., as well as commercial markets. CGRC certification applies to job functions such as authorization officials, system owners, information owners, information system security officers, and certifiers.  CGRC is crucial to the Management staff.

This course is the “why” of the entire security field. It provides a logical way of allocating resources where there is greatest risk and why we make the decisions we make in the field of security. It is TechNow’s view that of all the security courses we have seen, this course genuinely puts the “big picture” of security in front of the students. Students actually come to an understanding of truly what is critical to security of an enterprise versus a bunch of nuts and bolts of security.

TechNow’s CGRC course covers all of the (ISC)²® CGRC 7 Knowledge domains:

  • Security and Privacy Governance, Risk Management, and Compliance Program
  • Scope of the System
  • Selection and Approval of Framework, Security, and Privacy Controls
  • Implementation of Security and Privacy Controls
  • Assessment/ Audit of Security and Privacy Controls
  • System Compliance
  • Compliance Maintenance

RMF Related Steps

  • Prepare – Process Initiation
  • Categorize Information Systems
  • Establish the Security Control Baseline
  • Apply Security Controls
  • Assess Security Controls
  • Authorize Information System
  • Monitor Security Controls

TechNow’s CGRC Instructors have extensive knowledge and experience in the field, and have been working with organizations to build assessor teams for over 20 years.

Attendees to TN-813: Certified in Governance, Risk, and Compliance (CGRC) will receive TechNow authorized training materials, including access to the documentation of the CGRC Exam domains, and expert instruction.

Dates/Locations:

Date/Time Event
10/15/2024 - 10/17/2024
08:00 -16:00
TN-813: Certified in Governance, Risk and Compliance (CGRC)
TechNow, Inc, San Antonio TX

Duration: 3 Days

Course Objectives:

  • Initiate the Preparation Phase
  • Perform Execution Phase
  • Perform Maintenance Phase
  • Understand the Purpose of Security Authorization

Prerequisites:

  • IT Security
  • Information Assurance
  • Information Risk Management certification and systems administration
  • 1-2 years of general experience technical experience
  • 2 years of general systems experience
  • 1-2 years of Database/Systems Development/Network Experience
  • Information Security Policy Experience

Comments

Latest comments from students




Liked the class?  Then let everyone know!

  

Course Overview:

TechNow’s CCSP Certification Preparation Seminar is an accelerated course designed to meet the high demands of the information security industry by preparing students for the industry standard Certified Cloud Security Professional exam.  The exam covers (ISC)²’s 6 Domains from the Common Body of Knowledge, which encompass the whole of cloud security.

This course is an intense 5 day program.  TechNow has a proven training and certification track record that you can depend on.  CCSP test is 125 questions that typically require more comprehension than CISSP questions.   The instructor takes time to walk through scenarios that assume comprehensive knowledge of enterprise infrastructures.

Attendees to CL-315: CCSP Certification Preparation Seminar will receive TechNow approved course materials and expert instruction.

The 6 domains of the CCSP CBK:

  • Architectural Concepts & Design Requirements
  • Cloud Data Security
  • Cloud Platform & Infrastructure Security
  • Cloud Application Security
  • Operations
  • Legal & Compliance

Duration: 5 days

Audience:  Mid-level to advanced professionals involved with IT architecture, web and cloud security engineering, information security, governance, risk and compliance, and even IT auditing.   CCSPs will be responsible for cloud security architecture, design, operations, and/or service orchestration.

DoD 8140:  Not Mandated

Course Prerequisites:  IT professional with 5 years of experience, 3 years of security experience, and at least 1 year of cloud security experience.  GSEC, CISSP, CASP or equivalent experience in managing enterprise infrastructures.  CCSP test is 125 questions that typically require more comprehension than CISSP questions.  This course is for those who are already qualified at the enterprise level for IT infrastructures, have Cloud experience, and are looking for a Cloud Security certification.

Course Objectives:

Domain 1: Architectural Concepts and Design Requirements

  • Module 1: Understand cloud computing concepts
  • Module 2: Describe cloud reference architecture
  • Module 3: Understand security concepts relevant to cloud computing
  • Module 4: Understand design principles of secure cloud computing
  • Module 5: Identify trusted cloud services

Domain 2: Cloud Data Security

  • Module 1: Understand Cloud Data Life Cycle
  • Module 2: Design and Implement Cloud Data Storage Architectures
  • Module 3: Understand and implement Data Discovery and Classification Technologies
  • Module 4: Design and Implement Relevant Jurisdictional Data Protection for Personally Identifiable Information (PII)
  • Module 5: Design and implement Data Rights Management
  • Module 6: Plan and Implement Data Retention, Deletion, and Archival policies
  • Module 7: Design and Implement Auditability, Traceability, and Accountability of Data Events

Domain 3: Cloud Platform Infrastructure Security

  • Module 1: Comprehend Cloud Infrastructure Comp
  • Module 2: Analyze Risks Associated to Cloud Infrastructure
  • Module 3: Design and Plan Security Controls
  • Module 4: Plans Disaster Recovery & Business Continuity Management

Domain 4: Cloud Application Security

  • Module 1: Recognize Need for Training and Awareness in Application Security
  • Module 2: Understand Cloud Software Assurance and Validation
  • Module 3: Use Verified Secure Software
  • Module 4: Comprehend the Software Development Life Cycle (SDLC) Process
  • Module 5: Apply the Secure Software Development Life Cycle
  • Module 6: Comprehend the Specifics of Cloud Application Architecture
  • Module 7: Design Appropriate Identity and Access Management (IAM) Solutions

Domain 5: Operations

  • Module 1: Support the Planning Process for the Data Center Design
  • Module 2: Implement and Build Physical Infrastructure for Cloud Environment
  • Module 3: Run Physical Infrastructure for Cloud Environment
  • Module 4: Manage Physical Infrastructure for Cloud Environment
  • Module 5: Build Logical Infrastructure for Cloud Environment
  • Module 6: Run Logical Infrastructure for Cloud Environment
  • Module 7: Manage Logical Infrastructure for Cloud Environment
  • Module 8: Ensure Compliance with Regulations and Controls
  • Module 9: Conduct Risk Assessment to Logical and Physical Infrastructure
  • Module 10: Understand the Collection and Preservation of Digital Evidence
  • Module 11: Manage Communications with Relevant Parties

Domain 6: Legal and Compliance

  • Module 1: Understand Legal Requirements and Unique Risks Within the Cloud Environment
  • Module 2: Understand Privacy Issues, Including Jurisdictional Variances
  • Module 3: Understand Audit Process, Methodologies, and Required Adaptions for a Cloud Environment
  • Module 4: Understand Implication of Cloud to Enterprise Risk Management
  • Module 5: Understand Outsourcing and Cloud Contract Design
  • Module 6: Execute Vendor Management

Dates/Locations: No Events

 

Comments

Latest comments from students


User: mrotek

Instructor comments: Dave is an excellent instructor. Very knowledgeable on many levels of technology.


User: fella

Instructor comments: Very knowledgeable the security arena.

Facilities comments: At our office.



Next/Related Courses:

CISSP Certification Seminar

 

 

Course Overview:

Looking to move up in the information security field? If you have at least one year of security experience, you qualify for the Systems Security Certified Practitioner (SSCP) certification, which offers junior security professionals a way to validate their experience and demonstrate competence with (ISC²)®’s seven domains.

Attendees to TN-715: Systems Security Certified Practitioner (SSCP) will receive TechNow approved course materials and expert instruction.

Dates/Locations:

No Events

Duration: 5 Days

Course Objectives:

  • Access Controls
  • Security Operations and Administration
  • Analysis and Monitoring
  • Cryptography
  • Networks and Telecommunications
  • Malicious Code/Malware
  • Risk, Response, and Recovery

Prerequisites:

  • One year security experience
  • Some knowledge of the (ISC²)®’s seven domains

Comments

Latest comments from students


User: boyleb15

Instructor comments: Instructor was very knowledgeable on most items covered during this course. There were some topics he did lack the answer to. Instructor would also get sidetracked easily


User: keginth

Instructor comments: he was phenomenal with test prep and knew the book well

Facilities comments: adequate


Like the class?  Then let everyone know!

Course Overview:

Certified in Risk and Information Systems Control (CRISC), is for professionals responsible for an organization's risk management program.  Students looking to acquire CRISC qualify themselves as IT security analyst, security engineer architect, information assurance program manager and senior IT auditor.  CRISC certified professionals manage risk, design and oversee response measures, monitor systems for risk, and ensure the organization's risk management strategies are met.

The CRISC exam will primarily align with the terminology and concepts described in The Risk IT Framework, The Risk IT Practioner Guide, and COBIT 5.  This will include applications in the evaluation and monitoring of IT-based risk, as well as the design and implementation of IS controls. 

The CRISC exam covers four domains that are periodically updated to reflect the changing needs of the profession:

  • Domain 1: Risk Identification 
  • Domain 2: Risk Assessment
  • Domain 3: Risk Response and Mitigation
  • Domain 4: Risk and Control Monitoring and Reporting

This course is designed to assist in your exam preparation for the CRISC exam.

Attendees to TN-835: Certified in Risk and Information Systems Control (CRISC) Seminar will receive TechNow approved course materials and expert instruction.

Dates/Locations:

Date/Time Event
09/30/2024 - 10/04/2024
08:30 -16:30
TN-835: Certified in Risk and Information Systems Control (CRISC) Preparation Seminar
TechNow, Inc, San Antonio TX

Duration: 5 Days

Course Objectives:

  • Risk IT Framework—Purpose and Principles
  • Essentials of Risk Governance, Evaluation, and Response
  • Risk and Opportunity Management Using CobiT, Val IT and Risk IT
  • The Risk IT Framework Process Model Overview
  • Managing Risk in Practice—The Practitioner Guide Overview
  • Overview of the Risk IT Framework Process Model 
  • The Risk IT Framework

Prerequisites:

A minimum of at least three (3) years of cumulative work experience performing the tasks of a CRISC professional across at least three (3) CRISC domains is required for certification. There are no substitutions or experience waivers.

Comments

Latest comments from students


User: tracycampbell

Instructor comments: Dave had great command of the class and the flow of information. The lessons seem relevant to the exam and the course material should assist greatly with passing. As a bonus, his breakdown of PKI helped with my current job requirements.

Facilities comments: The Home2Suites by Hilton was FANTASTIC!



Liked the class?  Then let everyone know!