Course Overview:

This is a hands-on course that covers many of the concepts of securing the perimeter of an organization. This includes concepts such as intrusion detection, packet filtering, and central logging.

A skills focus enables the student to better absorb the subject matter and perform better on the job.   This is not death by power point. The course is aligned with information assurance operators and executing hands-on labs. Lecture and labs walk the student through the knowledge required to truly understand the mechanics of Firewalls.

This course is an excellent precursor to PA-215 Palo Alto Firewall Essentials FastTrack.

Attendees to TN-949: Certified Firewall Analyst Prep will receive TechNow approved course materials and expert instruction.

Date/Locations:

No Events

Duration: 5 days

Course Objectives:

  • Analyzing Network and Wireless Design
  • Creating and Auditing a Rulebase
  • Firewall Assessment and Penetration Testing
  • Host-Based Detection and DLP
  • Incident Detection and Analysis
  • IOS and Router Security
  • IPv6 and ICMPv6
  • Log Collection and Analysis
  • NAT and Proxies
  • Netfilter IPtables
  • Network Access Control
  • Network-Based Intrusion Detection
  • Packet Filters and Inspection
  • Packet Fragmentation
  • Perimeter Concepts and IP Fundamentals
  • Securing Hosts and Services
  • TCP/IP Protocols
  • VPN Design and Auditing
  • VPN Implementation

Course Prerequisites:

  • GSEC or equivalent experience
  • UNIX, Windows, networking and security  experience
  • This is a hands-on skill course requiring comfort with command line interaction and network communications

Comments

Latest comments from students


Liked the class?  Then let everyone know!

in Uncategorized  
 

Course Overview:

Learn to protect yourself and your company against hackers, by learning their tools and techniques, and then testing your network.  This course is heavily based on Kali and primarily on Metasploit.  In TN-315: Complete Hack and Defend class you will learn the step by step process that hackers use to assess your enterprise network, probe it & hack into it in mixed-platform environment including Windows, Linux, Solaris, and Cisco.  This course is 90% hacking, but  defenses for demonstrated hacks will be discussed.  If you want to know the ins and outs of the hacks presented in this course, then this is the course for you.

Attendees to TN-315: Complete Hack & Defend Class Attendees will receive TechNow approved course materials and expert instruction.

Dates/Locations:

No Events

Duration: 5 Days

Course Objectives:

  • Introduction to Pen Testing using the PTES model
  • Metasploit Basics
    • MSFconsole, MSFcli, Armitage, MSFpayload, MSFencode, NasmShell
  • Intelligence Gathering
    • Nmap, Databases in Metasploit, Port Scanning with Metasploit
  • Quick Intro to Ruby
    • Writing a simple Ruby script to create a custom scanner
  • Vulnerability Scanning
    • Importing Nessus Results
    • Scanning with Nessus from Within Metasploit
  • Exploitation
    • Using the Metasploit Framework and console to exploit
  • Meterpreter
    • Compromising a Windows System
    • Attacking MS SQL, xp_cmdshell
    • Dumping Usernames and Passwords, extracting and dumping hashes
    • Pass the Hash and Token Impersonation
    • Pivoting
    • Railgun
    • Using Meterpreter Scripts: Migrating a process, Killing AV, Persistence
  • Avoiding Detection
    • Creating Stand-Alone Binaries with MSFpayload
    • Encoding with MSFencode and Packers (go Green Bay:)
  • Exploitation Using Client Side Attacks
    • Introduction to Immunity Debugger
    • Using Immunity Debugger to Decipher NOP Shellcode
  • Metasploit Auxiliary Modules
  • Social Engineer Toolkit (SET)
    • Spear-Phishing, Web Attack
    • Creating a Multipronged Attack
  • Creating Your Own Module
    • Adapt an existing Module
    • Add some PowerShell and Run the Exploit
  • Meterpreter Scripting
  • Capture The Flag Exercise

Prerequisites:

  • This is an advanced Information Security Course which requires basic Windows & UNIX competency
  • Certification or 2 years of experience in these operating systems is highly recommended
  • An understanding of TCP/IP

Comments

Latest comments from students


User: dhonore

Instructor comments: Dave's presentation style is engaging and lively.

Facilities comments: The room was adequate for the needs of the class.


User: phouck

Instructor comments: David was very good. Although he went very fast at times.

Facilities comments: The room was ok. it was bit dark.


 

Liked the class?  Then let everyone know!

in Uncategorized  

TechNow is in no way associated with SANS or GIAC, but has courses that are similar in subject matter:

    in   

    Course Overview:

    TechNow’s Course ensures that you are ready to test for the CCNA Certification. This intensive ten-day program is a high end, hands-on, bootcamp using physical routers & switches in classroom.  Students will learn how to install, operate, configure, and verify basic IPv4 and IPv6 networks. The course covers configuring network components such as switches, routers, and wireless LAN controllers; managing network devices; and identifying basic security threats. The course also gives you a foundation in network programmability, automation, and software-defined networking. Additionally the course stress tests the students on exam practices that insure the student a successful outcome on the 200-301 CCNA exam.

    This course is available for group purchasing with a minimum of 4 students. Please call to get scheduling availability.

    Attendees to N-310: CCNA Extended Bootcamp will receive TechNow approved course materials and expert instruction.

    Date/Locations:

    This course is available for group purchasing with a minimum of 4 students. Please call to get scheduling availability. (210) 733-1093

    No Events

    Duration: 10 days

    Course Objectives:

      • Identify the components of a computer network and describe their basic characteristics
      • Understand the model of host-to-host communication
      • Describe the features and functions of the Cisco Internetwork Operating Systems (IOS) software
      • Describe LANs and the role of switches within LANs
      • Describe Ethernet as the network access layer of TCP/IP and describe the operation of switches
      • Install a switch and perform the initial configuration
      • Describe the TCP/IP Internet layer, IPv4, its addressing scheme, and subnetting
      • Describe the TCP/IP Transport layer and Application layer
      • Explore functions of routing
      • Implement basic configuration on a Cisco router
      • Explain host-to-host communications across switches and routers
      • Identify and resolve common switched network issues and common problems associated with IPv4 addressing
      • Describe IPv6 main features and addresses, and configure and verify basic IPv6 connectivity
      • Describe the operation, benefits, and limitations of static routing
      • Describe, implement, and verify Virtual Local Area Networks (VLANs) and trunks
      • Describe the application and configuration of inter-VLAN routing
      • Explain the basics of dynamic routing protocols and describe components and terms of Open Shortest Path First (OSPF)
      • Explain how Spanning Tree Protocol (STP) and Rapid Spanning Tree Protocol (RSTP) work
      • Configure link aggregation using EtherChannel
      • Describe the purpose of Layer 3 redundancy protocols
      • Describe basic WAN and VPN concepts
      • Describe the operation of Access Control Lists (ACLs) and their applications in the network
      • Configure Internet access using Dynamic Host Configuration Protocol (DHCP) clients and explain and configure Network Address Translation (NAT) on Cisco routers
      • Describe basic Quality of Service (QoS) concept
      • Describe network and device architectures and introduce virtualization
      • Introduce the concept of network programmability and Software-Defined Networking (SDN)
      • Configure basic IOS system monitoring tools
      • Describe the management of Cisco devices
      • Describe the current security threat landscape
      • Describe threat defense technologies
      • Implement a basic security configuration of the device management plane
      • Implement basic steps to harden network devices

    Lab Objectives:

        • Get started with Cisco Command-Line Interface (CLI)
        • Observe How a Switch Operates
        • Perform Basic Switch Configuration
        • Implement the Initial Switch Configuration
        • Inspect TCP/IP Applications
        • Configure an Interface on a Cisco Router
        • Configure and Verify Layer 2 Discovery Protocols
        • Implement an Initial Router Configuration
        • Configure Default Gateway
        • Explore Packet Forwarding
        • Troubleshoot switch Media and Port Issues
        • Troubleshoot Port Duplex Issues
        • Configure Basic IPv6 Connectivity
        • Configure and Verify IPv4 Static Routes
        • Configure Iv6 Static Routes
        • Implement IPv4 Static Routing
        • Implement IPv6 Static Routing
        • Configure VLAN and Trunk
        • Troubleshoot VLANs and Trunk
        • Configure a Router on a Stick
        • Implement Multiple VLANs and Basic Routing Between the VLANs
        • Configure and Verify Single-Area OSPF
        • Configure and Verify EtherChannel
        • Improve Redundant Switched Topologies with EtherChannel
        • Configure and Verify IPv4 ACLs
        • Implement Numbered and Named IPv4 ACLs
        • Configure a Provider-Assigned IPv4 Address
        • Configure Static NAT
        • Configure Dynamic NAT and Port Address Translation (PAT)
        • Implement PAT
        • Log into the WLC
        • Monitor the WLC
        • Configure a Dynamic (VLAN) Interface
        • Configure a DHCP Scope
        • Configure a WLAN
        • Define a Remote Access Dial-In User Service (RADIUS) Server
        • Explore Management Options
        • Explore the Cisco DNA Center
        • Configure and Verify NTP
        • Configure System Message Logging
        • Create the Cisco IOS Image Backup
        • Upgrade Cisco IOS Image
        • Configure WLAN Using Wi-Fi Protected Access 2 (WPA2) Pre-Shared Key (PSK) Using the GUI
        • Secure Console and Remote Access
        • Enable and Limit Remote Access Connectivity
        • Secure Device Administrative Access
        • Configure and Verify Port Security
        • Implement Device Hardening

    Prerequisites:

        • Familiarity in the following networking topics:
          • TCP/IP
          • IP Configuration
          • Peer-to-Peer Networking
          • Subnetting
          • Building a Routing Table
        • It is not required but highly recommended to have the following certifications:

    Comments

    Latest comments from students


    User: kdinivahi29

    Instructor comments: The instructor Mr. Tom Bigger has done a terrific job of substantiating the textbook content with hands on labs. He has been patient and ensure that we understood the material


    User: MikeWisn

    Instructor comments: Did exceptional job explaining complicated concepts.

    Facilities comments: Hotel front desk phone ringing loudly during class was distracting.


    Liked the class?  Then let everyone know!

    in Uncategorized  
      

     

    Course Overview: PA-212: Palo Alto Networks Firewall Configure Extended Features (EDU-205) Training Class is a two-day course that teaches students to configure and manage the entire line of Palo Alto Networks next-generation firewalls. Students also will be instructed on the basics of implementing and managing GlobalProtect™ and active/ active high availability. Students will gain an in-depth knowledge of how to optimize their visibility and control of applications, users, and content.  This course prepares the student for Palo Alto Networks Certified Network Security Engineer (PCNSE).  Through hands-on training, students learn high end skills of how to integrate Palo Alto next-generation firewalls into their network infrastructure.  This is not a virtualized theoretical course.  This is hands-on, real world instruction, directly relevant to the DoD and Commercial implementations of Palo Alto Networks next-generation firewalls.

    Each student is issued a physical Palo Alto firewall and a Cisco layer 3 switch at their desk.  Real hardware per student for real experience and real skill development.  TechNow provides a very comprehensive client infrastructure that includes Windows, Linux, and multiple packet sniffer agents.

    This course sets up the foundation for the three day course PA-243: Palo Alto Networks Firewall Debug and Troubleshoot (EDU-311). The instructor for this course has been a lead in Unix kernel development to implement firewall and intrusion detection technologies.  Additionally, the instructor has taught several security appliance products and carries several SANS, ISC2, ISACA, Cisco, Unix, and Windows certifications.  Attendees to the PA-212: Palo Alto Networks Firewall Configure Extended Features (EDU-205) Training Course will receive TechNow approved course materials and expert instruction.

     

    Dates/Locations: No Events

    Duration: 2 days

    Course Objectives:   Students attending this foundational-level training course will gain an in-depth knowledge of how to configure and manage their Palo Alto Networks firewall.  Students also will be instructed on the basics of implementing and managing GlobalProtect™ and active/ active high availability. Students will gain an in-depth knowledge of how to optimize their visibility and control of applications, users, and content.

    Day 1

    • Module 0 – Introduction & Overview
    • Mod 1: Advanced Interface
      • Configuration
      • Advanced NAT
      • Policy-Based
      • Forwarding
      • Routing Protocols (OSPF)
    • Mod 2: App-ID™ –
      • Custom Applications
      • Defining New Application Signatures
      • Application Override
    • Mod 3: Advanced Content-ID™
      • Custom Threat Signatures
      • Data Filtering
      • DoS Protection
      • Botnet Report
    • Mod 4: Advanced User-ID™
      • Terminal Server Agent
      • Captive Portal
      • XML API

    Day 2

    • Mod 5: Quality of Service
      • Configuring Quality of Service
    • Mod 6: GlobalProtect™
      • Implementation of GlobalProtect
      • Install and Configure Portal, Gateway, and Agents
    • Mod 7: Monitoring and Reporting
      • Log Forwarding
      • SNMP
      • Reporting
    • Mod 8: Active/Active High Availability
      • Configuring Active/Active HA

     

    Prerequisites:

    This course is in no way associated with Palo Alto Networks, Inc.

    Comments

    Latest comments from students


    Like the class?  Then let everyone know!

    in Uncategorized