Course Overview:

In this course, students learn the IPv6 protocols & processes & describe how IPv6 is supported in the latest versions of Microsoft Windows operating system.  Students will also learn how to describe transition technologies that allow you to deploy IPv6 in IPv4 intranets & across the IPv4 Internet.

Attendees to TN-395: Internet Protocol Version 6 (IPv6) will receive TechNow approved course materials and expert instruction.

Dates/Locations:

No Events

Duration: 5 Days

Course Objectives:

  • Learn how to create IPv6 networks with Cisco Systems products
  • Supplement your IPv6 course with a self-study guide based on the course materials
  • Understand practical applications of IPv6 through a solutions-oriented writing approach
  • Increase comprehension & retention through chapter tools like objectives, summaries, scenarios & review questions
  • Features & benefits of IPv6
  • IPv6 in the Windows Server2003 Family
  • IPv6 addressing & the IPv6 header
  • Internet Control Message Protocol for IPv6 (ICMPv6)
  • Neighbor & multicast listener discovery
  • Address auto configuration
  • IPv6 name resolution & routing
  • Coexistence & migration
  • IPv6 mobility

Prerequisites:

  • Students should have a working knowledge of a Windows OR Unix Operating system. 
  • In addition, the student should also have basic end-user skills in TCP/IP.

 

Comments

Latest comments from students


Liked the class?  Then let everyone know!

Course Overview:

This course is designed for professionals that are expected to do malware analysis. A skills focus enables the student to better absorb the subject matter and perform successfully on the job.   This is not death by power point. The course is aligned with information assurance operators and executing hands-on labs. Lecture and labs walk the student through the knowledge required to truly understand the mechanics Reverse Engineering Malware.

Attendees to TN-999: Reverse Engineering Malware will receive TechNow approved course materials and expert instruction.

Date/Locations:

No Events

Duration: 5 days

Course Objectives:

  • Toolkit and Lab Assembly
  • Malware Code and Behavioral Analysis Fundamentals
  • Malicious Static and Dynamic Code Analysis
  • Collecting/Probing System and Network Activities
  • Analysis of Malicious Document Files
  • Analyzing Protected Executables
  • Analyzing Web-Based Malware
  • DLL Construction and API Hooking
  • Common Windows Malware Characteristics in x86 Assembly
  • Unpacking Protected Malware
  • In-Depth Analysis of Malicious Browser Scripts, Flash Programs and Office
  • In-Depth Analysis of Malicious Executables
  • Windows x86 Assembly Code Concepts for Revers-Engineering Memory Forensics for Rootkit Analysis

Prerequisites:

  • Strong understanding of core systems and network concepts
  • Exposure to programming and assembly concepts
  • Comfortable with command line access

Comments

Latest comments from students



User: marcus.osullivan

Instructor comments: Good stuff. I like the beginning half where there was help from an additional instructor to facilitate fixing computer errors that inevitably popped up.

Facilities comments: The baby deer were neat! I like the resort.


Liked the class?  Then let everyone know!

Course Overview:

This course is developed for those individuals seeking to pass the Project Management Institute’s PMI-ACP Exam. PMI Agile Certified Practitioner (PMI-ACP)® is one of the newest certifications offered by PMI and is expected to become the industry standard certification for agile over the next few years. The PMI-ACP® certification clearly illustrates to colleagues, organizations or even potential employers that students are ready and able to lead in this new age of product development, management, and delivery.

While preparing you for the exam, you will explore various approaches to agility including Scrum, Kanban, Lean, Extreme Programming (XP), and Test-Driven Development (TDD). By the end of the course, you’ll have mastered the practices and techniques that Agile practitioners use to improve team performance, resolve problems and engage in continuous process improvements and be equipped with job-ready skills.

This course provides students with 21 contact hours in agile practices to help attain the Project Management Institute (PMI)® credential.  PMI® and PMI-ACP® are registered marks of the Project Management Institute, Inc.

Attendees to PM-224: PMI Agile Certified Practitioner (PMI-ACP) Prep Course will receive TechNow approved course materials and expert instruction.

 

Dates/Locations:

No Events

Duration: 3 Days

Course Objectives:

  • Agile Principles and Mindset
  • Value-driven delivery
  • Stakeholder engagement
  • Team performance
  • Adaptive planning
  • Problem detection and Resolution
  • Continuous Improvement

Prerequisites:

  • Secondary degree
  • 21 contact hours of training in agile practices
  • 12 months of general project experience within the last 5 years. A current PMP® or PgMP® will satisfy this requirement but is not required to apply for the PMI-ACP
  • 8 months of agile project experience within the last 3 years

 

Comments

Latest comments from students


Liked the class?  Then let everyone know!

 

Course Overview:

Everyday, we access, share, manage and transfer data across companies, continents and the globe. Knowing the ins and outs of data protection requirements gives you the information you need to stay ahead of breaches-and help advance your career. CIPP/E training gives you comprehensive GDPR knowledge, perspective and understanding to ensure compliance and data protection success in Europe. With a CIPP/E and CIPM certification combined you’ll be uniquely equipped to fulfill the DPO requirements of the GDPR. Here is our CIPM + CIPP/E 4 Day GDPR Ready  

What’s Included:

  • Authorized courseware
  • Exam voucher
  • IAPP membership

**GDPR Regulation Mandated May 25, 2018**

Course Objectives:

Principles of Data Protection in Europe covers the essential pan-European and national data protection laws, as well as industry-standard best practices for corporate compliance with these laws. Those taking this course will gain an understanding of the European model for privacy enforcement, key privacy terminology and practical concepts concerning the protection of personal data and trans-border data flows.
The training is based on the body of knowledge for the IAPP’s ANSI accredited Certified Information Privacy Professional/Europe (CIPP/E) certification program.

Attendees to PP-212: CIPP/E Certified Information Privacy Professional Europe and GDPR Compliance will receive TechNow approved course materials and expert instruction, and certification test voucher and certificate of course completion.

TechNow is a International Association of Privacy Professionals (IAPP) Partner, and utilizes official curriculum from International Association of Privacy Professionals (IAPP).

TechNow has taught security courses for over 20 years, before most certifications existed and has successfully moved students through certification programs associated with IAPP, SANS, EC-Council and ISC2. Our instructor maintains over a dozen security certifications and has been the director of a company with internationals sales and compliance.

 

Document Flow Chart iconsm

Dates/Locations:

No Events

Duration: 2 Days

Course Content:

  • Module 1: Data Protection Laws
  • Module 2: Personal Data
  • Module 3: Controllers and Processors
  • Module 4: Processing Personal Data
  • Module 5: Information Provision
  • Module 6: Data Subjects’ Rights
  • Module 7: Security of Processing
  • Module 8: Accountability
  • Module 9: International Data Transfers
  • Module 10: Supervisions and Enforcement
  • Module 11: Compliance.

 

Prerequisites: None

Target Audience:

Data Protection Officers, Data Protection Lawyers, Records Managers, Information Officers, Compliance Officers, Human Resource Officers, Anyone who uses processes and maintains personal data

Comments

Latest comments from students


Liked the class?  Then let everyone know!

Course Overview:

Certified in Risk and Information Systems Control (CRISC), is for professionals responsible for an organization's risk management program.  Students looking to acquire CRISC qualify themselves as IT security analyst, security engineer architect, information assurance program manager and senior IT auditor.  CRISC certified professionals manage risk, design and oversee response measures, monitor systems for risk, and ensure the organization's risk management strategies are met.

The CRISC exam will primarily align with the terminology and concepts described in The Risk IT Framework, The Risk IT Practioner Guide, and COBIT 5.  This will include applications in the evaluation and monitoring of IT-based risk, as well as the design and implementation of IS controls. 

The CRISC exam covers four domains that are periodically updated to reflect the changing needs of the profession:

  • Domain 1: Risk Identification 
  • Domain 2: Risk Assessment
  • Domain 3: Risk Response and Mitigation
  • Domain 4: Risk and Control Monitoring and Reporting

This course is designed to assist in your exam preparation for the CRISC exam.

Attendees to TN-835: Certified in Risk and Information Systems Control (CRISC) Seminar will receive TechNow approved course materials and expert instruction.

Dates/Locations:

Date/Time Event
09/30/2024 - 10/04/2024
08:30 -16:30
TN-835: Certified in Risk and Information Systems Control (CRISC) Preparation Seminar
TechNow, Inc, San Antonio TX

Duration: 5 Days

Course Objectives:

  • Risk IT Framework—Purpose and Principles
  • Essentials of Risk Governance, Evaluation, and Response
  • Risk and Opportunity Management Using CobiT, Val IT and Risk IT
  • The Risk IT Framework Process Model Overview
  • Managing Risk in Practice—The Practitioner Guide Overview
  • Overview of the Risk IT Framework Process Model 
  • The Risk IT Framework

Prerequisites:

A minimum of at least three (3) years of cumulative work experience performing the tasks of a CRISC professional across at least three (3) CRISC domains is required for certification. There are no substitutions or experience waivers.

Comments

Latest comments from students


User: tracycampbell

Instructor comments: Dave had great command of the class and the flow of information. The lessons seem relevant to the exam and the course material should assist greatly with passing. As a bonus, his breakdown of PKI helped with my current job requirements.

Facilities comments: The Home2Suites by Hilton was FANTASTIC!



Liked the class?  Then let everyone know!