Course Overview:

PowerShell is made for Security Operations (SecOps) automation on Windows. SecOps requires automation in order to scale out security changes and monitoring beyond a handful of hosts. For example, when a vulnerability must be remediated but there is no patch for it yet, automation is needed to quickly and consistently enact the changes necessary. PowerShell “remoting” is encrypted remote command execution of PowerShell scripts in a way that can scale to thousands of endpoints and servers.

Imagine being able to hunt for indicators of compromise across thousands of machines with just a few lines of PowerShell code. Or imagine having the local Administrator account password reset every night on thousands of endpoints in a secure way, and being able to retrieve that password securely too.

We will show you to do these tasks and more. Transcription logging for forensics, strong encryption code signing, application whitelisting of scripts, IPSec port control, and Just Enough Admin (JEA).

As more and more of our systems are moved up to the cloud, PowerShell will become even more important. Amazon Web Services, Microsoft Azure, Office 365, Hyper-V and VMware already support PowerShell administration for many tasks.

Attendees to TN-965: Windows Security Automation with PowerShell will receive TechNow approved course materials and expert instruction.

Date/Locations:

Date/Time Event
11/18/2024 - 11/22/2024
08:30 -16:30
TN-965: Cloud Security Fundamentals
TechNow, Inc, San Antonio TX

Duration: 5 days

Intended Audience
This course is intended for IT Professionals already experienced in general Windows Server and Windows Client administration or already experienced in administering and supporting Application servers and services including applications like Exchange, SharePoint, and SQL. It is broadly intended for students who want to use Windows PowerShell to automate administrative tasks from the command line, using any Microsoft or independent software vendor (ISV) product that supports Windows PowerShell manageability.

Course Objectives:

PowerShell Overview and Tips

    • Getting started running commands
    • Using and updating the built-in help
    • Execution policies
    • Fun tricks with the ISE graphical editor
    • Piping .NET and COM objects, not text
    • Using properties and methods of objects
    • Helping Linux admins feel more at home
    • Aliases, cmdlets, functions, modules, etc.
    • Customizing your profile script

What Can We Do With PowerShell

    • PowerShell remote command execution
    • Fan-out remoting and security
    • File copy via PowerShell remoting
    • Capturing the output of commands
    • Parsing text files and logs with regex patterns
    • Searching remote event logs faster with XPath
    • Mounting the registry as a drive
    • Exporting data to CSV, HTML and JSON files
    • Parsing and mining nmap port scanner XML output
    • Running scripts as scheduled jobs
    • Pushing out scripts through Group Policy
    • Importing modules and dot-sourcing functions
    • http://www.PowerShellGallery.com

Write your own scripts

    • Writing your own functions
    • Passing arguments into your scripts
    • Function parameters and returning output
    • Flow control: if-then, do-while, foreach, switch
    • The .NET Framework class library: a playground
    • How to pipe data in/out of your scripts

Continuous Secure Configuration Enforcement

    • How to use Group Policy and PowerShell together
    • Automate with INF security templates
    • How to customize INF templates
    • Microsoft Security Compliance Manager (SCM)
    • SECEDIT.EXE scripting
    • Building an in-house security repository for SecOps/DevOps
    • NSA’s Secure Host Baseline GPOs

Group Policy Precision Targeting

    • Managing Group Policy Objects (GPOs) with PowerShell
    • LSDOU, Block Inheritance, Enforced GPOs
    • Group Policy permissions for targeting changes
    • ADMX templates for mass registry editing
    • Deploying PowerShell startup and logon scripts
    • WMI item-level targeting of GPO preferences
    • GPO scheduled tasks to run PowerShell scripts
    • Remote command execution via GPO (not remoting)
    • Empowering the Hunt Team to fight back!

Server Hardening for SecOps/DevOps

    • Server Manager scripting with PowerShell
    • Adding and removing roles and feature
    • Remotely inventory roles, features, and apps
    • Why Server Nano or Server Core
    • Running PowerShell automatically after service failure
    • Service account identities, passwords, and risks
    • Tools to reset service account passwords securely

PowerShell Desired State Configuration (DSC)

    • DSC is Configuration Management built in for free
    • Using DSC for continuous reinforcement of settings
    • Writing your own DSC configuration scripts
    • Free DSC resource modules: www.PowerShellGallery.com
    • How to push DSC configurations to many targets
    • DSC background job processing in push mode
    • Examples: sync files, install roles, manage groups
    • Auditing a remote target against a DSC MOF template
    • “ApplyAndAutoCorrect” mode for continuous enforcement

PowerShell Just Enough Admin (JEA)

    • JEA is Windows sudo, like on Linux
    • JEA is Windows setuid root, like on Linux
    • Restricting commands and arguments
    • Verbose transcription logging
    • How to set up and configure JEA
    • Privilege Access Workstations (PAWs)

PowerShell and WMI

    • Windows Management Instrumentation (WMI) service
    • What is WMI and why do hackers abuse it so much?
    • Using PowerShell to query WMI CIM classes
    • WMI authentication and traffic encryption
    • Inventory operating system versions and installed software
    • WMI remote command execution versus PowerShell remoting
    • PowerShell security best practices
    • PowerShell transcription logging to catch hackers

Prerequisites:

  • Previous Windows Server and Windows Client management knowledge and hands on experience.
    Experience installing and configuring Windows Server into existing enterprise environments, or as standalone installations.
  • Knowledge and experience of network adapter configuration, basic Active Directory user administration, and basic disk configuration.
  • Knowledge and hands on experience specifically with Windows Server 2012/Windows Server 2012 R2 and Windows 8/Windows 8.1 would be of benefit but is not essential.

Comments

Latest comments from students


Liked the class?  Then let everyone know!

Course Overview:

As VoIP (Voice-over IP) is integrated into the operations of many missions, it is imperative to understand its security ramifications.  In the N-595: VoIP Security Analysis and Design class the objectives are designed for those who are chartered with the responsibility of securing networks and application environments that incorporate VoIP.   Topics include how VoIP works, its interactions with the network, its vulnerabilities and mitigations.  Focus is on leading open source and proprietary technologies utilizing Asterisk and Cisco and the protocols SIP, H.323, RTP, MGCP, and Skinny.  Other protocols such as Nortel's UNIStim will be addressed.  As for Cisco, security pieces in the VoIP CallManager servers, Catalyst switches, IOS-based routers, and ASA firewalls, amounts to several different platforms, each with its own management interface and lockdown procedures.   Various open source tools including those in BackTrack are used for VoIP attacks.  A task list of actions for securing enterprise VoIP is carried out in hands-on labs, performed on Cisco phones, routers, switches, and ASA firewalls.

Attendees to N-595: VoIP Security Analysis and Design will receive TechNow approved course materials and expert instruction.

Dates/Locations:

No Events

Duration: 5 Days

Course Objectives:

  • VoIP Architecture
  • VoIP Signaling and media protocols
  • Common VoIP authentication mechanisms
  • Common VoIP encryption techniques
  • VoIP protocol analysis with Wireshark
  • Maintaining QoS while mitigating DoS
  • VoXML, XML, and application integration security
  • Converged network security design and implementation
  • Impact of NAT and firewalls
  • SIP, H.323, and MGCP vulnerabilities
  • VPN, IPsec and SRTP to secure VoIP services
  • Penetration testing with open source tools
  • Attacks for Eavesdropping, call redirection, and DoS
  • Design of hacked firmware virtualization layer
  • Concise lockdown steps for network hardware and VoIP

Prerequisites:

  • This is an advanced Information Security Course which requires basic Windows & UNIX competency
  • Certification or 2 years of experience in these operating systems is highly recommended
  • As well as an understanding of TCP/IP

Comments

Latest comments from students


Liked the class?  Then let everyone know!

 

 

 

 

 

 

Course Overview:

PenTest+ is an intermediate-level certification for cybersecurity professionals who are tasked with penetration testing to identify, exploit, report, and manage vulnerabilities on a network. PenTest+ is at the same certification level as CT-395: CySA+. Depending on your course of study, PenTest+ and CySA+ can be taken in any order, but typically follow the skills learned in CT-325: Security+. PenTest+ focuses on offense through penetration testing and vulnerability assessment while CySA+ focuses on defense through incident detection and response. The most qualified cybersecurity professionals have both offensive and defensive skills. Attend Tech Now training for hands-on, instructor led course to prepare you for the CompTIA PT0-002 exam. This exam is hands-on, performance-based questions and multiple choice, to ensure each candidate possesses the skills, knowledge, and ability to perform tasks on systems.

 

 

 

 

What’s Included:

  • 5 days of instructor led in classroom training
  • Labs
  • PenTest+ Courseware
  • Exam Voucher
  • PenTest+ onsite exam scheduling

Course Objectives:

  • Plan and scope penetration tests
  • Conduct passive reconnaissance
  • Perform non-technical tests to gather information
  • Conduct active reconnaissance
  • Analyze vulnerabilities
  • Penetrate networks
  • Exploit host-based vulnerabilities
  • Test application
  • Complete post-exploit tasks
  • Analyze and report pen test results

Dates/Locations:

No Events

Duration: 5 Days

Course Content:

    • Module 01. Planning and Scoping Penetration Tests
    • Module 02. Conducting Passive Reconnaissance
    • Module 03. Performing Non-Technical Tests
    • Module 04. Conducting Active Reconnaissance
    • Module 05. Analyzing Vulnerabilities
    • Module 06. Penetrating Networks
    • Module 07. Exploiting Host-Based Vulnerabilities
    • Module 08. Testing Applications
    • Module 09. Completing Post-Exploit Tasks
    • Module 10. Analyzing and Reporting Pen Test Results

 

Prerequisites:

Target Audience:

This course is designed for cybersecurity professionals tasked with penetration testing and vulnerability management.

Comments

Latest comments from students


Liked the class?  Then let everyone know!

 

Course Overview: Clear and detailed discussion on the following course content:

  • What is the Agile Adaptive  Methodology versus the Predictive (waterfall) Methodology?
  • The Agile Value Proposition, by explanation of the Agile Manifesto and Agile Principles.
  • What is the Scrum Framework by explanation of Scrum Roles, Ceremonies and Artifacts?
  • What are the artifacts of Product Planning, Release Planning and Sprint Planning?
  • What are the Agile impacts to corporate team structures and stakeholder alignment?
  • What are Agile myths and why an Agile transformation will fail?
  • What are Agile (hybrid) tailoring considerations?


Attendees to PM-221: Agile Overview for Executives and Leaderswill receive TechNow approved course materials and expert instruction.

 

Dates/Locations:

No Events

Duration: 1 Days

Course Objectives: Are you and executive or leader in your organization and interested in learning about Agile principles? This course details the Agile framework that uses an adaptive life cycle, specifically related to using the Scrum approach.

Upon successful completion of this course, students will be able to:

  • Understand an overview of the main aspects that leadership must know to implement strategic opportunities with Agile principles for product quality and on-time product delivery
  • Participants will dive into understanding the strategic and tactical elements of implementing Agile and Scrum into their organization
  • Receive details on how to understand the organizational impact that the Agile transformation could have on the different aspects of your current business processes

Target Student:

  • Designed specifically for leaders and senior managers or anyone wanting to understand the high-level basics of the Agile Framework

 

Comments

Latest comments from students


Liked the class?  Then let everyone know!

PP-244: CIPM + CIPP/E 4 Day GDPR Ready

 

Course Overview:

A combined course of CIPM + CIPP/E. Achieving a CIPM credential shows that you have a comprehensive knowledge of how data protection programs should work across an organization. Combine with a CIPP/E credential and prove that you not only can manage a data protection program, but you understand the regulations that govern them.

With a CIPM and CIPP/E combined you’ll be uniquely equipped to fulfill the DPO requirements of the GDPR. The CIPP/E relates to the knowledge a DPO must have concerning the European legal framework of the legislation, and the CIPM provides theoretical aspects necessary to lead an organization’s data protection policy.

The General Data Protection Regulation (GDPR) takes effect in 2018. Among its mandates is the requirement to appoint a knowledgeable Data Protection Officer (DPO) tasked with monitoring compliance, managing internal data protection activities, training data processing staff, conducting internal audits and more. There’s a lot to know, there’s a lot at stake and there’s a lot of opportunity for data protection professionals with the right training and education. 

What’s Included:

  • Authorized courseware
  • 2 Exam vouchers
  • IAPP membership

**GDPR Regulation Mandated May 25, 2018**

Course Objectives:

See individual courses for details: PP-212: CIPP/E Certified Information Privacy Professional Europe and GDPR Compliance

See individual courses for details: PP-222 CIPM Certified Information Privacy Manager and GDPR Compliance

Attendees to PP-244: CIPM + CIPP/E 4 Day GDPR Ready will receive TechNow approved course materials and expert instruction, and certification test vouchers and certificate of course completion.

TechNow is a International Association of Privacy Professionals (IAPP) Partner, and utilizes official curriculum from International Association of Privacy Professionals (IAPP).

TechNow has taught security courses for over 20 years, before most certifications existed and has successfully moved students through certification programs associated with IAPP, SANS, EC-Council and ISC2. Our instructor maintains over a dozen security certifications and has been the director of a company with international sales and compliance.

 

Document Flow Chart iconsm

Dates/Locations:

No Events

Duration: 4 Days

Course Content:

 

Prerequisites: None

Target Audience:

Data Protection Officers, Data Protection Managers, Auditors, Data Protection Lawyers, Records Managers, Information Officers, Legal Compliance Officers, Human Resource Officers, Security Manager, Information Manager, Anyone who uses processes and maintains personal data

Comments

Latest comments from students


Liked the class?  Then let everyone know!