Course Overview:

The HCISPP is the only certification that combines cybersecurity skills with privacy best practices and techniques. It demonstrates you have the knowledge and ability to implement, manage, and assess security and privacy controls to protect healthcare organizations using policies and procedures established by the cybersecurity experts at (ISC)2. TechNows HCISPP Certification Boot Camp is a comprehensive review of Healthcare cybersecurity with privacy best practices & industry best practices.

Attendees to TN-8155: HCISPP Certification Preparation Seminar will receive TechNow approved course materials and expert instruction..

Date/Locations:

No Events

Course Duration: 5 days

Course Objectives:

  • Strategically focus your preparation for HCISPP Certification
  • Cover a broad spectrum of topics in the 7 domains of the HCISPP Common Body of Knowledge (CBK)
  • Gain knowledge on the Healthcare industry including third party relationships and health data management concepts
  • Identify applicable regulations, compliance frameworks, privacy principles and policies to protect information security
  • Develop risk management methodology and identify control assessment procedures

Audience:

  • The HCISPP certification is ideal for security professionals responsible for safeguarding protected health information (PHI). Take this HCISPP training course to prepare to manage and implement security controls for healthcare information. HCISPPs are instrumental to a variety of job functions: Compliance Officer, Information Security Manager, Privacy Officer, Compliance Auditor, Risk Analyst, Medical Records Supervisor, IT Manager, Privacy & Security Consultants, and Health Information Manager.

Comments

Latest comments from students


 

Liked the class?  Then let everyone know!

  

 

Course Overview: PA-213: Palo Alto Networks Firewall Install, Configure, and Manage (EDU-201) Training Class is a three-day course that teaches students to configure and manage the entire line of Palo Alto Networks next-generation firewalls. This course prepares the student for the Palo Alto Networks Accredited Configuration Engineer (ACE) and progress to the Palo Alto Networks Certified Network Security Engineer (PCNSE).  Through hands-on training, students learn high end skills of how to integrate Palo Alto next-generation firewalls into their network infrastructure.  This is not a virtualized theoretical course.  This is hands-on, real world instruction, directly relevant to the DoD and Commercial implementations of Palo Alto Networks next-generation firewalls.

Each student is issued a physical Palo Alto firewall and a Cisco layer 3 switch at their desk.  Real hardware per student for real experience and real skill development.  TechNow provides a very comprehensive client infrastructure that includes Windows, Linux, and multiple packet sniffer agents.

This course sets up the foundation for the two day course PA-212: Palo Alto Networks Firewall Configure Extended Features. The instructor for this course has been a lead in Unix kernel development to implement firewall and intrusion detection technologies.  Additionally, the instructor has taught several security appliance products and carries several SANS, ISC2, ISACA, Cisco, Unix, and Windows certifications.

Attendees to the PA-213: Palo Alto Networks Firewall Install, Configure, and Manage (EDU-201) Training Course will receive TechNow approved course materials and expert instruction.

TechNow PA-212: Palo Alto Networks Firewall Configure Extended Features (EDU-205) immediately follows this course in the schedule so that you can take both courses in the same week.  We also offer a discount for attending both classes in the same week!!

Dates/Locations: No Events

Duration: 3 days

Course Objectives:   Students attending this foundational-level training course will gain an in-depth knowledge of how to configure and manage their Palo Alto Networks firewall, including hands-on experience in configuring the security, networking, threat prevention, logging, and reporting features of the Palo Alto Networks Operating System (PAN-OS).

Day 1

  • Module 0 – Introduction & Overview
  • Module 1 – Platforms and Architecture
    • Single-Pass Architecture
    • Flow Logic
  • Module 2 – Initial Configuration
    • Initial Access to the System
    • Configuration Management
    • Licensing and Software Updates
    • Account Administration
  • Mod 3: Basic Interface Configuration
    • Security Zones
      Layer 2, Layer 3, Virtual Wire, and Tap
    • Subinterfaces
    • DHCP
    • Virtual Routers
  • Mod 4: Security and NAT Policies
    • Security Policy Configuration
    • Policy Administration
    • NAT (source and destination)

Day 2

  • Mod 5: Basic App-ID™
    • App-ID Overview
    • Application Groups and Filters
  • Mod 6: Basic Content-ID™
    • Antivirus
    • Anti-spyware
    • Vulnerability
    • URL Filtering
  • Mod 7: File Blocking and WildFire™
    • File Blocking
    • WildFire
  • Mod 8: Decryption
    • Certificate Management
    • Outbound SSL Decryption
    • Inbound SSL Decryption

       

       

Day 3

  • Mod 9: Basic User-ID™
    • Enumerating Users
    • Mapping Users to IP Addresses
    • User-ID Agent
  • Mod 10: Site-to-Site VPNs
    • IPSec Tunnels
  • Mod 11: Management and Reporting
    • Dashboard
    • Basic Logging
    • Basic Reports
    • Panorama
  • Mod 12: Active/Passive High
    • Availability
    • Configuring Active/Passive HA

 

Prerequisites:

This course is in no way associated with Palo Alto Networks, Inc.

Comments

Latest comments from students


Like the class?  Then let everyone know!

 

Course Overview:

This course explores the VMware Infrastructure and related security, which consists of VMware ESX Server & VMware Virtual Center Server. We will look at both the design environments and operational processes of the VMware Infrastructure including security. This course provides IT architects with the insight needed to tackle tough issues in server virtualization such as virtual machine technologies, storage infrastructure, and designing clustered environments with security practices included. Extensive hands-on labs provide for a rich student experience.

Hypervisors and their supporting environment require attention to security due to the aggregated risk of hosting multiple virtual servers. This course explores the security of virtualized environments. Student configure ESXi by learning to manage the security and risk between ESXi, virtual servers and security integration of ESXi to the physical network infrastructure including appropriate segregation from other sensitive networks and management networks. How to configure virtual networks when some hosts are dual or multi homed, but internally segregate between the two or more connected networks with different security levels. Appropriate integration of zero-clients and thin clients. Configuration of defensive measures on hosts, servers, hypervisors within the virtual environment and practices for those guarding it externally. Integration of Active Directory and other AAA/CIA related services relative to a virtualized environment.

Students are also walked through DoD ESXi Security Technical Implementation Guide (STIG). Introduction to the impact of Intel Trusted Execution Technology integrated with ESXi to create a trusted platform for virtual machines. Additionally the instructor walks the students through NIST Special Publication 800-125A: Security Recommendations for Hypervisor Deployment on Servers, and NIST Special Publication 800-125B: Secure Virtual Network Configuration for Virtual Machine (VM) Protection.

Attendees to “VM-345: VMware Infrastructure Security: VMware Install, Configure, and Manage with Security Objectives” will receive TechNow approved course materials and expert instruction.

Dates/Locations:

No Events

Duration: 5 Days

Course Objectives:

• Virtual Infrastructure Overview
• ESX and ESXi Server Installation
• Configuration of Networking, Scalability and Security
• Storage
• Install and Configure vCenter Server and Components
• Creation, Deployment, Management, and Migration of Virtual Machines
• Utilize vCenter Server for Resource Management
• Utilize vCenter Server for Virtual Machine Access Control and User Managment
• Use vCenter Server to increase scalability
• Monitoring Your Environment
• Data & Availability Protection Troubleshooting
• Use VMware vCenter Update Manager to apply ESXi patches
• Use vCenter Server to manage vMotion, HA, DRS and data protection.

Course Overview:

This CEH course will immerse you into a “Hacker Mindset” in order to teach you how to think like a hacker and better defend against future attacks. Students are in the driver’s seat with a hands-on training environment employing a systematic ethical hacking process. All while teaching students how to scan, test, hack, and secure target systems. CEH shows how hackers think and act maliciously so you can learn to better position your organization’s security infrastructure and defend against future attacks.

This CEH course covers the Five Phases of Ethical Hacking, diving into Reconnaissance, Gaining Access, Enumeration, Maintaining Access, and covering your tracks.

This CEH course delivers in-demand ethical hacking skills while preparing you for the internationally-recognized Certified Ethical Hacker (CEH) certification exam (312-50) from EC-Council.

This course supports a certification that is DoD approved 8570 Baseline Certificate and meets DoD 8140/8570 training requirements.

What’s Included:

  • EC-Council official E-Courseware
  • EC-Council official iLabs code with access for 6 months
  • EC-Council official Certificate of Attendance
  • CEH Exam Voucher

 

Security Course Flow
Document Flow Chart iconsm

Dates/Locations:

Date/Time Event
12/02/2024 - 12/06/2024
08:00 -16:00
TN-555: Certified Ethical Hacker v12 (CEH)
TechNow, Inc, San Antonio TX

Duration: 5 Days

Course Content:

  • Module 01. Introduction to Ethical Hacking
  • Module 02. Foot-printing and Reconnaissance
  • Module 03. Scanning Networks
  • Module 04. Enumeration
  • Module 05. Vulnerable Analysis
  • Module 06. System Hacking
  • Module 07. Malware Threats
  • Module 08. Sniffing
  • Module 09. Social Engineering
  • Module 10. Denial-of-Service
  • Module 11. Session Hijacking
  • Module 12. Evading IDS,Firewalls, and Honeypots
  • Module 13. Hacking Web Servers
  • Module 14. Hacking Web Applications
  • Module 15. SQL Injection
  • Module 16. Hacking Wireless Networks
  • Module 17. Hacking Mobile Platforms
  • Module 18. IoT and OT Hacking
  • Module 19. Cloud Computing
  • Module 20. Cryptography

 

Prerequisites:

  • Windows operating system and/or Linux operating system or other Unix-based OS
  • TCP/IP protocols and implementation
  • At least 2 years of IT security experience
  • TN-325:Security+

Target Audience:

Information Security Analyst/Administrator, Information Assurance (IA) Security Officer, Information Security Manager/Specialist, Auditors, Security Professional, Site Admins, Penetration Testers, Red Team,Risk/Threat/Vulnerability Analyst, Individuals concerned about the integrity of network infrastructure

 

About us:

TechNow has taught security courses for almost 30 years, before most certifications existed and has successfully moved students through certification programs associated with IAPP, SANS, EC-Council and ISC2. Our instructor maintains over a dozen security certifications and has been the director of a company with internationals sales in security training, consulting, and compliance.

Tech Now, Inc. is an accredited Training Center with Ec-Council.

Comments

Latest comments from students


Liked the class?  Then let everyone know!

Course Overview:

TechNow’s Course ensures that you are ready to test for the CCNA Certification. This intensive ten-day program is a high end, hands-on, bootcamp using physical routers & switches in classroom.  Students will learn how to install, operate, configure, and verify basic IPv4 and IPv6 networks. The course covers configuring network components such as switches, routers, and wireless LAN controllers; managing network devices; and identifying basic security threats. The course also gives you a foundation in network programmability, automation, and software-defined networking. Additionally the course stress tests the students on exam practices that insure the student a successful outcome on the 200-301 CCNA exam.

This course is available for group purchasing with a minimum of 4 students. Please call to get scheduling availability.

Attendees to N-310: CCNA Extended Bootcamp will receive TechNow approved course materials and expert instruction.

Date/Locations:

This course is available for group purchasing with a minimum of 4 students. Please call to get scheduling availability. (210) 733-1093

No Events

Duration: 10 days

Course Objectives:

    • Identify the components of a computer network and describe their basic characteristics
    • Understand the model of host-to-host communication
    • Describe the features and functions of the Cisco Internetwork Operating Systems (IOS) software
    • Describe LANs and the role of switches within LANs
    • Describe Ethernet as the network access layer of TCP/IP and describe the operation of switches
    • Install a switch and perform the initial configuration
    • Describe the TCP/IP Internet layer, IPv4, its addressing scheme, and subnetting
    • Describe the TCP/IP Transport layer and Application layer
    • Explore functions of routing
    • Implement basic configuration on a Cisco router
    • Explain host-to-host communications across switches and routers
    • Identify and resolve common switched network issues and common problems associated with IPv4 addressing
    • Describe IPv6 main features and addresses, and configure and verify basic IPv6 connectivity
    • Describe the operation, benefits, and limitations of static routing
    • Describe, implement, and verify Virtual Local Area Networks (VLANs) and trunks
    • Describe the application and configuration of inter-VLAN routing
    • Explain the basics of dynamic routing protocols and describe components and terms of Open Shortest Path First (OSPF)
    • Explain how Spanning Tree Protocol (STP) and Rapid Spanning Tree Protocol (RSTP) work
    • Configure link aggregation using EtherChannel
    • Describe the purpose of Layer 3 redundancy protocols
    • Describe basic WAN and VPN concepts
    • Describe the operation of Access Control Lists (ACLs) and their applications in the network
    • Configure Internet access using Dynamic Host Configuration Protocol (DHCP) clients and explain and configure Network Address Translation (NAT) on Cisco routers
    • Describe basic Quality of Service (QoS) concept
    • Describe network and device architectures and introduce virtualization
    • Introduce the concept of network programmability and Software-Defined Networking (SDN)
    • Configure basic IOS system monitoring tools
    • Describe the management of Cisco devices
    • Describe the current security threat landscape
    • Describe threat defense technologies
    • Implement a basic security configuration of the device management plane
    • Implement basic steps to harden network devices

Lab Objectives:

      • Get started with Cisco Command-Line Interface (CLI)
      • Observe How a Switch Operates
      • Perform Basic Switch Configuration
      • Implement the Initial Switch Configuration
      • Inspect TCP/IP Applications
      • Configure an Interface on a Cisco Router
      • Configure and Verify Layer 2 Discovery Protocols
      • Implement an Initial Router Configuration
      • Configure Default Gateway
      • Explore Packet Forwarding
      • Troubleshoot switch Media and Port Issues
      • Troubleshoot Port Duplex Issues
      • Configure Basic IPv6 Connectivity
      • Configure and Verify IPv4 Static Routes
      • Configure Iv6 Static Routes
      • Implement IPv4 Static Routing
      • Implement IPv6 Static Routing
      • Configure VLAN and Trunk
      • Troubleshoot VLANs and Trunk
      • Configure a Router on a Stick
      • Implement Multiple VLANs and Basic Routing Between the VLANs
      • Configure and Verify Single-Area OSPF
      • Configure and Verify EtherChannel
      • Improve Redundant Switched Topologies with EtherChannel
      • Configure and Verify IPv4 ACLs
      • Implement Numbered and Named IPv4 ACLs
      • Configure a Provider-Assigned IPv4 Address
      • Configure Static NAT
      • Configure Dynamic NAT and Port Address Translation (PAT)
      • Implement PAT
      • Log into the WLC
      • Monitor the WLC
      • Configure a Dynamic (VLAN) Interface
      • Configure a DHCP Scope
      • Configure a WLAN
      • Define a Remote Access Dial-In User Service (RADIUS) Server
      • Explore Management Options
      • Explore the Cisco DNA Center
      • Configure and Verify NTP
      • Configure System Message Logging
      • Create the Cisco IOS Image Backup
      • Upgrade Cisco IOS Image
      • Configure WLAN Using Wi-Fi Protected Access 2 (WPA2) Pre-Shared Key (PSK) Using the GUI
      • Secure Console and Remote Access
      • Enable and Limit Remote Access Connectivity
      • Secure Device Administrative Access
      • Configure and Verify Port Security
      • Implement Device Hardening

Prerequisites:

      • Familiarity in the following networking topics:
        • TCP/IP
        • IP Configuration
        • Peer-to-Peer Networking
        • Subnetting
        • Building a Routing Table
      • It is not required but highly recommended to have the following certifications:

Comments

Latest comments from students


User: kdinivahi29

Instructor comments: The instructor Mr. Tom Bigger has done a terrific job of substantiating the textbook content with hands on labs. He has been patient and ensure that we understood the material


User: MikeWisn

Instructor comments: Did exceptional job explaining complicated concepts.

Facilities comments: Hotel front desk phone ringing loudly during class was distracting.


Liked the class?  Then let everyone know!