Course Overview:

TechNow has worked worldwide enterprise infrastructures for over 30 years and has developed demos and labs to exemplify the techniques required to demonstrate technologies that effectively support CTI.  This course integrates well with our courses TN-575: Open Source Network Security Monitoring and TN-865: Wireshark Network Traffic and Security Analysis .

TechNow develops Cyber Ranges and makes them available for conferences in support of annual meetings for Cyber Threat Response Teams.  Developing scenarios and reacting to them appropriately is a big part of the value in understanding the contexts required to comprehend valuable CTI.   As with many advanced TechNow security courses, there is a large hands-on ratio.  This course helps Cyber Protection Teams (CPT), Defensive Cyber Operations (DCO), and Mission Defense Teams (MDT) to collect, analyze and apply targeted cyber intelligence to defensive operations in order to proactively act on and tune response to attacks by cyber adversaries.  CPT, DCO, and MDT can take preemptive action by utilizing CTI, understanding CTI tools, techniques and procedures (TTPs) needed to generate and consume timely and relevant intelligence to improve resilience and prevention.

This course focuses on the collection, classification, and exploitation of knowledge about adversaries and their TTPs. .  MDT puts us close the mission and helps define the internal context to be analyzed against the CTI.  TechNow pushes the student to truly understand how to think about and use CTI to make a difference.

Attendees to TN-905: Cyber Threat Intelligence Analysis will receive TechNow approved course materials and expert instruction.

Date/Locations:

No Events

Course Duration: 5 days

Course Objectives:

  • Learn to comprehend and develop complex scenarios
  • Identify and create intelligence requirements through practices such as threat modeling
  • Utilize threat modeling to drive intelligence handling and practices 
  • Breakdown tactical, operational, and strategic-level threat intelligence
  • Generate threat intelligence to detect, respond to, and defeat focused and targeted threats
  • How to collect adversary information creating better value CTI
  • How to filter and qualify external sources, mitigating low integrity intelligence
  • Create Indicators of Compromise (IOCs) in formats such as YARA, OpenIOC, and STIX
  • Move security maturity past IOCs into understanding and countering the behavioral tradecraft of threats
  • Breaking down threats mapped against their tradecraft to tweak IOCs
  • Establish structured analytical techniques to be successful in any security role
  • Learn and apply structured principles in support of CTI and how to communicate that to any security role.

Course Prerequisites:

Comments

Latest comments from students


 

Liked the class?  Then let everyone know!

Course Overview:

A skills focus enables the student to better absorb the subject matter and perform successfully on the job.  This is not death by power point. The course is aligned with information assurance operators and executing hands-on labs to secure Windows systems. Lecture and labs start with quick review of Active Directory and group policy to enforce security mechanisms within the Windows architecture.  Students then gain network experience and use sniffing to help exemplify the benefit of learning wired and wireless security configurations.  PowerShell is made for SecOps/DevOps automation and students will learn to write PowerShell scripts to automate security operations and Desired State Configuration (DSC).  The course concludes with exercising real attack strategies to demonstrate the effectives of properly securing your host.

Attendees to TN-969: Windows Security Administrator course will receive TechNow approved course materials and expert instruction.

Date/Locations:

No Events

Duration: 5 days

Course Objectives:

  • Active Directory and BloodHound
  • Security Controls
  • PKI
  • Encryption
  • Wireless & Network Security and Hardening DNS
  • 802.1x and Endpoint Protection
  • Firewalls and VPN
  • PowerShell Scripting
  • JEA, DSC, Enterprise Security with PowerShell
  • Windows Attack Strategies

Prerequisites:

  • Security+
  • Windows System Administration Skills

 

Comments

Latest comments from students


User: bbrabender

Instructor comments: Instructor was very knowledgeable and help more inexperienced users with concepts as well explaining in a way that can be understood.

Facilities comments: N/A


User: dale.r.anderson

Instructor comments: Instructor was well knowlegeable accross alot of domains.

Facilities comments: Pretty good


Liked the class?  Then let everyone know!

Course Overview:

This course, TN-385: TCP/IP Analysis & Implementation, provides students with a comprehensive technical introduction to TCP/IP & the interworkings of TCP/IP application to UNIX, Linux and Windows in a network environment.  This course begins by providing a comprehensive protocol stack analysis.  It continues with extensive hands-on exercises needed to configure TCP/IP on UNIX and Windows based networks.

Attendees to TN-385: TCP/IP Analysis & Implementation will receive TechNow approved course materials and expert instruction.

Dates/Locations:

No Events

Duration: 5 Days

Course Objectives:

  • A thorough comprehension of each level of the protocol stack
  • Configuring UNIX & Windows to access internetworks
  • Configuring & setting up a Cisco router
  • Properly implementing subnets to avoid ongoing maintenance headaches
  • Routing & routing protocols, RIP, OSPF, and IGRP
  • How to troubleshoot a wide range of routing problems
  • All major TCP/IP application services including: FTP, TELNET, SNMP, NFS, DNS, DHCP, & WINS
  • How to avoid common internetworking problems
  • How to troubleshoot TCP/IP networks using protocol analysis techniques – snoop on Sun Workstation & Network Monitor on Windows.
  • How to design, build, configure, & manage TCP/IP internetworks
  • Applying a structured methodology for troubleshooting TCP/IP internetworks
  • ACL's on Cisco routers

Prerequisites:

  • Students should have good end-user skills in TCP/IP (FTP, TELNET, RLOGON,  & MAIL).

Comments

Latest comments from students


Liked the class?  Then let everyone know!

 

 

 

 

 

 

Course Overview:

PenTest+ is an intermediate-level certification for cybersecurity professionals who are tasked with penetration testing to identify, exploit, report, and manage vulnerabilities on a network. PenTest+ is at the same certification level as CT-395: CySA+. Depending on your course of study, PenTest+ and CySA+ can be taken in any order, but typically follow the skills learned in CT-325: Security+. PenTest+ focuses on offense through penetration testing and vulnerability assessment while CySA+ focuses on defense through incident detection and response. The most qualified cybersecurity professionals have both offensive and defensive skills. Attend Tech Now training for hands-on, instructor led course to prepare you for the CompTIA PT0-002 exam. This exam is hands-on, performance-based questions and multiple choice, to ensure each candidate possesses the skills, knowledge, and ability to perform tasks on systems.

 

 

 

 

What’s Included:

  • 5 days of instructor led in classroom training
  • Labs
  • PenTest+ Courseware
  • Exam Voucher
  • PenTest+ onsite exam scheduling

Course Objectives:

  • Plan and scope penetration tests
  • Conduct passive reconnaissance
  • Perform non-technical tests to gather information
  • Conduct active reconnaissance
  • Analyze vulnerabilities
  • Penetrate networks
  • Exploit host-based vulnerabilities
  • Test application
  • Complete post-exploit tasks
  • Analyze and report pen test results

Dates/Locations:

No Events

Duration: 5 Days

Course Content:

    • Module 01. Planning and Scoping Penetration Tests
    • Module 02. Conducting Passive Reconnaissance
    • Module 03. Performing Non-Technical Tests
    • Module 04. Conducting Active Reconnaissance
    • Module 05. Analyzing Vulnerabilities
    • Module 06. Penetrating Networks
    • Module 07. Exploiting Host-Based Vulnerabilities
    • Module 08. Testing Applications
    • Module 09. Completing Post-Exploit Tasks
    • Module 10. Analyzing and Reporting Pen Test Results

 

Prerequisites:

Target Audience:

This course is designed for cybersecurity professionals tasked with penetration testing and vulnerability management.

Comments

Latest comments from students


Liked the class?  Then let everyone know!

 

Course Overview:

This FastTrack course combines combines two VMware courses (VMware Cloud Essentials and vCloud Architecting the VMware Cloud) into a single week course that adds extra exercises and labs to exemplify the techniques presented.  The course begins with how to adopt, operate, and govern the cloud. The course enables participants to successfully complete the associated CompTIA Cloud Essentials™ Exam to become a Cloud Essentials™ Professional(CEP). This course also covers the subject matter specified by the VCP-Cloud certification.

This course is designed to guide students through the decision points and policy choices available for designing and implementing a VMware vCloud environment. Detailed labs and exercises for VMware vSphere™, VMware vCloud Director, VMware vCenter™ Chargeback, and the VMware® vShield Edge capability that is included with vCloud Director. A comprehensive VMware cloud design is demonstrated and discussed.

Attendees to VM-335:  VMware Cloud Essentials and vCloud – Architecting the VMware Cloud FastTrack will receive TechNow approved course materials and expert instruction.

Date/Locations:

No Events

Course Duration: 5 days

Course Objectives:

  • Understand the common terms and definitions of cloud computing.
  • Understand the business benefits and business considerations of cloud computing.
  • Understand cloud computing from a technical perspective and recognize the various techniques, methods, challenges, and types of clouds.
  • Understand the impact and changes of cloud computing on IT service management.
  • Explain typical steps that lead to the successful adoption of cloud computing and understand the implications for organizations.
  • Recognize the compliance, risk, and regulatory consequences of cloud computing and its financial and strategic impact on an organization.
  • Evaluate and design a multitenant environment to address both private cloud and public cloud customer needs.
  • Configure vCloud providers that can accommodate heterogeneous server, storage, and network resources
  • Design a network infrastructure optimized for vCloud.
  • Integrate vCloud Director security with existing LDAP systems and design appropriate security hierarchies with security rolesnderstand the common terms and definitions of cloud computing.
  • Understand the business benefits and business considerations of cloud computing.
  • Understand cloud computing from a technical perspective and recognize the various techniques, methods, challenges, and types of clouds.
  • Understand the impact and changes of cloud computing on IT service management.
  • Explain typical steps that lead to the successful adoption of cloud computing and understand the implications for organizations.
  • Recognize the compliance, risk, and regulatory consequences of cloud computing and its financial and strategic impact on an organization.
  • Evaluate and design a multitenant environment to address both private cloud and public cloud customer needs.
  • Configure vCloud providers that can accommodate heterogeneous server, storage, and network resources.
  • Design a network infrastructure optimized for vCloud.
  • Integrate vCloud Director security with existing LDAP systems and design appropriate security hierarchies with security roles.
  • Design a vCenter Chargeback implementation.

Course Prerequisites:

  • VM-315  or equivalent experience.
  • Managing or administering at least one of UNIX, Windows, databases, networking, or security.

Comments

Latest comments from students


 

Liked the class?  Then let everyone know!