Course Overview:

This course begins by introducing you to fundamental cloud computing and AWS security concepts including AWS access control and management, governance, logging, and encryption methods. It also covers security-related compliance protocols and risk management strategies, as well as procedures related to auditing your AWS security infrastructure.

The course continues to teach students how to efficiently use AWS security services to stay secure and compliant in the AWS cloud. The course focuses on the AWS-recommended security best practices that you can implement to enhance the security of your data and systems in the cloud. The course highlights the security features of AWS key services including compute, storage, networking, and database services. This course also refers to the common security control objectives and regulatory compliance standards and examines use cases for running regulated workloads on AWS across different verticals, globally. You will also learn how to leverage AWS services and tools for automation and continuous monitoring—taking your security operations to the next level.

Attendees to CL-425: AWS Security Operations and Architecture will receive TechNow approved course materials and expert instruction.

Duration: 5 Days

Audience:
• Security engineers
• Security architects
• Security analysts
• Security auditors
• Individuals who are responsible for governing, auditing, and testing an organization’s IT infrastructure, and ensuring conformity of the infrastructure to security, risk, and compliance guidelines

DoD 8140: Not Mandated

Course Prerequisites:

We recommend that attendees of this course have the following prerequisites:
This course assumes you have the equivalent experience or have taken the AWS operational courses that are in the TechNow AWS track.
CL-415: AWS Security Operations

The above courses encapsulate prerequisite knowledge:
• Experience with governance, risk, and compliance regulations and control objectives
• Working knowledge of IT security practices
• Working knowledge of IT infrastructure concepts
• Familiarity with cloud computing concepts

Course Objectives:

This course teaches you how to:
• Identify the security and compliance benefits of using the AWS cloud.
• Discuss the AWS Shared Responsibility Model.
• Describe the access control and access management features of AWS.
• Use AWS services for security logging and monitoring.
• Describe data encryption methods to secure sensitive data.
• Describe AWS services used to protect network security.
• Describe the basic steps to ensure strong governance of your AWS resources.
• Identify AWS services used to maintain governance of control environments.
• Use the AWS audit features.
• Explain how to audit an AWS environment.
• Explain the AWS compliance and assurance programs.
• Describe how AWS audits and attestations validate that security controls are implemented and operating effectively.
• Assimilate and leverage the AWS shared security responsibility model.
• Mange user identity and access management in the AWS cloud.
• Use AWS security services such as AWS Identity and Access Management, Amazon Virtual Private Cloud, AWS Config, AWS CloudTrail, AWS Key Management Service, AWS CloudHSM, and AWS Trusted Advisor.
• Implement better security controls for your resources in the AWS cloud.
• Manage and audit your AWS resources from a security perspective.
• Monitor and log access and usage of AWS compute, storage, networking, and database services.
• Analyze events by capturing, monitoring, processing, and analyzing logs.
• Identify AWS services and tools to help automate, monitor, and manage security operations on AWS.
• Perform security incident management in the AWS cloud.
• Perform security assessments to ensure that common vulnerabilities are patched and security best practices are applied. The assessment outline deals both with AWS specifics and also lays down the workflow of NIST, FedRAMP, and Cloud Security Alliance STAR compliance for a deployed AWS solution.

Dates/Locations: No Events

Course Outline:

Day 1
• Introduction to Cloud Computing and AWS Security
• Access Control and Management
• AWS Security: Governance, Logging, and Encryption
• Compliance and Risk Management

Day 2
• Introduction to Cloud Security Course Objectives
• Security of the AWS Cloud: Entry Points, Web Application, Communications, and Incident Response.
• Cloud Aware Governance and Compliance and related control frameworks.
• Identity and Access Management
Day 3
• Securing AWS Infrastructure Services
• Securing AWS Container Services
• Securing AWS Abstracted Services
• Using AWS Security Services
Day 4
• Data Protection in the AWS Cloud
• Managing security in a hybrid environment
• Deep dive into AWS monitoring and log analysis
• Protecting against outside threats to AWS VPC
Day 5
• How to carry out a Pentest on an AWS solution
• Security Incident Management and Automating security and incident response
• Threat detection and monitoring sensitive data
• Lets Do it! Building Compliant Workloads on AWS—Case Study

 

in Uncategorized  
 

Course Overview:

The CT-325: Security+ (SY0-701) class is the primary class you will need to take if your job responsibilities include securing network services, network devices, and network traffic. It will also help you prepare for the CompTIA Security+ examination (exam number SY0-701). In the CT-325: Security+ class you’ll build on your knowledge and professional experience with computer hardware, operating systems, and networks as you acquire the specific skills required to implement basic security services on any type of computer network.  Let us help you prepare for the CompTIA Security+ exam (SY0-701).

TechNow is a CompTIA partner and uses official CompTIA Security+ curriculum.

Attendees to CT-325: Security+ will receive TechNow approved course materials and TechNow expert instruction.

Document Flow Chart iconsm

Dates/Locations:

No Events

Duration: 5 Days

Course Objectives:

  • Compare and contrast attacks
  • Compare and contrast security controls
  • Use security assessment tools
  • Explain basic cryptography concepts
  • Implement a public key infrastructure
  • Implement identity and access management controls
  • Manage access services and accounts
  • Implement a secure network architecture
  • Install and configure security appliances
  • Install and configure wireless and physical access security
  • Deploy secure host, mobile, and embedded systems
  • Implement secure network access protocols
  • Implement secure network applications
  • Explain risk management and disaster recovery concepts
  • Describe secure application development concepts
  • Explain organizational security concepts

Prerequisites:

  • CompTIA A+ and Network+ certifications, or equivalent knowledge.
  • Windows 7/8/10 and Server 2008/2012/2016 experience required.
  • Six to nine months experience in networking, including experience in configuring & managing TCP/IP.

Comments

Latest comments from students


User: joshjepsen@hotmail.com

Instructor comments: Instructor was very knowledgeable on all the course content. There were some instances when I felt he streamlined through some of the material too quickly, such as going over how to identify types of attacks.



 

Liked the class?  Then let everyone know!

in Uncategorized  

Twenty years of experience in the area of information assurance ensures that you are benefiting from a very mature and successful security training program.  TechNow offers the full suite of security training courses to meet any DoD 8570 requirements.

Security Course Flow

Unix Course Flow

Here is our list of security related courses.

    in   

    Course Overview:

    This course will cover topics to ensure that students have the technical knowledge and skills required to conceptualize, design, and engineer secure solutions across complex enterprise environments.  Students will be able to apply critical thinking and judgement across a broad spectrum of security disciplines to propose and implement solutions that map to enterprise drivers.  This course will prepare students for the objectives covered in the CompTIA CASP+ certification exam (CAS-004).

    Attendees to CT-425: CompTIA Advanced Security Practitioner (CASP+) will receive TechNow approved course materials and expert instruction.

    Date/Locations:

    No Events

    Duration: 5 days

    Course Objectives:

    • Support IT governance in the enterprise with an emphasis on managing risk
    • Leverage collaboration tools and technology to support enterprise security
    • Use research and analysis to secure the enterprise
    • Integrate advanced authentication and authorization techniques
    • Implement cryptographic techniques
    • Implement security controls for hosts
    • Implement security controls for mobile devices
    • Implement network security
    • Implement security in the systems and software development lifecycle
    • Integrate hosts, storage, networks, applications, virtual environments, and cloud technologies in a secure enterprise architecture
    • Conduct security assessments
    • Respond to and recover from security incidents

    Prerequisites:

    Completion of the following or equivalent knowledge:

    CompTIA Certification: A+ Essentials

    CompTIA Certification: Security+

    Comments

    Latest comments from students


    User: clbrack

    Instructor comments: I expect to pass, another great class from technow!


    User: christopher0470

    Instructor comments: Alan takes the time to cover the material so that you understand the concepts and applications of the information presented.

    Facilities comments: I like the location. It was quiet and very conducive to learning.


    Liked the class?  Then let everyone know!

    in Uncategorized  

     


    Course Overview:

    This course is instructed with an instructor in the classroom with provided lab equipment and Cyber Range.

    Students enrolled in the Certified Network Defender course, will gain a detailed understanding and hands on ability to function in real life situations involving network defense. They will gain the technical depth required to actively design a secure network in your organization. This program will be akin to learning math instead of just using a calculator.

    This course gives you the fundamental understanding of the true construct of data transfer, network technologies, software technologies so that you understand how networks operate, understand what software is automating and how to analyze the subject material.

    You will learn how to protect, detect and respond to, and predict threats on the network.  This builds upon the typical knowledge and skills of Network Administrators in network components, traffic, performance and utilization, network topology, system locations, and security policies.

    You will learn network defense fundamentals, the application of network security controls, protocols, perimeter appliances, secure IDS, VPN and firewall configuration. You will then learn the intricacies of network traffic signature, analysis and vulnerability scanning which will help you when you design greater network security policies and successful incident response plans. These skills will help you foster resiliency and continuity of operations during attacks.

    This course supports a certification that is DoD approved 8570 Baseline Certificate and meets DoD 8140/8570 training requirements.

     

    What’s Included:

    • EC-Council official E-Courseware
    • EC-Council iLabs access included for 6 months
    • EC-Council official Certificate of Attendance
    • CND Exam Voucher with 1 FREE RETAKE VOUCHER

     

    Security Course Flow
    Document Flow Chart iconsm

    Dates/Locations:

    No Events

    Duration: 5 Days

    Course Content:

    • Module 01. Network and Defense Strategies
    • Module 02. Administrative Network Security
    • Module 03. Technical Network Security
    • Module 04. Network Perimeter Security
    • Module 05. Endpoint Security-Windows Systems
    • Module 06. Endpoint Security- Linux Systems
    • Module 07. Endpoint Security- Mobile Devices
    • Module 08. Endpoint Security- IoT Devices
    • Module 09. Administrative Application Security
    • Module 10. Data Security
    • Module 11. Enterprise Virtual Network Security
    • Module 12. Enterprise Cloud Network Security
    • Module 13. Enterprise Wireless Network Security
    • Module 14. Network Traffic Monitoring and Analysis
    • Module 15. Network Logs Monitoring and Analysis
    • Module 16. Incident Response and Forensic Investigation
    • Module 17. Business Continuity and Disaster Recovery
    • Module 18. Risk Anticipation with Risk Management
    • Module 19. Threat Assessment with Attack Surface Analysis
    • Module 20. Threat Prediction with Cyber Threat Intelligence

     

    Prerequisites:

    • Basic network and host operations knowledge
    • Experience commensurate with one to five years of network, host, or application administration
    • TN-325:Security+   or equivalent

     

    Courses to follow:

     

    Target Audience:

    Network Administrators, Network Security Administrators, Network Security Engineer, Network Defense Technicians, Network Analyst, Security Analyst, Security Operator, and anyone involved in network operations

     

    About us:

    TechNow has taught security courses for almost 30 years, before most certifications existed and has successfully moved students through certification programs associated with IAPP, SANS, EC-Council and ISC2. Our instructor maintains over a dozen security certifications and has been the director of a company with internationals sales in security training, consulting, and compliance.

    Tech Now, Inc. is an accredited Training Center with Ec-Council.

    Comments

    Latest comments from students


    Liked the class?  Then let everyone know!

    in Uncategorized