Course Overview: PA-212: Palo Alto Networks Firewall Configure Extended Features (EDU-205) Training Class is a two-day course that teaches students to configure and manage the entire line of Palo Alto Networks next-generation firewalls. Students also will be instructed on the basics of implementing and managing GlobalProtect™ and active/ active high availability. Students will gain an in-depth knowledge of how to optimize their visibility and control of applications, users, and content.  This course prepares the student for Palo Alto Networks Certified Network Security Engineer (PCNSE).  Through hands-on training, students learn high end skills of how to integrate Palo Alto next-generation firewalls into their network infrastructure.  This is not a virtualized theoretical course.  This is hands-on, real world instruction, directly relevant to the DoD and Commercial implementations of Palo Alto Networks next-generation firewalls.

Each student is issued a physical Palo Alto firewall and a Cisco layer 3 switch at their desk.  Real hardware per student for real experience and real skill development.  TechNow provides a very comprehensive client infrastructure that includes Windows, Linux, and multiple packet sniffer agents.

This course sets up the foundation for the three day course PA-243: Palo Alto Networks Firewall Debug and Troubleshoot (EDU-311). The instructor for this course has been a lead in Unix kernel development to implement firewall and intrusion detection technologies.  Additionally, the instructor has taught several security appliance products and carries several SANS, ISC2, ISACA, Cisco, Unix, and Windows certifications.  Attendees to the PA-212: Palo Alto Networks Firewall Configure Extended Features (EDU-205) Training Course will receive TechNow approved course materials and expert instruction.

 

Dates/Locations: No Events

Duration: 2 days

Course Objectives:   Students attending this foundational-level training course will gain an in-depth knowledge of how to configure and manage their Palo Alto Networks firewall.  Students also will be instructed on the basics of implementing and managing GlobalProtect™ and active/ active high availability. Students will gain an in-depth knowledge of how to optimize their visibility and control of applications, users, and content.

Day 1

  • Module 0 – Introduction & Overview
  • Mod 1: Advanced Interface
    • Configuration
    • Advanced NAT
    • Policy-Based
    • Forwarding
    • Routing Protocols (OSPF)
  • Mod 2: App-ID™ –
    • Custom Applications
    • Defining New Application Signatures
    • Application Override
  • Mod 3: Advanced Content-ID™
    • Custom Threat Signatures
    • Data Filtering
    • DoS Protection
    • Botnet Report
  • Mod 4: Advanced User-ID™
    • Terminal Server Agent
    • Captive Portal
    • XML API

Day 2

  • Mod 5: Quality of Service
    • Configuring Quality of Service
  • Mod 6: GlobalProtect™
    • Implementation of GlobalProtect
    • Install and Configure Portal, Gateway, and Agents
  • Mod 7: Monitoring and Reporting
    • Log Forwarding
    • SNMP
    • Reporting
  • Mod 8: Active/Active High Availability
    • Configuring Active/Active HA

 

Prerequisites:

This course is in no way associated with Palo Alto Networks, Inc.

Comments

Latest comments from students


Like the class?  Then let everyone know!

Course Overview:

The Implementing Cisco Enterprise Advanced Routing and Services (ENARSI) gives you the knowledge you need to install, configure, operate, and troubleshoot an enterprise network. This course covers advanced routing and infrastructure technologies, expanding on the topics covered in the N-415: Implementing and Operating Cisco Enterprise Network Core Technologies (ENCOR).

Attendees to N-425 : Implementing Cisco Enterprise Advanced Routing and Services ( ENARSI) will receive TechNow approved course materials, expert instruction, and prepare you to take the 300-410 Implementing Cisco® Enterprise Advanced Routing and Services (ENARSI) exam.

Dates/Locations:

No Events

Duration: 5 Days

Course Objectives:

  • Configure classic Enhanced Interior Gateway Routing Protocol (EIGRP) and named EIGRP for IPv4 and IPv6
  • Optimize classic EIGRP and named EIGRP for IPv4 and IPv6
  • Troubleshoot classic EIGRP and named EIGRP for IPv4 and IPv6
  • Configure Open Shortest Path First (OSPF)v2 and OSPFv3 in IPv4 and IPv6 environments
  • Optimize OSPFv2 and OSPFv3 behavior
  • Troubleshoot OSPFv2 for IPv4 and OSPFv3 for IPv4 and IPv6
  • Implement route redistribution using filtering mechanisms
  • Troubleshoot redistribution
  • Implement path control using Policy-Based Routing (PBR) and IP Service Level Agreement (SLA)
  • Configure Multiprotocol-Border Gateway Protocol (MP-BGP) in IPv4 and IPv6 environments
  • Optimize MP-BGP in IPv4 and IPv6 environments
  • Troubleshoot MP-BGP for IPv4 and IPv6
  • Describe the features of Multiprotocol Label Switching (MPLS)
  • Describe the major architectural components of an MPLS VPN
  • Identify the routing and packet forwarding functionalities for MPLS VPNs
  • Explain how packets are forwarded in an MPLS VPN environment
  • Implement Cisco Internetwork Operating System (IOS®) Dynamic Multipoint VPNs (DMVPNs)
  • Implement Dynamic Host Configuration Protocol (DHCP)
  • Describe the tools available to secure the IPV6 first hop
  • Troubleshoot Cisco router security features
  • Troubleshoot infrastructure security and services

Prerequisites:

 

Comments

Latest comments from students


Liked the class?  Then let everyone know!

Course Overview:

This course is designed for students who intend to work with virtual private networks (VPNs) using IPSec. The course includes detailed coverage of the VPN 3000 Concentrator, a scalable remote access platform that offers encryption, high availability, and superior performance. This class is an invaluable theory and configuration guide for the VPN 3000 series of products, with its thorough coverage of concentrators, hardware clients, and software clients.

Attendees to N-315: Cisco Secure Virtual Private Networks will receive TechNow approved course materials and expert instruction.

Dates/Locations:

No Events

Duration: 5 days

Course Objectives:

  • Network Security & Virtual Private Network Technologies Cisco VPN 3000 Concentrator Series Hardware Overview
  • Routing on the VPN 3000
  • Configuring the Cisco VPN 3000 for Remote Access Using Pre-shared Keys
  • Configuring the Cisco VPN 3000 for Remote Access Using Digital Certificates
  • The Cisco VPN Client Firewall Feature
  • Configuring the Cisco 3002 Hardware Client for Remote Access
  • Configuring the Cisco 3002 Hardware Client for User & Unit Authentication
  • Configuring Cisco VPN Clients for Backup Server, Load Balancing & Reverse Route Injection
  • Configuring the Cisco 3000 Concentrator for IPSec over TCP & UDP
  • Configuring LAN-to-LAN VPNs on the Cisco 3000
  • Network Monitoring & Administration Troubleshooting

Prerequisites:

  • Students who attend this advanced course must have experience in configuring Cisco IOS software
  • CCNA certification
  • Basic knowledge of the Windows operations system
  • Familiarity with the networking & security terms & concepts

Comments

Latest comments from students


Liked the class?  Then let everyone know!

Course Overview:

This course engages students by providing in-depth knowledge of the most prominent and powerful attack vectors and an environment to perform these attacks in numerous hands-on scenarios. This course goes far beyond simple scanning for low-hanging fruit, and shows penetration testers how to model the abilities of an advanced attacker to find significant flaws in a target environment and demonstrate the business risk associated with these flaws.

A skills focus enables the student to better absorb the subject matter and perform successfully on the job.   This is not death by power point. The course is aligned with information assurance operators and executing hands-on labs. Lecture and labs walk the student through the knowledge required to truly understand the mechanics of the attacks and the effectiveness.

Attendees to TN-989: Advanced Penetration Testing, Exploits, and Ethical Hacking course will receive TechNow approved course materials and expert instruction.

Date/Locations:

No Events

Course Duration: 5 days

Course Objectives:

  • Accessing the Network
  • Advanced Fuzzing Techniques
  • Advanced Stack Smashing
  • Attacking the Windows Domain – Enumeration
  • Attacking the Windows Domain – Restricted Desktops
  • Attacking the Windows Domain – The Attacks
  • Building a Metasploit Module
  • Crypto for Penetration Testers
  • Exploiting the Network
  • Fuzzing Introduction and Operation
  • Introduction to Memory and Dynamic Linux Memory
  • Introduction to Windows Exploitation
  • Manipulating the Network
  • Python and Scapy For Penetration Testers
  • Shellcode
  • Smashing the Stack
  • Windows Heap Overflow Introduction
  • Windows Overflows

Course Prerequisites:

  • GSEC or equivalent experience
  • UNIX, Windows, Networking, and Security Experience
  • This is a hands-on skill course requiring comfort with command line interaction and network communications

Comments

Latest comments from students


User: ryanv

Instructor comments: Great.

Facilities comments: N/A. Hotel.


User: sean.hollinger

Instructor comments: Instructor is technically knowledgeable as he has been on every course I've taken with TechNow.

Facilities comments: adequate


Liked the class?  Then let everyone know!

 

Course Overview:

TN-575: Open Source Network Security Monitoring teaches students how to deploy, build, and run an NSM operation using open source software and vendor-neutral tools. No network is bullet proof and when attackers access your network, this course will show you how to build a security net to detect, contain, and control the attacker. Sensitive data can be monitored and deep packet and deep attachment analysis can be achieved. As organizations stand up a Security Operations Center (SOC) the enterprise NSM is the key ingredient to that SOC. This course not only teaches how to implement an NSM technologically, but how to effectively monitor an enterprise operationally. You will learn how to architect an NSM solution: where to deploy your NSM platforms and how to size them, stand-alone or distributed, and integration into packet analysis, interpret evidence, and integrate threat intelligence from external sources to identify sophisticated attackers. A properly implemented NSM is integral to incident response and provides the responders timely information to react to the incident. TN-575: Open Source Network Security Monitoring is a lab intensive environment with a cyber range that gives each student in-depth knowledge and practical experience monitoring live systems to include: Cisco, Windows, Linux, IoT, and Firewalls.

Attendees to TN-575: Open Source Network Security Monitoring class will receive TechNow approved course materials and expert instruction.

This Course is taught utilizing Security Onion or RockNSM as specified by the customer.

Dates/Locations:

No Events

Duration: 5 Days

Course Objective:

The focus of this course is to present a suite of Open Source security products integrated into a highly functional and scalable Network Security Monitoring solution.

Prerequisites:

Students should have a basic understanding of networks, TCP/IP and standard protocols such as DNS, HTTP, etc. Some Linux knowledge/experience is recommended, but not required

Course Outline:

  • Network Security Monitoring (NSM) Methodology
  • High Bandwidth Packet Capture Challenges
  • Installation of Security Onion
    • Use Cases (analysis, lab, stand-alone, distributed)
    • Resource Requirements
  • Configuration
    • Setup Phase I – Network Configuration
    • Setup Phase 2 – Service Configuration
    • Evaluation Mode vs. Configuration Mode
    • Verifying Services
  • Security Onion Architecture
    • Configuration Files and Folders
    • Network Interfaces
    • Docker Environment
    • Security Onion Containers
  • Overview of Security Onion Analyst Tools
    • Kibana
    • CapME
    • CyberChef
    • Squert
    • Sguil
    • NetworkMiner
  • Quick Review of Wireshark and Packet Analysis
    • Display and Capture Filters
    • Analyze and Statistics Menu Options
    • Analysis for Signatures
  • Analyzing Alerts
    • Replaying Traffic
    • 3 Primary Interfaces:
      • Squert
      • Sguil
      • Kibana
    • Pivoting Between Interfaces
    • Pivoting to Full Packet Capture
  • Snort and Surricata
    • Rule Syntax and Construction
    • Implementing Custom Rules
    • Implementing Whitelists and Blacklists
  • Hunting
    • Using Kibana to Slice and Dice Logs
    • Hunting Workflow with Kibana
  • Bro
    • Introduction and Overview
      • Architecture, Commands
    • Understanding and Examining Bro Logs
      • Using AWK, sort, uniq, and bro-cut
    • Working with traces/PCAPs
    • Bro Scripts Overview
      • Loading and Using Scripts
    • Bro Frameworks Overview
      • Bro File Analysis Framework FAF
    • Using Bro scripts to carve out more than files
  • RockNSM ( * If Applicable)
    •  Kafka
      • Installation and Configuration
      • Kafka Messaging
      • Brokers
      • Integration with Bro and FSF
    • File Scanning Framework FSF
      • Custom YARA Signatures
      • JSON Trees
      • Sub-Object Recursion
      • Bro and Suricata Integration
  • Elastic Stack
    • Adding new data sources in Logstash
    • Enriching data with Logstash
    • Automating with Elastalert
    • Building new Kibana dashboards
  • Production Deployment
    • Advanced Setup
    • Master vs Sensor
    • Node Types – Master, Forward, Heavy, Storage
    • Command Line Setup with sosetup.conf
    • Architectural Recommendations
    • Sensor Placement
    • Hardening
    • Administration
    • Maintenance
  • Tuning
    • Using PulledPork to Disable Rules
    • BPF’s to Filter Traffic
    • Spinning up Additional Snort / Suricata / Bro Workers to Handle Higher Traffic Loads

Comments

Latest comments from students


 

Liked the class?  Then let everyone know!