Course Overview:

TN-813: Certified in Governance, Risk, and Compliance (CGRC) course is for the (ISC)²® Certified in Governance, Risk, and Compliance (CGRC) credential previously known as Certified Authorization Professional (CAP). This course walks the student through the Risk Management Framework following practices the NIST pubs. CGRC is an objective measure of the knowledge, skills and abilities required for personnel involved in the process of certifying and accrediting security of information systems. Specifically, this credential applies to those responsible for formalizing processes used to assess risk and establish security requirements. Their decisions will ensure that information systems possess security commensurate with the level of exposure to potential risk, as well as damage to assets or individuals.The CGRC credential is appropriate for civilian, state and local governments in the U.S., as well as commercial markets. CGRC certification applies to job functions such as authorization officials, system owners, information owners, information system security officers, and certifiers.  CGRC is crucial to the Management staff.

This course is the “why” of the entire security field. It provides a logical way of allocating resources where there is greatest risk and why we make the decisions we make in the field of security. It is TechNow’s view that of all the security courses we have seen, this course genuinely puts the “big picture” of security in front of the students. Students actually come to an understanding of truly what is critical to security of an enterprise versus a bunch of nuts and bolts of security.

TechNow’s CGRC course covers all of the (ISC)²® CGRC 7 Knowledge domains:

  • Security and Privacy Governance, Risk Management, and Compliance Program
  • Scope of the System
  • Selection and Approval of Framework, Security, and Privacy Controls
  • Implementation of Security and Privacy Controls
  • Assessment/ Audit of Security and Privacy Controls
  • System Compliance
  • Compliance Maintenance

RMF Related Steps

  • Prepare – Process Initiation
  • Categorize Information Systems
  • Establish the Security Control Baseline
  • Apply Security Controls
  • Assess Security Controls
  • Authorize Information System
  • Monitor Security Controls

TechNow’s CGRC Instructors have extensive knowledge and experience in the field, and have been working with organizations to build assessor teams for over 20 years.

Attendees to TN-813: Certified in Governance, Risk, and Compliance (CGRC) will receive TechNow authorized training materials, including access to the documentation of the CGRC Exam domains, and expert instruction.

Dates/Locations:

Date/Time Event
10/15/2024 - 10/17/2024
08:00 -16:00
TN-813: Certified in Governance, Risk and Compliance (CGRC)
TechNow, Inc, San Antonio TX

Duration: 3 Days

Course Objectives:

  • Initiate the Preparation Phase
  • Perform Execution Phase
  • Perform Maintenance Phase
  • Understand the Purpose of Security Authorization

Prerequisites:

  • IT Security
  • Information Assurance
  • Information Risk Management certification and systems administration
  • 1-2 years of general experience technical experience
  • 2 years of general systems experience
  • 1-2 years of Database/Systems Development/Network Experience
  • Information Security Policy Experience

Comments

Latest comments from students




Liked the class?  Then let everyone know!

  

Course Overview: PA-215: Palo Alto Networks Firewall Essentials FastTrack Training Class is a five-day course that teaches students to configure and manage the entire line of Palo Alto Networks next-generation firewalls. This course combines PA-213 and PA-212 and adds a half day introduction to Panorama and Troubleshooting.  Through hands-on training, students learn high end skills of how to integrate Palo Alto next-generation firewalls into their network infrastructure.  This is not a virtualized theoretical course.  This is hands-on, real world instruction, directly relevant to the DoD and Commercial implementations of Palo Alto Networks next-generation firewalls.

Each student is issued a physical Palo Alto firewall and a Cisco layer 3 switch at their desk.  Real hardware per student for real experience and real skill development.  TechNow provides a very comprehensive client infrastructure that includes Windows, Linux, and multiple packet sniffer agents.

This course sets up the foundation for the two day course PA-232: Palo Alto Networks Panorama Manage Multiple Firewalls. The instructor for this course has been a lead in Unix kernel development to implement firewall and intrusion detection technologies.  Additionally, the instructor has taught several security appliance products and carries several SANS, Cisco, Unix, and Windows certifications. Attendees to the PA-215:  Palo Alto Firewall Essentials FastTrack Training Course will receive TechNow approved course materials and expert instruction.

Dates/Locations: No Events

Duration 5 days

Course Objectives:   Students attending this foundational-level training course will gain an in-depth knowledge of how to configure and manage their Palo Alto Networks firewall, including hands-on experience in configuring the security, networking, threat prevention, logging, and reporting features of the Palo Alto Networks Operating System (PAN-OS).  Additionally Panorama and Troubleshooting are addressed.

  • Day 1
    • Module 0 – Introduction & Overview
    • Module 1 – Administration & Management
      • Configuration Management
      • PAN-OS & Software Updates
      • Service Route Configuration
      • Log Forwarding
      • GUI, CLI, and API
    • Module 2 – Interface Configuration
      • L2 & L3
      • Vwire
      • Tap
      • Interface Management in Security Zones
      • VLANs
      • QoS
  • Day 2
    • Module 3 – Layer 3 Configuration
      • L3 Configuration and DHCP
      • NAT
      • DNS Proxy
      • Policy Based Forwarding in
      • Introduction to IPv6
    • Module 4 – App-ID
      • App-ID Process
      • Policy Administration
    • Module 5 – Content-ID
      • Antivirus
      • Anti-spyware
      • Vulnerability
      • URL Filtering
      • File Blocking and Wildfire
      • Data Filtering
      • DoS Protection
      • Botnet
  • Day 3
    • Module 6 – VM Firewall
      • Downlaod VM Template
      • Configure ESXi
      • Configure VM
    • Module 7 – Decryption
      • SSL Inbound and Outbound
    • Module 8 – Custom Signatures
      • Defining New Application Signatures
      • Application Override
      • Custom Threat ID
  • Day 4
    • Module 9 – User-ID
      • User-ID Agent
      • Terminal Server Agent
      • XML API
      • Captive Portal
    • Module 10 – VPN and GlobalProtect
      • Psec Tunnels
      • GlobalProtect
      • Agent
      • Portal
      • Gateway
      • HIP
  • Day 5
    • Module 11 – High Availability
      • Active/Passive
      • Active/Active
    • Module 12 – Panorama
      • Device Groups & Objects
      • Shared Policy
      • Configuration Management
      • Reporting

Prerequisites:

This course is in no way associated with Palo Alto Networks, Inc.

Comments

Latest comments from students



User: rod3535@gmail.com

Instructor comments: Instructor was great, he explained everything and made sure we understood the process's/product. He also took time out of his own schedule to help set up a VM environment on our personal pc's.

Facilities comments: Facility was great, enjoyed feeding the deers!


Like the class?  Then let everyone know!

 

Course Overview:

TN-575: Open Source Network Security Monitoring teaches students how to deploy, build, and run an NSM operation using open source software and vendor-neutral tools. No network is bullet proof and when attackers access your network, this course will show you how to build a security net to detect, contain, and control the attacker. Sensitive data can be monitored and deep packet and deep attachment analysis can be achieved. As organizations stand up a Security Operations Center (SOC) the enterprise NSM is the key ingredient to that SOC. This course not only teaches how to implement an NSM technologically, but how to effectively monitor an enterprise operationally. You will learn how to architect an NSM solution: where to deploy your NSM platforms and how to size them, stand-alone or distributed, and integration into packet analysis, interpret evidence, and integrate threat intelligence from external sources to identify sophisticated attackers. A properly implemented NSM is integral to incident response and provides the responders timely information to react to the incident. TN-575: Open Source Network Security Monitoring is a lab intensive environment with a cyber range that gives each student in-depth knowledge and practical experience monitoring live systems to include: Cisco, Windows, Linux, IoT, and Firewalls.

Attendees to TN-575: Open Source Network Security Monitoring class will receive TechNow approved course materials and expert instruction.

This Course is taught utilizing Security Onion or RockNSM as specified by the customer.

Dates/Locations:

No Events

Duration: 5 Days

Course Objective:

The focus of this course is to present a suite of Open Source security products integrated into a highly functional and scalable Network Security Monitoring solution.

Prerequisites:

Students should have a basic understanding of networks, TCP/IP and standard protocols such as DNS, HTTP, etc. Some Linux knowledge/experience is recommended, but not required

Course Outline:

  • Network Security Monitoring (NSM) Methodology
  • High Bandwidth Packet Capture Challenges
  • Installation of Security Onion
    • Use Cases (analysis, lab, stand-alone, distributed)
    • Resource Requirements
  • Configuration
    • Setup Phase I – Network Configuration
    • Setup Phase 2 – Service Configuration
    • Evaluation Mode vs. Configuration Mode
    • Verifying Services
  • Security Onion Architecture
    • Configuration Files and Folders
    • Network Interfaces
    • Docker Environment
    • Security Onion Containers
  • Overview of Security Onion Analyst Tools
    • Kibana
    • CapME
    • CyberChef
    • Squert
    • Sguil
    • NetworkMiner
  • Quick Review of Wireshark and Packet Analysis
    • Display and Capture Filters
    • Analyze and Statistics Menu Options
    • Analysis for Signatures
  • Analyzing Alerts
    • Replaying Traffic
    • 3 Primary Interfaces:
      • Squert
      • Sguil
      • Kibana
    • Pivoting Between Interfaces
    • Pivoting to Full Packet Capture
  • Snort and Surricata
    • Rule Syntax and Construction
    • Implementing Custom Rules
    • Implementing Whitelists and Blacklists
  • Hunting
    • Using Kibana to Slice and Dice Logs
    • Hunting Workflow with Kibana
  • Bro
    • Introduction and Overview
      • Architecture, Commands
    • Understanding and Examining Bro Logs
      • Using AWK, sort, uniq, and bro-cut
    • Working with traces/PCAPs
    • Bro Scripts Overview
      • Loading and Using Scripts
    • Bro Frameworks Overview
      • Bro File Analysis Framework FAF
    • Using Bro scripts to carve out more than files
  • RockNSM ( * If Applicable)
    •  Kafka
      • Installation and Configuration
      • Kafka Messaging
      • Brokers
      • Integration with Bro and FSF
    • File Scanning Framework FSF
      • Custom YARA Signatures
      • JSON Trees
      • Sub-Object Recursion
      • Bro and Suricata Integration
  • Elastic Stack
    • Adding new data sources in Logstash
    • Enriching data with Logstash
    • Automating with Elastalert
    • Building new Kibana dashboards
  • Production Deployment
    • Advanced Setup
    • Master vs Sensor
    • Node Types – Master, Forward, Heavy, Storage
    • Command Line Setup with sosetup.conf
    • Architectural Recommendations
    • Sensor Placement
    • Hardening
    • Administration
    • Maintenance
  • Tuning
    • Using PulledPork to Disable Rules
    • BPF’s to Filter Traffic
    • Spinning up Additional Snort / Suricata / Bro Workers to Handle Higher Traffic Loads

Comments

Latest comments from students


 

Liked the class?  Then let everyone know!

 

Course Overview:

The CT-325: Security+ (SY0-701) class is the primary class you will need to take if your job responsibilities include securing network services, network devices, and network traffic. It will also help you prepare for the CompTIA Security+ examination (exam number SY0-701). In the CT-325: Security+ class you’ll build on your knowledge and professional experience with computer hardware, operating systems, and networks as you acquire the specific skills required to implement basic security services on any type of computer network.  Let us help you prepare for the CompTIA Security+ exam (SY0-701).

TechNow is a CompTIA partner and uses official CompTIA Security+ curriculum.

Attendees to CT-325: Security+ will receive TechNow approved course materials and TechNow expert instruction.

Document Flow Chart iconsm

Dates/Locations:

Date/Time Event
09/30/2024 - 10/04/2024
08:00 -16:00
CT-325: Security+
TechNow, Inc, San Antonio TX
12/09/2024 - 12/13/2024
00:00 -23:59
CT-325: Security+
TechNow, Inc, San Antonio TX

Duration: 5 Days

Course Objectives:

  • Compare and contrast attacks
  • Compare and contrast security controls
  • Use security assessment tools
  • Explain basic cryptography concepts
  • Implement a public key infrastructure
  • Implement identity and access management controls
  • Manage access services and accounts
  • Implement a secure network architecture
  • Install and configure security appliances
  • Install and configure wireless and physical access security
  • Deploy secure host, mobile, and embedded systems
  • Implement secure network access protocols
  • Implement secure network applications
  • Explain risk management and disaster recovery concepts
  • Describe secure application development concepts
  • Explain organizational security concepts

Prerequisites:

  • CompTIA A+ and Network+ certifications, or equivalent knowledge.
  • Windows 7/8/10 and Server 2008/2012/2016 experience required.
  • Six to nine months experience in networking, including experience in configuring & managing TCP/IP.

Comments

Latest comments from students


User: joshjepsen@hotmail.com

Instructor comments: Instructor was very knowledgeable on all the course content. There were some instances when I felt he streamlined through some of the material too quickly, such as going over how to identify types of attacks.



 

Liked the class?  Then let everyone know!

 

Course Overview:

TN-542: Establishing a Security Operations Center (SOC) People, Processes, and Technologies is the big picture overview of a SOC, other courses provide a deep dive into the technologies that a SOC may utilize. This course addresses the internal workings of staff, skills required, required authorizations, internal agreements, and setting appropriate expectation levels of a SOC within budget constraints. A SOC is not a one size fits all, the instructor has decades of security experience and brings to the table opportunities to discuss what can work within constraints. Many organizations are coming to the realization that some level of a SOC is now required and to learn just what decisions need to be made: Out-sourced, In-sourced, budgets, capabilities and many more. Students leave with a worksheet of how to progress when they get back to their organization.

TN-542: Establishing a Security Operations Center (SOC) People, Processes, and Technologies – Is a course that incorporates lecture, demos, and group exercises for standing up a Security Operations Center (SOC). Students learn strategies and resources required to deploy, build, and run Network Security Monitoring (NSM) and work roles and flows for a SOC. No network is bullet proof and when attackers access your network, this course will show you options and resources to build a security net to detect, contain, and control the attacker. Examples on what it takes to architect an NSM solution to identify sophisticated attackers and a response strategy. Properly implemented detection and response technologies is integral to incident response and provides the responders timely information and tools to react to the incident. Effective demonstrations are given of Open Source technologies that build up a SOC, but any software can be used and demonstrations are provided to demonstrate technology families not push a specific solution.

TN-542: Establishing a Security Operations Center (SOC) People, Processes, and Technologies demonstrations utilize a cyber range that gives each student in-depth knowledge of monitoring live systems to include: Cisco, Windows, Linux, IoT, and Firewalls; and software and services to provide orchestrate Incident Response, Intelligence Analysis, and Hunt Operations.

Attendees to TN-542: Establishing a Security Operations Center (SOC) People, Processes, and Technologies class will receive TechNow approved course materials and expert instruction.

Dates/Locations:

No Events

Duration: 2 Days

Course Objective:

    • To provide management an overview of what it takes to stand up a SOC.

Prerequisites:

  • Students should have an understanding of the security field.

Course Outline:

  • What threats does my organization care about?
  • What does a threat look like?
  • What does a threat look like?
  • How to present the SOC internally.
  • Communication with Stakeholders and Executives
  • Leveraging and integrating existing security measures
  • People
    • Establishing a skill matrix and work roles for SOC members
    • Establishing a training path
    • Personnel background requirementsProcesses
  • Processes
    • Alignment to standards: NIST, PCI, HIPAA, etc.
    • Risk related decision trees
    • Playbooks
    • Threat Intelligence Integration
  • Technology – Tool Suites to Support:
    • Ethical Hacking
    • Network Security Monitoring and SIEM
    • Forensics
    • Dashboards
    • Analysis and Hunting
    • Incident Management and Ticketing

 

Comments

Latest comments from students


 

Liked the class?  Then let everyone know!