Course Overview:

ITIL Version 4 is divided into 5 areas: Continual Service Improvement; Service Strategy; Service Design; Service Transition; and Service Operation.  These 5 areas support the overall focus of ITIL’s service management through the Service Life cycle.  IT-113: IT Infrastructure LIbrary (ITIL)- Foundations Course provides a detailed introduction of terms, definitions, benefits, and relationships of the following function and processes as well as roles and responsibilities that supports them.

Attendees to IT-113: IT Infrastructure Library (ITIL) – Foundations Course will receive TechNow approved course materials and expert instruction.

Dates/Locations:

Date/Time Event
12/04/2024 - 12/06/2024
08:00 -16:00
IT-113: IT Infrastructure Library (ITIL) – Foundations Course
TechNow, Inc, San Antonio TX

Duration: 3 Days

Course Objectives:

  • Service Desk
  • Incident Management
  • Problem Management
  • Configuration Management
  • Financial Management for IT
  • IT Service Continuity Management
  • Service Level Management
  • Change Management
  • Release Management
  • Capacity Management
  • Availability Management

Prerequisites:

  • Students should have some experience with the specification, development, installation and/or management of information technology.

Comments

Latest comments from students


 

Liked the class?  Then let everyone know!

Course Overview:

This is an introductory course into the Python scripting language.  This class uses a hands-on approach in teaching the Python language.  This course builds the prerequisite skills for TechNow's P-345: Python for Pentration Testers course.  Getting comfortable with Python is important to understanding how Python can be utilitized for offensive measures.

This course is hands-on with the instructor walking the students through many short examples to exemplify an objective.  Dexterity with the language comes through many small code examples to produce the desired result.  Students have fun acquiring points for all the code examples they get correct.  We must be having fun because TechNow is always amazed at how competitive students are in trying to acquire the most points!  

The instructor will focus on the level that each student is currently at, and ensure the student absorbs the subject matter.  Programming is not a daily tasking of administrators or offensive operators and TechNow understands that.  As an instructor led course TechNow is very successful in making Python accessible to those who do not live eat and breath programming.  If a student's ultimate goal is to attend a course like TechNow's P-345: Python for Pentration Testers course, then not being bogged down in the Python language is critical, and this course (P-325: Python Programming) meets that objective.

Recently we have introduced Raspberry Pi's and multiple sensors to the P-325: Python Programming course.  This enables the student to actually see productive results from their coding skills in the physical world!  Some examples that students create programs for are: Motion detectors, distance, temperature, cameras and keypads.

Attendees to P-325: Python Programming will receive TechNow approved course materials and expert instruction.

Dates/Locations:

No Events

Duration: 5 Days

Course Objectives:

  • How Python Runs Programs
  • Introducing Python Object Types
    • Numeric Types
    • Dynamic Typing
  • Variables
  • Regular Expressions
  • Strings
  • Conditionals
    • if Tests and Syntax Rules
  • Lists and Dictionaries
  • Tuples and Files
  • Introducing Python Statements
  • Assignments, Expressions, and Prints
  • while and for Loops
  • Iterations and Comprehensions
  • Documentation
  • Function Basics
  • Built-In Functions
  • Scopes
  • Arguments
  • Modules
  • Module Packages and Importing
  • Classes and OOP
  • Operator Overloading
  • Recursion
  • Exception Coding Details
  • Exception Objects
  • Unicode and Byte Strings
  • Working with Raspberry Pi
    • Writing code for sensors

Prerequisites:

  • Experience with some form of programming is preferred

 

Comments

Latest comments from students


User: slewis8435

Instructor comments: Very good instructor - he was excited about the material, very knowledgeable, and explained things clearly.

Facilities comments: The facilities were fine - plenty of room for each student to set up an extra computer and have room for note taking


User: nathan.karras

Instructor comments: Instructor was extremely knowledgeable in programming and scripting. He encouraged students to explore and ask questions. He would work with individuals to troubleshoot lab problems sets. Would highly recommend as an instructor.

Facilities comments: Room got a little warn. Instructor purchased fans to cool things off for the class. Projector had over scan.


Liked the class?  Then let everyone know!

Course Overview:

This course will be fast paced with in-depth and live demonstrations.

Date/Locations:

No Events

Duration: 1 day

Course Objectives:

  • UEFI, SecureBoot, TPM, and Enterprise BitLocker
  • Windows VPN in the Enterprise
  • Windows Advanced Firewall
  • Utilizing Windows WMI
  • Administering Windows with Powershell
  • Using Autopsy for Forensics

Prerequisites:

 

Comments

Latest comments from students


Liked the class?  Then let everyone know!

 

Course Overview:

TN-225: Network+ Skills Class is a five-day course that teaches students the fundamentals of networking. Through hands-on training, students learn the vendor-independent networking skills & concepts that affect all aspects of networking, such as installing & configuring the TCP/IP client. 

Attendees to the TN-225: Network+ Skills Class will receive TechNow approved course materials and expert instruction.

Please Note:  This course is designed with a focus on skills and is not a preparation course for certification.

Dates/Locations:

No Events

Duration 5 days

Course Objectives:

  • Introduction Defining Networking
  • Building a Network with OSI
  • Hardware Concepts
  • Ethernet Basics
  • Modern Ethernet
  • Non-Ethernet Networks
  • Installing a Physical Network
  • Wireless Networking
  • Protocols
  • TCP/IP
  • Network Operating Systems
  • Sharing Resources
  • Going Large with TCP/IP
  • TCP/IP & the Internet
  • Remote Connectivity
  • Protecting Your Network
  • Interconnecting Network Operating Systems
  • The Perfect Server
  • Zen & the Art of Network Support

Prerequisites:

Comments

Latest comments from students


User: dsm

Instructor comments: great presentation

Facilities comments: too cold


User: fillyok

Instructor comments: He has an excellent way of explaining things on the level that anyone can understand easily. I wasn't looking forward to this class at all but I'm really glad I attended now. I have a much clearer understanding of networking fundamentals that I never would've received via CBTs. I'd heard really good things about Tim Burkard's teaching skills and now I know they're true. I wouldn't mind taking other classes that he teaches,

Facilities comments: The facilities are really nice and there weren't any problems as far as I could tell. The hotel staff is very nice.


 

Like the class?  Then let everyone know!

 

 

 

 

 

 

 

Course Overview:

The Computer Hacking Forensic Investigator (CHFI) course delivers the security discipline of digital forensics from a vendor-neutral perspective. CHFI is a comprehensive course covering major forensic investigation scenarios and enabling students to acquire necessary hands-on experience with various forensic investigation techniques and standard forensic tools necessary to successfully carry out a computer forensic investigation leading to the prosecution of perpetrators.

The CHFI certification gives participants the necessary skills to perform an effective digital forensics investigation. CHRI presents a methodological approach to computer forensics including searching and seizing, chain-of-custody, acquisition, preservation, analysis and reporting of digital evidence

What’s Included:

  • 5 days of instructor-led in classroom training
  • Detailed Labs for hands-on learning experience; approximately 50% of training is dedicated to labs
  • Hundreds of investigation tools including EnCase, Access Data FTL, & ProDiscover
  • Huge cache of evidence files for analysis including RAW, .dd images, video & audio files, MS Office files, systems files, etc.
  • CHFI Courseware
  • Exam Voucher
  • CHFI onsite exam scheduling

Course Objectives:

  • Establish threat intelligence and key learning points to support pro-active profiling and scenario modeling
  • Perform anti-forensic methods detection
  • Perform post-intrusion analysis of electronic and digital media to determine the who, where, what, when, and how the intrusion occurred
  • Extract and analyze of logs from various devices like proxy, firewall, IPS, IDS, Desktop, laptop, servers, SIM tool, router firewall, switches AD server, DHCP logs, Access Control Logs & conclude as part of investigation process
  • Identify & check the possible source/ incident origin
  • Recover deleted files and partitions in Windows, MAC OS X, and Linux
  • Conduct reverse engineering for known and suspected malware files
  • Collect data using forensic technology methods in accordance with evidence handling procedures, including collection of hard copy and electronic documents

Dates/Locations:

Date/Time Event
10/21/2024 - 10/25/2024
08:00 -16:00
TN-415: Computer Hacking Forensics Investigator (CHFI)
TechNow, Inc, San Antonio TX

Duration: 5 Days

Course Content:

    • Module 01. Computer Forensics in Today’s World
    • Module 02. Computer Forensics Investigation Process
    • Module 03. Understanding Hard Disks and File Systems
    • Module 04. Data Acquisition and Duplication
    • Module 05. Defeating Anti-forensics Techniques
    • Module 06. Operating System Forensics (Windows, Mac, Linux)
    • Module 07. Network Forensics
    • Module 08. Investigating Web Attacks
    • Module 09. Database Forensics
    • Module 10. Cloud Forensics
    • Module 10. Malware Forensics
    • Module 11. Investigating Email Crimes
    • Module 12. Investigating Email Crimes
    • Module 13. Mobile Forensics
    • Module 14. Forensics Report Writing and Presentation

 

Prerequisites:

      • 2+ years of proven information security work experience
      • Educational background with digital security specialization

    Target Audience:

      • Law Enforcement
      • Defense & Military
      • E-Business Security
      • Systems Administrators
      • Legal Professionals
      • Banking & Insurance professionals
      • Government Agencies
      • IT Managers

  • Comments

    Latest comments from students


    Liked the class?  Then let everyone know!