Course Overview:

Learn to protect yourself and your company against hackers, by learning their tools and techniques, and then testing your network.  This course is heavily based on Kali and primarily on Metasploit.  In TN-315: Complete Hack and Defend class you will learn the step by step process that hackers use to assess your enterprise network, probe it & hack into it in mixed-platform environment including Windows, Linux, Solaris, and Cisco.  This course is 90% hacking, but  defenses for demonstrated hacks will be discussed.  If you want to know the ins and outs of the hacks presented in this course, then this is the course for you.

Attendees to TN-315: Complete Hack & Defend Class Attendees will receive TechNow approved course materials and expert instruction.

Dates/Locations:

No Events

Duration: 5 Days

Course Objectives:

  • Introduction to Pen Testing using the PTES model
  • Metasploit Basics
    • MSFconsole, MSFcli, Armitage, MSFpayload, MSFencode, NasmShell
  • Intelligence Gathering
    • Nmap, Databases in Metasploit, Port Scanning with Metasploit
  • Quick Intro to Ruby
    • Writing a simple Ruby script to create a custom scanner
  • Vulnerability Scanning
    • Importing Nessus Results
    • Scanning with Nessus from Within Metasploit
  • Exploitation
    • Using the Metasploit Framework and console to exploit
  • Meterpreter
    • Compromising a Windows System
    • Attacking MS SQL, xp_cmdshell
    • Dumping Usernames and Passwords, extracting and dumping hashes
    • Pass the Hash and Token Impersonation
    • Pivoting
    • Railgun
    • Using Meterpreter Scripts: Migrating a process, Killing AV, Persistence
  • Avoiding Detection
    • Creating Stand-Alone Binaries with MSFpayload
    • Encoding with MSFencode and Packers (go Green Bay:)
  • Exploitation Using Client Side Attacks
    • Introduction to Immunity Debugger
    • Using Immunity Debugger to Decipher NOP Shellcode
  • Metasploit Auxiliary Modules
  • Social Engineer Toolkit (SET)
    • Spear-Phishing, Web Attack
    • Creating a Multipronged Attack
  • Creating Your Own Module
    • Adapt an existing Module
    • Add some PowerShell and Run the Exploit
  • Meterpreter Scripting
  • Capture The Flag Exercise

Prerequisites:

  • This is an advanced Information Security Course which requires basic Windows & UNIX competency
  • Certification or 2 years of experience in these operating systems is highly recommended
  • An understanding of TCP/IP

Comments

Latest comments from students


User: dhonore

Instructor comments: Dave's presentation style is engaging and lively.

Facilities comments: The room was adequate for the needs of the class.


User: phouck

Instructor comments: David was very good. Although he went very fast at times.

Facilities comments: The room was ok. it was bit dark.


 

Liked the class?  Then let everyone know!

 

Course Overview:

TechNow's CISSP Certification Preparation Seminar is an accelerated course designed to meet the high demands of the information security industry by preparing students for the industry standard Certified Information Systems Security Professional exam.  The exam covers (ISC)²'s 8 Domains from the Common Body of Knowledge, which encompass the whole of information security.

This course is an intense 10 day program that ensures the student passes the CISSP exam on the first try.  We encourage our students to take the exam within a week after course completion.  The goal for this course is a pass rate of one and done.  Our high pass rate reflects the dedication of TechNow's students and our commitment to a ten day program that many in the industry do in 5 days.  TechNow has a proven CISSP track record that you can depend on.

Attendees to TN-815: CISSP Certification Preparation Seminar will receive TechNow approved course materials and expert instruction.

 

Unix Course Flow

Dates/Locations:

Date/Time Event
12/02/2024 - 12/13/2024
08:00 -16:00
TN-8150: CISSP Certification Preparation Seminar
TechNow, Inc, San Antonio TX

Duration: 10 Days

Course Objectives:

Our CISSP Professional training program covers the 8 Domains of the CBK in-depth with an emphasis on rigorous exam preparation.

  • Security and Risk Management (Security, Risk, Compliance, Law, Regulations, Business Continuity)
  • Asset Security (Protecting Security of Assets)
  • Security Engineering (Engineering and Management of Security)
  • Communications and Network Security (Designing and Protecting Network Security)
  • Identity and Access Management (Controlling Access and Managing Identity)
  • Security Assessment and Testing (Designing, Performing, and Analyzing Security Testing)
  • Security Operations (Foundational Concepts, Investigations, Incident Management, Disaster Recovery)
  • Software Development Security (Understanding, Applying, and Enforcing Software Security) 

Prerequisites:

To qualify for this CISSP training program you must first qualify for the CISSP exam, which requires:

  • 4 years of experience in the information security field
  • or 3 years experience & a college degree 

Contact TechNow to verify that you qualify.

Comments

Latest comments from students


Facilities comments:


User: pulliamp

Instructor comments:


Liked the class?  Then let everyone know!

 

Course Overview:

TN-225: Network+ Skills Class is a five-day course that teaches students the fundamentals of networking. Through hands-on training, students learn the vendor-independent networking skills & concepts that affect all aspects of networking, such as installing & configuring the TCP/IP client. 

Attendees to the TN-225: Network+ Skills Class will receive TechNow approved course materials and expert instruction.

Please Note:  This course is designed with a focus on skills and is not a preparation course for certification.

Dates/Locations:

No Events

Duration 5 days

Course Objectives:

  • Introduction Defining Networking
  • Building a Network with OSI
  • Hardware Concepts
  • Ethernet Basics
  • Modern Ethernet
  • Non-Ethernet Networks
  • Installing a Physical Network
  • Wireless Networking
  • Protocols
  • TCP/IP
  • Network Operating Systems
  • Sharing Resources
  • Going Large with TCP/IP
  • TCP/IP & the Internet
  • Remote Connectivity
  • Protecting Your Network
  • Interconnecting Network Operating Systems
  • The Perfect Server
  • Zen & the Art of Network Support

Prerequisites:

Comments

Latest comments from students


User: dsm

Instructor comments: great presentation

Facilities comments: too cold


User: fillyok

Instructor comments: He has an excellent way of explaining things on the level that anyone can understand easily. I wasn't looking forward to this class at all but I'm really glad I attended now. I have a much clearer understanding of networking fundamentals that I never would've received via CBTs. I'd heard really good things about Tim Burkard's teaching skills and now I know they're true. I wouldn't mind taking other classes that he teaches,

Facilities comments: The facilities are really nice and there weren't any problems as far as I could tell. The hotel staff is very nice.


 

Like the class?  Then let everyone know!

Course Overview:

This concentration was developed in conjunction with the U.S. National Security Agency (NSA) providing an invaluable tool for any systems security engineering professional. CISSP®-ISSEP is the guide for incorporating security into projects, applications, business processes, and all information systems. Security professionals are hungry for workable methodologies and best practices that can be used to integrate security into all facets of business operations. The SSE model taught in the IATF portion of the course is a guiding light in the field of information security and the incorporation of security into all information systems.

Attendees to TN-812: Information Systems Secuirty Engineering Professional (ISSEP) will receive TechNow approved course materials and expert instruction.

Dates/Locations:

No Events

Duration: 5 Days

Course Objectives:

  • Systems Security Engineering
  • Certification and Accreditation
  • Technical Management
  • U.S. Government Information Assurance Governance

Prerequisites:

Comments

Latest comments from students


User: fsarisen

Instructor comments: Thank you Tim for all the great information! I am confident that I'll do well on the ICND exam.


User: storoy30

Instructor comments: The instructor, Tim Burkard, was very knowledgeable on the course material and skilled at explain more complex ideas.


Liked the class?  Then let everyone know?

Course Overview:

In this course, students learn the IPv6 protocols & processes & describe how IPv6 is supported in the latest versions of Microsoft Windows operating system.  Students will also learn how to describe transition technologies that allow you to deploy IPv6 in IPv4 intranets & across the IPv4 Internet.

Attendees to TN-395: Internet Protocol Version 6 (IPv6) will receive TechNow approved course materials and expert instruction.

Dates/Locations:

No Events

Duration: 5 Days

Course Objectives:

  • Learn how to create IPv6 networks with Cisco Systems products
  • Supplement your IPv6 course with a self-study guide based on the course materials
  • Understand practical applications of IPv6 through a solutions-oriented writing approach
  • Increase comprehension & retention through chapter tools like objectives, summaries, scenarios & review questions
  • Features & benefits of IPv6
  • IPv6 in the Windows Server2003 Family
  • IPv6 addressing & the IPv6 header
  • Internet Control Message Protocol for IPv6 (ICMPv6)
  • Neighbor & multicast listener discovery
  • Address auto configuration
  • IPv6 name resolution & routing
  • Coexistence & migration
  • IPv6 mobility

Prerequisites:

  • Students should have a working knowledge of a Windows OR Unix Operating system. 
  • In addition, the student should also have basic end-user skills in TCP/IP.

 

Comments

Latest comments from students


Liked the class?  Then let everyone know!