Course Overview:
This five-day instructor-led course provides IT professionals with the knowledge and skills required to deploy and manage Windows 10 desktops, devices, and applications in an enterprise environment. Students will learn how to plan and implement Windows 10 deployments in large organizations. Students will also learn how to manage the Windows 10 installations after deployment to provide secure identity and data access by using technologies related to User Experience Virtualization (UE-V), Group Policy, Work Folders and Client Hyper-V. To support a variety of device and data management solutions, Microsoft Azure Active Directory (Azure AD), Microsoft Intune, Microsoft Store for Business and Office 365 are used for device management. These services are part of the Enterprise Mobility+ Security, which provides identity and access management, cloud-based device management, application and update management, and more secure data access to information stored both on the cloud and onsite within your corporate network.

Attendees to TN-5315: Configuring Windows Devices will receive TechNow approved course materials and expert instruction.
Dates/Locations:

No Events

Duration: 5 Days

Course Objectives:

  • Manage Identity
  • Plan Desktop and Device Deployment
  • Plan and Implement a Microsoft 365 Solution
  • Configure Networking
  • Configure Storage
  • Manage Data Access and Protection
  • Manage Remote Access
  • Manage Apps
  • Manage Updates and Recovery

Comments

Latest comments from students


 

Liked the class?  Then let everyone know!

 

Course Overview:

This five-day instructor-led course provides IT professionals with the knowledge and skills required to Support and Troubleshoot Windows 11 PCs and devices in an on-premises Windows Server Active Directory domain environment.

Attendees to TN-5320: Supporting and Troubleshooting Windows 11 will receive TechNow approved course materials and expert instruction.

Dates/Locations:

No Events

Duration: 5 Days

Course Objectives:

  • Describe the processes involved in planning and using a troubleshooting methodology for Windows 11
  • Troubleshoot startup issues and operating system services on a Windows 11 PC
  • Perform system recovery
  • Resolve issues related to hardware devices and device drivers
  • Administer Windows 11 devices
  • Troubleshoot issues related to network connectivity
  • Configure Windows 11 devices by using Group Policy
  • Configure and troubleshoot user settings
  • Configure and troubleshoot resource access
  • Implement remote connectivity
  • Deploy and troubleshoot applications
  • Maintain Windows 11 devices

 

 Prerequisites: 

  • Networking fundamentals, including Transmission Control Protocol /Internet Protocol (TCP/IP), User Datagram Protocol (UDP), and Domain Name System (DNS).
  • Microsoft Active Directory Domain Services (AD DS) principles.
  • Understanding of the Public Key Infrastructure (PKI) components.
  • Windows Server fundamentals.

Comments

Latest comments from students


 

Liked the class?  Then let everyone know!

Course Overview:

PowerShell is made for Security Operations (SecOps) automation on Windows. SecOps requires automation in order to scale out security changes and monitoring beyond a handful of hosts. For example, when a vulnerability must be remediated but there is no patch for it yet, automation is needed to quickly and consistently enact the changes necessary. PowerShell “remoting” is encrypted remote command execution of PowerShell scripts in a way that can scale to thousands of endpoints and servers.

Imagine being able to hunt for indicators of compromise across thousands of machines with just a few lines of PowerShell code. Or imagine having the local Administrator account password reset every night on thousands of endpoints in a secure way, and being able to retrieve that password securely too.

We will show you to do these tasks and more. Transcription logging for forensics, strong encryption code signing, application whitelisting of scripts, IPSec port control, and Just Enough Admin (JEA).

As more and more of our systems are moved up to the cloud, PowerShell will become even more important. Amazon Web Services, Microsoft Azure, Office 365, Hyper-V and VMware already support PowerShell administration for many tasks.

Attendees to TN-965: Windows Security Automation with PowerShell will receive TechNow approved course materials and expert instruction.

Date/Locations:

Date/Time Event
05/06/2024 - 05/10/2024
08:30 -16:30
TN-965: Windows Security Automation with Powershell
TechNow, Inc, San Antonio TX
08/19/2024 - 08/23/2024
08:30 -16:30
TN-965 Windows Security Automation with Powershell
TechNow, Inc, San Antonio TX
11/18/2024 - 11/22/2024
08:30 -16:30
TN-965: Cloud Security Fundamentals
TechNow, Inc, San Antonio TX

Duration: 5 days

Intended Audience
This course is intended for IT Professionals already experienced in general Windows Server and Windows Client administration or already experienced in administering and supporting Application servers and services including applications like Exchange, SharePoint, and SQL. It is broadly intended for students who want to use Windows PowerShell to automate administrative tasks from the command line, using any Microsoft or independent software vendor (ISV) product that supports Windows PowerShell manageability.

Course Objectives:

PowerShell Overview and Tips

    • Getting started running commands
    • Using and updating the built-in help
    • Execution policies
    • Fun tricks with the ISE graphical editor
    • Piping .NET and COM objects, not text
    • Using properties and methods of objects
    • Helping Linux admins feel more at home
    • Aliases, cmdlets, functions, modules, etc.
    • Customizing your profile script

What Can We Do With PowerShell

    • PowerShell remote command execution
    • Fan-out remoting and security
    • File copy via PowerShell remoting
    • Capturing the output of commands
    • Parsing text files and logs with regex patterns
    • Searching remote event logs faster with XPath
    • Mounting the registry as a drive
    • Exporting data to CSV, HTML and JSON files
    • Parsing and mining nmap port scanner XML output
    • Running scripts as scheduled jobs
    • Pushing out scripts through Group Policy
    • Importing modules and dot-sourcing functions
    • http://www.PowerShellGallery.com

Write your own scripts

    • Writing your own functions
    • Passing arguments into your scripts
    • Function parameters and returning output
    • Flow control: if-then, do-while, foreach, switch
    • The .NET Framework class library: a playground
    • How to pipe data in/out of your scripts

Continuous Secure Configuration Enforcement

    • How to use Group Policy and PowerShell together
    • Automate with INF security templates
    • How to customize INF templates
    • Microsoft Security Compliance Manager (SCM)
    • SECEDIT.EXE scripting
    • Building an in-house security repository for SecOps/DevOps
    • NSA’s Secure Host Baseline GPOs

Group Policy Precision Targeting

    • Managing Group Policy Objects (GPOs) with PowerShell
    • LSDOU, Block Inheritance, Enforced GPOs
    • Group Policy permissions for targeting changes
    • ADMX templates for mass registry editing
    • Deploying PowerShell startup and logon scripts
    • WMI item-level targeting of GPO preferences
    • GPO scheduled tasks to run PowerShell scripts
    • Remote command execution via GPO (not remoting)
    • Empowering the Hunt Team to fight back!

Server Hardening for SecOps/DevOps

    • Server Manager scripting with PowerShell
    • Adding and removing roles and feature
    • Remotely inventory roles, features, and apps
    • Why Server Nano or Server Core
    • Running PowerShell automatically after service failure
    • Service account identities, passwords, and risks
    • Tools to reset service account passwords securely

PowerShell Desired State Configuration (DSC)

    • DSC is Configuration Management built in for free
    • Using DSC for continuous reinforcement of settings
    • Writing your own DSC configuration scripts
    • Free DSC resource modules: www.PowerShellGallery.com
    • How to push DSC configurations to many targets
    • DSC background job processing in push mode
    • Examples: sync files, install roles, manage groups
    • Auditing a remote target against a DSC MOF template
    • “ApplyAndAutoCorrect” mode for continuous enforcement

PowerShell Just Enough Admin (JEA)

    • JEA is Windows sudo, like on Linux
    • JEA is Windows setuid root, like on Linux
    • Restricting commands and arguments
    • Verbose transcription logging
    • How to set up and configure JEA
    • Privilege Access Workstations (PAWs)

PowerShell and WMI

    • Windows Management Instrumentation (WMI) service
    • What is WMI and why do hackers abuse it so much?
    • Using PowerShell to query WMI CIM classes
    • WMI authentication and traffic encryption
    • Inventory operating system versions and installed software
    • WMI remote command execution versus PowerShell remoting
    • PowerShell security best practices
    • PowerShell transcription logging to catch hackers

Prerequisites:

  • Previous Windows Server and Windows Client management knowledge and hands on experience.
    Experience installing and configuring Windows Server into existing enterprise environments, or as standalone installations.
  • Knowledge and experience of network adapter configuration, basic Active Directory user administration, and basic disk configuration.
  • Knowledge and hands on experience specifically with Windows Server 2012/Windows Server 2012 R2 and Windows 8/Windows 8.1 would be of benefit but is not essential.

Comments

Latest comments from students


Liked the class?  Then let everyone know!

Course Overview:

PowerShell is made for Security Operations (SecOps) automation on Windows. SecOps requires automation in order to scale out security changes and monitoring beyond a handful of hosts. For example, when a vulnerability must be remediated but there is no patch for it yet, automation is needed to quickly and consistently enact the changes necessary. PowerShell “remoting” is encrypted remote command execution of PowerShell scripts in a way that can scale to thousands of endpoints and servers.

Imagine being able to hunt for indicators of compromise across thousands of machines with just a few lines of PowerShell code. Or imagine having the local Administrator account password reset every night on thousands of endpoints in a secure way, and being able to retrieve that password securely too.

We will show you to do these tasks and more. Transcription logging for forensics, strong encryption code signing, application whitelisting of scripts, IPSec port control, and Just Enough Admin (JEA).

As more and more of our systems are moved up to the cloud, PowerShell will become even more important. Amazon Web Services, Microsoft Azure, Office 365, Hyper-V and VMware already support PowerShell administration for many tasks.

Attendees to TN-963: Windows Security Automation with PowerShell will receive TechNow approved course materials and expert instruction.

Date/Locations:

No Events

Duration: 3 days

Course Objectives:

Day One
PowerShell Overview and Tips

    • Getting started running commands
    • Using and updating the built-in help
    • Execution policies
    • Fun tricks with the ISE graphical editor
    • Piping .NET and COM objects, not text
    • Using properties and methods of objects
    • Helping Linux admins feel more at home
    • Aliases, cmdlets, functions, modules, etc.
    • Customizing your profile script

What Can We Do With PowerShell

    • PowerShell remote command execution
    • Fan-out remoting and security
    • File copy via PowerShell remoting
    • Capturing the output of commands
    • Parsing text files and logs with regex patterns
    • Searching remote event logs faster with XPath
    • Mounting the registry as a drive
    • Exporting data to CSV, HTML and JSON files
    • Parsing and mining nmap port scanner XML output
    • Running scripts as scheduled jobs
    • Pushing out scripts through Group Policy
    • Importing modules and dot-sourcing functions
    • http://www.PowerShellGallery.com

Write your own scripts

    • Writing your own functions
    • Passing arguments into your scripts
    • Function parameters and returning output
    • Flow control: if-then, do-while, foreach, switch
    • The .NET Framework class library: a playground
    • How to pipe data in/out of your scripts

Day Two
Continuous Secure Configuration Enforcement

    • How to use Group Policy and PowerShell together
    • Automate with INF security templates
    • How to customize INF templates
    • Microsoft Security Compliance Manager (SCM)
    • SECEDIT.EXE scripting
    • Building an in-house security repository for SecOps/DevOps
    • NSA’s Secure Host Baseline GPOs

Group Policy Precision Targeting

    • Managing Group Policy Objects (GPOs) with PowerShell
    • LSDOU, Block Inheritance, Enforced GPOs
    • Group Policy permissions for targeting changes
    • ADMX templates for mass registry editing
    • Deploying PowerShell startup and logon scripts
    • WMI item-level targeting of GPO preferences
    • GPO scheduled tasks to run PowerShell scripts
    • Remote command execution via GPO (not remoting)
    • Empowering the Hunt Team to fight back!

Server Hardening for SecOps/DevOps

    • Server Manager scripting with PowerShell
    • Adding and removing roles and feature
    • Remotely inventory roles, features, and apps
    • Why Server Nano or Server Core
    • Running PowerShell automatically after service failure
    • Service account identities, passwords, and risks
    • Tools to reset service account passwords securely

Day Three
PowerShell Desired State Configuration (DSC)

    • DSC is Configuration Management built in for free
    • Using DSC for continuous reinforcement of settings
    • Writing your own DSC configuration scripts
    • Free DSC resource modules: www.PowerShellGallery.com
    • How to push DSC configurations to many targets
    • DSC background job processing in push mode
    • Examples: sync files, install roles, manage groups
    • Auditing a remote target against a DSC MOF template
    • “ApplyAndAutoCorrect” mode for continuous enforcement

PowerShell Just Enough Admin (JEA)

    • JEA is Windows sudo, like on Linux
    • JEA is Windows setuid root, like on Linux
    • Restricting commands and arguments
    • Verbose transcription logging
    • How to set up and configure JEA
    • Privilege Access Workstations (PAWs)

PowerShell and WMI

    • Windows Management Instrumentation (WMI) service
    • What is WMI and why do hackers abuse it so much?
    • Using PowerShell to query WMI CIM classes
    • WMI authentication and traffic encryption
    • Inventory operating system versions and installed software
    • WMI remote command execution versus PowerShell remoting
    • PowerShell security best practices
    • PowerShell transcription logging to catch hackers

Prerequisites:

  • GSEC or equivalent experience
  • UNIX, Windows, Networking, and Security Experience
  • This is a hands-on skill course requiring comfort with command line interaction and network communications

Comments

Latest comments from students


Liked the class?  Then let everyone know!

 

Course Overview:

The course covers the new features and functionality in Windows Server 2012 and Windows Server 2012 R2, including management, network infrastructure, storage, access control, virtualization, high availability, and identity federation. Specific technologies covered include Windows PowerShell, Storage Spaces and Internet Small Computer System interface (iSCSI), Active Directory, Hyper-V, implementation of Remote Access solutions such as DirectAccess, VPNs, and Web Application Proxy (WAP). The course also covers Failover Clustering, Federation Services as well as access and information provisioning and protection technologies such as Dynamic Access Control, and Web Application Proxy integration with Federation Services and Workplace Join.
The course leads directly to preparing for Server 2012 MCSA: Upgrading Your Skills to MCSA Windows Server 2012 exam 70-417.  It also maps to Microsoft’s course 20417D, and is part of the MCSA and MCSE sequence of courses.
Attendees to TN-5265: Upgrading Your Skills To MCSA Windows Server 2012 will receive TechNow approved course materials and expert instruction.

Dates/Locations:

No Events

Duration: 5 Days

Course Objectives:

  • Installing and Configuring Windows Server 2012
  • Managing Windows Server 2012 by Using Windows PowerShell
  • Managing Storage in Windows Server 2012
  • Implementing Network Services
  • Implementing Remote Access
  • Implementing Failover Clustering
  • Implementing Hyper-V
  • Implementing Failover Clustering with Windows Server 2012 R2 Hyper-V
  • Implementing Secure Data Access for Users and Devices
  • Implementing AD DS
  • Implementing AD FS
  • Monitoring and Maintaining Windows Server 2012

Prerequisites:

  • TN-5112 (Microsoft Server 2008 MCSA) or equivalent experience.

Comments

Latest comments from students


  

Liked the class?  Then let everyone know!