Course Overview:

This course is very hands-on with respect to SP 800-53 controls as related to ICD-503, leveraging experience with DCD 6/3, and incorporating a broad array of technologies found in the field.  Assessors and Auditors have to face many technologies that are not part of the main stream.  TechNow has gone to great efforts to build a very broad, comprehensive, and complex lab to simulate many scenarios and architectures.  Technologies such as a network appliance that is not a typical infrastructure product, a radio/satellite communications device, or many other technologies that build up a weapon system.  Students learn how controls are integrated into many different devices and how they fit in the overall security architecture of monitoring, reporting, and compliance testing.

Directly discussed are overlays for different requirements i.e.: tactical, medical, network type: JWICS, SIPR; IC or AF.  TechNow has developed a funnel concept to overlays to exemplify the encapsulation of a control within different requirements.  TechNow has over 15 years experience in Trusted Solaris/Trusted Extensions and labeled security.  Cross Domain overlays are presented that fits the work flow of an assesor.  PII overlays and any overlays that an organization uses and can be made available are also presented.  

This course allows the student to leverage years of experience in DoD DCD 6/34 for transition to the Risk Management Framework (RMF) applied to the Intelligence Community as mandated by ICD 503.  Utilizing NIST SP 800-37 to establish a baseline of RMF knowledge, the student learns how to integrate the NIST pubs to provide cohesive information assurance architectures and compliance.  ICD 503 scorecard evaluations are integral in demonstrating a successful ICD 503 compliance program.  TechNow's ICD 503 course provides students with the skill to assess security programs and evaluate ICD 503 compliance to build an improvement and sustainable program for score consistency.  TechNow's instructors have unparralleled expertise in federal compliance initiatives, and we bring this expertise instructing students on the complete life cycle of RMF.

More than a simple checklist, we instruct students not only how to validate essential security controls, programs, and metrics, but that they are operating effectively.  The student leaves the course knowing how to: identify gaps where controls, programs, or metrics are incomplete, missing or ineffective, and provide actionable findings and recommend remediation strategies.  Students learn to internalize NIST pubs to meaningul and effective IA guidelines and work with the Body of Evidence templates which include: Risk Assessment Report (RAR), Systems Security Plan (SSP), Security Assessment Report (SAR), and Plans of Action and Milestone (POAM).

TechNow training materials are aligned with the most recent set of National Institute of Standards and Technology (NIST), Committee on National Security Systems (CNSS), and Office of the Director of National Intelligence (ODNI) policies standards, processes, policies and instructions to be addressed/explained include ICD 503, ICS 503-1, ICS 500-16, ICS 500-18, ICS 500-27, ICD 502, NIST SP 800-37, NIST SP 800-30, NIST SP 800-53, NIST SP 800-53A, NIST SP 800-137, NIST SP 800-47, CNSSP 22, CNSSI 1253, and CNSSI 4009.

A majority of time is spent on in-depth compliance review of NIST SP 800-53 controls.  Instruction discusses which method should be used to test and validate each security control and what evidence should be gathered.  This course is not theory or death by power point.  Real scenarios are presented as exercises.  A complete live cyber range simulating the IC is utilized for hands-on labs for techniques of validating and documenting compliance of NIST SP 800-53 controls as related to ICD 503.

Date/Locations:

No Events

Duration: 5 days

Course Objectives:

  • Establish a baseline of RMF knowledge
  • Validate essential security controls, programs, and metrics
  • DoD DCD 6/3 to ICD 503 Transition
  • Lab Environtment and the Cyber Range
  • Overlays: Tactical, Medical, Network type(JWICS, SIPR; IC or AF), Cross Domain, PII
  • Risk Assessment Report (RAR)
  • Systems Security Plan (SSP)
  • Security Assessment Report (SAR)
  • Plans of Action and Milestone (POAM)

Prerequisites:

Experience in the field of auditing and assesments.

Comments

Latest comments from students


Liked the class?  Then let everyone know!

 

Course Overview:

Students learn techniques to utilize the capabilities of System Center to build cloud elasticity and scalability into the datacenter using automation, resource pooling, and dynamic provisioning.

Techniques for pooling resources for compute, storage, and networking that can move workloads more easily and load-balance across the whole infrastructure. Learn how to provision and deploy applications faster.  The course ends with a demonst
rtaion and discussion of an enterprise level Microsoft Private Cloud.

Attendees to TN-5265: Configuring and Deploying a Private Cloud with System Center 2012 will receive TechNow approved course materials and expert instruction.

Date/Locations:

No Events

Course Duration: 5 days

Course Objectives:

  • Produce a high-level design that accounts for requirements for the private cloud environment.
  • Configure and deploy the application fabric.
  • Configure a PXE server, an update server, and a software update baseline
  • Configure Microsoft Server Application Virtualization (App-V) so that it can be used to sequence and deploy an application virtually.
  • Build the core components necessary for delivering services on the fabric.
  • Allocate resources to the private cloud and grant access to the private cloud.
  • Understand how to monitor the private cloud using Operations Manager.
  • Understand the tools necessary to extend and customize Operations Manager for a private cloud environment.
  • Set up, configure, and integrate the core components of Service Manager into the private cloud fabric.
  • Configure a service catalog, and then publish it to the Self-Service Portal.
  • Gain the knowledge necessary to deploy and configure DPM in a private cloud.
  • Deploy and configure Microsoft System Center 2012 – Orchestrator in a private cloud, and then integrate it with other System Center 2012 components.

Course Prerequisites:

Comments

Latest comments from students


 

Liked the class?  Then let everyone know!

Course Overview:

This is an advanced course that assumes the attendee is a qualified security professional with experience using security tools and understands the concepts behind penetration testing. Courses that build up the expertise that enables a student to succeed in this course is Security+, CEH, CISSP, and any of the GIAC certifications. This course is completely hands-on and utilizes the BackTrack tool suite from backtrack-linux.org. The course covers, in detail, various attacks and tools that are contained in the BackTrack tool suite.

Attendees to TN-335: Advanced Penetration Testing Using Open Source Tools will receive TechNow approved course materials and expert instruction.

Dates/Locations:

No Events

Duration: 5 days

Course Objectives:

  • Information Security and Open Source Software
  • Operating System Tools
  • Firewalls
  • Scanners
  • Vulnerability Scanners
  • Network Sniffers
  • Intrusion Detection Systems
  • Analysis and Management Tools
  • Encryption Tools
  • Wireless Tools
  • Forensic Tools
  • More on Open Source Software

Prerequisites:

  • Experience in IT Security
  • Solid basic knowledge of networks and TCP/IP
  • Experience in command line under Linux and Windows is required

 

Comments

Latest comments from students


Liked the class?  Then let everyone know!

Course Overview:

This course, TN-305: Designing, Implementing, Administering and Securing Wireless Local Area Networks (LANs), covers the two main objectives for those entering the wireless world, understanding the technology & addressing its security.  TN-305: Designing, Implementing, Administering and Securing Wireless Local Area Networks (LANs) takes advantage of the student’s existing expertise to provide a challenging introductory course. Covering a broad range of wireless networking topics & an introduction on how to secure a wireless LAN from hackers. To insure wireless availability you need to understand proper design choices & administration practices. To protect valuable information on your network you need to know how attacks occur & techniques used to secure your wireless network.

Attendees to TN-305: Designing, Implementing, Administering and Securing Wireless Local Area Networks (LANs) will receive TechNow approved course materials and expert instruction.

Dates/Locations:

No Events

Duration: 5 Days

Course Objectives:

  • Radio Frequency (RF) Fundamentals
  • Spread Spectrum Technologies
  • 802.11 Network Architecture
  • Physical & MAC Layers
  • Hardware Installation, Configuration, & Management
  • Antennas & Accessories
  • Wireless Network Management
  • Troubleshooting Wireless LANs
  • Site Surveying
  • Wireless LAN Security
  • Organizations & Standards

Prerequisites:

Attendees should have network administration skills.  These skills can be obtained through TechNow’s N-205N-305: CCNA/ICND Training program or our highly respected cross platform TN-385: TCP/IP Analysis & Implementation course.

Comments

Latest comments from students


User: TMPRIESTLEY

Instructor comments: The instructor was very well versed on the topic and knew how to apply it to real-life examples. He led the labs and was very excited about the topic which kept the interest of myself and other class members. Sometimes his volume level was a little high- however the room the class was in was very small. Too small for a big personality!

Facilities comments: I was unaware of the facility changes, but that was at no fault of anyone since I was a drop-in for the course. They were very helpful and quick to mediate the issue.


Liked the class?  Then let everyone know!

Course Overview:

This course will be fast paced with in-depth and live demonstrations.

Date/Locations:

No Events

Duration: 1 day

Course Objectives:

  • AIDE
  • DNS Security with DNSsec
  • Logging and Audit Management
  • Linux Security Modules and SE-Linux
  • Linus Containers (Jailing Services and Apps)
  • SSH and SSL tunneling

Prerequisites:

 

Comments

Latest comments from students


Liked the class?  Then let everyone know!