DoD 8570 Training

The Department of Defense requires that all information assurance personnel must become compliant with IT and security certification standards.

DoD 8570 training, also called Information Assurance training, is available through TechNow to provide you with the certification that is required.  Your DoD 8570 training  ( information assurance training ) at TechNow will provide you with all of the courses necessary to receive your DoD 8570.01-M certification.

Ongoing open enrollment through TechNow is available for our DoD 8570.01-M courses.

Please review the full & updated DoD approved IA baseline certifications aligned to each category & level of the IA workforce.


 

 

For further information or to schedule for classes, call us at 800-324-2294

 

in   

Course Overview:

In this course, you will gain the knowledge and skills needed to configure, maintain, and operate Cisco ASA 5500 Series Adaptive Security Appliance.

Attendees to N-455: Securing Networks with ASA Fundamentals (SNAF) will receive TechNow approved course materials and expert instruction.

Dates/Locations:

No Events

Duration: 5 Days

Course Objectives:

  • Introducing Cisco Security Appliance Technology and Features
  • Cisco Adaptive Security Appliance and PIX Security Appliance Families
  • Getting Started with Cisco Security Appliances
  • Essential Security Appliance Configuration
  • Configuring Translations and Connection Limits
  • Using ACLS and Content Filtering
  • Configuring Object Grouping
  • Switching and Routing on Security Appliances
  • Configuring AAA for Cut-Through Proxy
  • Configuring the Cisco Modular Policy Framework
  • Configuring Advanced Protocol Handling
  • Configuring Threat Detection
  • Configuring Site-to-Site VPNS Using PreShared Keys
  • Configuring Security Appliance Remote Access VPNs
  • Configuring Cisco Security Appliance for SSL VPN
  • Configuring Transparent Firewalls Mode
  • Configuring Security Contexts
  • Configuring Failover
  • Managing Security Appliances

Prerequisites:

 

Comments

Latest comments from students


Liked the class?  Then let everyone know!

 

Course Overview:

TechNow has worked worldwide enterprise infrastructures for over 30 years and has developed demos and labs to exemplify the techniques required to demonstrate technologies that effectively support CTI.  This course integrates well with our courses TN-575: Open Source Network Security Monitoring and TN-865: Wireshark Network Traffic and Security Analysis .

TechNow develops Cyber Ranges and makes them available for conferences in support of annual meetings for Cyber Threat Response Teams.  Developing scenarios and reacting to them appropriately is a big part of the value in understanding the contexts required to comprehend valuable CTI.   As with many advanced TechNow security courses, there is a large hands-on ratio.  This course helps Cyber Protection Teams (CPT), Defensive Cyber Operations (DCO), and Mission Defense Teams (MDT) to collect, analyze and apply targeted cyber intelligence to defensive operations in order to proactively act on and tune response to attacks by cyber adversaries.  CPT, DCO, and MDT can take preemptive action by utilizing CTI, understanding CTI tools, techniques and procedures (TTPs) needed to generate and consume timely and relevant intelligence to improve resilience and prevention.

This course focuses on the collection, classification, and exploitation of knowledge about adversaries and their TTPs. .  MDT puts us close the mission and helps define the internal context to be analyzed against the CTI.  TechNow pushes the student to truly understand how to think about and use CTI to make a difference.

Attendees to TN-905: Cyber Threat Intelligence Analysis will receive TechNow approved course materials and expert instruction.

Date/Locations:

No Events

Course Duration: 5 days

Course Objectives:

  • Learn to comprehend and develop complex scenarios
  • Identify and create intelligence requirements through practices such as threat modeling
  • Utilize threat modeling to drive intelligence handling and practices 
  • Breakdown tactical, operational, and strategic-level threat intelligence
  • Generate threat intelligence to detect, respond to, and defeat focused and targeted threats
  • How to collect adversary information creating better value CTI
  • How to filter and qualify external sources, mitigating low integrity intelligence
  • Create Indicators of Compromise (IOCs) in formats such as YARA, OpenIOC, and STIX
  • Move security maturity past IOCs into understanding and countering the behavioral tradecraft of threats
  • Breaking down threats mapped against their tradecraft to tweak IOCs
  • Establish structured analytical techniques to be successful in any security role
  • Learn and apply structured principles in support of CTI and how to communicate that to any security role.

Course Prerequisites:

Comments

Latest comments from students


 

Liked the class?  Then let everyone know!

Course Overview:

The  UNIX Security Administrator Prep is a hands-on course that covers how to secure and audit UNIX and Linux operating systems. This includes concepts such as Rootkits, Buffer overflows, and monitoring UNIX/Linux systems.

Attendees to TN-959: Unix Security Administratorwill receive TechNow approved course materials and expert instruction.

Date/Locations:

No Events

Duration: 5 days

Course Objectives:

  • AIDE
  • Apache
  • Best Practices for Kernel Tuning and Warning Banners
  • Boot Services
  • Chroot()
  • DNS- BIND
  • DNSSec
  • Evidence Collection and Preservation
  • Forensic Analysis
  • Forensic Preparation and Incident Handling
  • Host Based Firewalls – iptables
  • Intro to Forensics
  • OS Install and Patching
  • Physical, User Account, and Password Access Control
  • Se Linux
  • Sendmail
  • SSH
  • Stack Smashing
  • Sudo
  • Syslog-NG
  • UNIX Logging

Course Prerequisites:

  • GSEC or equivalent experience
  • UNIX, Windows, networking, and security experience
  • This is a hands-on skill course requiring comfort with command line interaction and network communications

 

Comments

Latest comments from students


User: wbcarter

Instructor comments: Good Stuff. Thanks!


User: ryuhas

Instructor comments: Very Good Instructor

Facilities comments: Facilities was great. Location had a lot to be desired. To much traffic and accidents trying to get here.


Liked the class?  Then let everyone know!

Course Overview:

The purpose of this hands-on course is to help students learn the functional skills in planning and implementing infrastructure security.

Attendees to MS-2823: Implementing and Administering Security in a Microsoft Windows Server 2003 Infrastructure will receive TechNow approved course materials and expert instruction.

Dates/Locations:

No Events

Duration: 5 Days

Course Objectives:

  • Planning and Configuring an Authentication Strategy
  • Planning and Configuring an Authorization Strategy
  • Deploying and Troubleshooting Security Templates
  • Hardening Computers for Specific Roles
  • Planning an Update Management Infrastructure
  • Assessing and Deploying a Patch Management Infrastructure
  • Installing, Configuring and Managing Certification Services
  • Planning and Configuring IPSec
  • Deploying & Troubleshooting IPSec
  • Planning & Implementing Security for Wireless Networks
  • Deploying, Configuring and Managing SSL Certificates
  • Securing Remote Access

Prerequisites:

  • Before attending this course, students must have knowledge in Microsoft Windows Server 2003 environment.

 

Comments

Latest comments from students


Liked the class?  Then let everyone know!