computer icon

IT Training

Advance your cyber security skills

We provide offensive and defensive cyber training for practitioners and leaders. Learn to fight and defend cyber threats with hands-on training and course work. Prepare for your cyber mission with a curriculum that is designed to meet your service mission requirements.

Cyber Training Courses

Certification Seal

Cyber Foundations

​This course focuses heavily on the TCP/IP stack, deep-packet analysis, network forensics, Windows and Linux system fundamentals, shell scripting, malware triage, computer network exploitation, computer network attack, and the post-compromise maneuver and forensics of remote targets.

Cyber Automation Coding

All students begin the course with PowerShell, Bash, and Python, regardless of their prior knowledge. Then, they advance towards proficiency in reading source code and designing and developing their own applications.

Optional

CompTIA Certification Course: Linux+ | Security+

Cyber Tools Foundation

The Intermediate Cyber Operations course evaluates the hacker methodology in every distinct form; including foot printing, scanning, enumeration, gaining access, privilege escalation, exfiltration, concealing presence, and persistence in a safe and secure lab environment.

Digital Forensics & Incident Response

The course teaches a technological base, followed by an analysis of different aspects of cyber security. The scenarios in the cyber Security Forensics course combine incident response and analysis with extensive forensics on a multitude of technologies and platforms.

OS Exploitation

Instructors use open-source tools to teach students precise measures, techniques, and skills to successfully identify malicious behavior and activities undetected by traditional security products on Windows operating systems.

Optional

EC Council Certification Course: Computer Hacking and Forensic Investigator | Certified Ethical Hacker

Certification Seal
Certification Seal

Tactical Offensive Methodologies

This course challenges students to implement their own custom attack frameworks for use during penetration testing and other activities. Students no longer need to rely on a framework written and designed by someone else during assignments.

SOC Analyst

The course focuses on the different aspects of security operations—from how the SOC is built, the tools and processes involved in incident response, and teamwork in the SOC, to an understanding of the different threats that a SOC analyst can encounter during a shift.

Optional

EC Council Certification Course: Security Analyst​

Additional Certifications

Take our certification prep courses to gain industry-leading accreditations. Our courses are designed to prepare you for highly sought-after certifications from CompTIA and EC-Council.

Get more information

Is your organization looking to enhance its employees’ skills? Are you an individual wanting to advance your cyber career? Get more information about how to begin our training courses.

Designations

CAGE CODE: 7F3M2
UEI: QTJNYGG21993
DUNS NUMBER: 079885098

NAICS Codes

541512 – Computer Systems Design
541511 – Computer Programming
541330 – Engineering Services
541519 – Other Computer Related Services
541611 – Administrative Management
611430 – Professional and Management Development Training

Our Address

8201 Corporate Drive, Suite 640
Landover, MD 20785

Tel: (240) 500 3590
[email protected]

Cyber Security Associate

Cyber Foundations

This is an intense, hands-on course that delivers a complete array of topics, including operationally-focused cyber missions from both the offensive and defensive perspectives. Students receive technical and mission relevant training, proven to reduce the follow-on, on-the-job training required to impact operations.

This course focuses heavily on the TCP/IP stack, deep-packet analysis, network forensics, Windows and Linux system fundamentals, shell scripting, malware triage, computer network exploitation, computer network attack, and the post-compromise maneuver and forensics of remote targets. Extensive analysis is conducted throughout each stage of the network attack methodology to include packet capturing and inspection, analyzing logs, deep dive examination of the compromised machine, and the execution of advanced Windows and Linux remote exploitation and attack techniques. Earn CompTIA Linux+ and Security+ certification.

Cyber Automation Coding

All students begin the course with PowerShell, Bash, and Python, regardless of their prior knowledge. Then, they advance towards proficiency in reading source code and designing and developing their own applications.

The PowerShell portion is based on the methodologies and processes used by professional government and corporate penetration testers. It also emphasizes the use of Windows PowerShell to leverage .NET framework and Windows Management Instrumentation. Moreover, the course uses real-world techniques within each of the modules. This demonstrates how Python can be leveraged in each scenario to help improve success and efficiency.

Required

Cyber Security Fundamentals I

  • Cyber Foundations
    • Network Foundations​
    • Windows Foundations 
    • Linux Foundations
    • Coding Foundations

Cyber Security Fundamentals II

  • Security Fundamentals 
    • Cyber Defense ​
    • Cyber Offense
  • Cyber Automation Coding
    • PowerShell Scripting​
    • BASH Scripting
    • Python Scripting

Optional

  • CompTIA Certification Course
    • Linux+
    • Security+

Cyber Security Specialist

Cyber Tools Foundation

The Intermediate Cyber Operations course evaluates the hacker methodology in every distinct form; including foot printing, scanning, enumeration, gaining access, privilege escalation, exfiltration, concealing presence, and persistence in a safe and secure lab environment. While performing various exploitation techniques, students perform packet analysis and network sniffing in order to properly identify suspicious traffic. Students also detect these attacks using their own intrusion detection system (IDS) and learn how to prevent or mitigate threats using SNORT. While using the IDS, students create signatures, detect obfuscated traffic, and identify remote exploitation threats against vulnerable systems. Students then assume the role of the attacker, which consists of enumerating and exploiting Windows hosts within the lab environment. Students bypass defenses commonly used in today’s networks, while implementing backdoors and rootkits. We teach how an attacker navigates within a network by port forwarding, redirecting traffic, and tunneling protocols. Finally, students learn forensic and incident handling methods using file system timeline and artifact analysis.

Digital Forensics & Incident Response

The course teaches a technological base, followed by an analysis of different aspects of cyber security. The scenarios in the cyber Security Forensics course combine incident response and analysis with extensive forensics on a multitude of technologies and platforms. The trainees learn to understand adversary motives and practice investigation of realistic, complex attacks. The scenarios vary in functionality and motives, from DDOS attacks to espionage, giving new analysts an understanding of the different attacks and threats. Students earn EC Council CHFI (Computer Hacking Forensic Investigator).

OS Exploitation

Instructors use open-source tools to teach students precise measures, techniques, and skills to successfully identify malicious behavior and activities undetected by traditional security products on Windows operating systems. Students configure security products and use analytic tools on a professionally simulated network to demonstrate the capabilities of traditional security measures, and to observe the gaps left behind. Students learn how to implement signatures and analyze heuristics to identify anomalous behavior. They use timeline and log analysis to craft meaningful written reports, categorizing identified behaviors and anomalies in addition to building actor profiles based on their findings. Using incident response techniques, they implement real-time solutions for simulated customers while providing risk management analysis to mitigate security holes and establish protective tactics. Students earn EC Council CEH (Certified Ethical Hacker) Certification.

Required

Cyber Foundation Tools

  • Wireshark​
  • File Transferring
  • Metasploit

Digital Forensics and Incident Response

  • Compromise Identification 
  • Data Collection 
  • Countermeasures

OS Exploitation

  • Targeting ​
  • Collecting Data
  • Access

Optional

  • EC Council Certification Course
    • Computer Hacking and Forensic Investigator
    • Certified Ethical Hacker

Cyber Security Professional

Tactical Offensive Methodologies

This course challenges students to implement their own custom attack frameworks for use during penetration testing and other activities. Students no longer need to rely on a framework written and designed by someone else during assignments. They use a tool that they created—free of known and compromising signatures. By leveraging what they have learned in the past with Python and new concepts introduced in the course, students design and develop a framework that is both extensible and easy to use. Students gain a deep understanding of how many techniques work within CNE operations by diving into the operating system fundamentals and learning ways to subvert its functionality. This course covers basic scripting with Python, which is used throughout to develop custom scripts for different techniques and exploits. Students write custom exploits against both Windows and Linux applications, taking advantage of buffer overflows and bypassing mitigations like DEP and ASLR. This course also takes students through ways to repurpose malware techniques for use within their own operations, to include rootkits and worms.

SOC Analyst

The course focuses on the different aspects of security operations—from how the SOC is built, the tools and processes involved in incident response, and teamwork in the SOC, to an understanding of the different threats that a SOC analyst can encounter during a shift. The scenarios included in this course focus on the SOC analyst’s most important skills, including fast incident response, data loss protection, and attack forensics. Students earn EC-Council ECSA (Security Analyst) Certification.

Required

Tactical Offensive Methodologies

  • Packet Capture and Analysis ​
  • Gaining Access
  • Penetration testing

SOC Analyst

  • IDS/IPS​
  • Anti-virus and Anti-malware
  • Malware analysis and forensics
  • Security Information and Event Management (SIEM) 

Optional

  • EC Council Certification Course
    • Security Analyst​