This article is more than 1 year old

Infosec bootcamp, tools, exploit code, forensics and more: Get trained at SANS London Sept 2018

Build up your network defences, prep for certs

Promo Keeping pace with a fast-changing security landscape is becoming an often baffling challenge for many organisations.

Press reports of daring hacking exploits inflicting serious damage on prominent companies have made recruiting security-savvy employees who can detect and prevent intrusions a high priority.

If you are a security professional, SANS London September 2018 promises to deliver immersion training that will arm you with the deep skills you need defend your organisation from intrusion and keep it safe in the future.

Run by leading security training provider SANS, the event runs 17-22 September at the Grand Connaught Rooms in London, England. An intensive programme of lectures on cutting-edge aspects of cybercrime and security, combined with hands-on lab work, will sharpen your security skills and enable you to gain valuable GIAC specialist certification in your chosen area.

SANS assures attendees that they will be able to bring their newfound skills into play as soon as they return to work.

Course topics include:

  • Security essentials bootcamp style Do you fully understand why some organisations get compromised? Would you be able to find compromised systems on your network? Do you know the effectiveness of each security device? Are proper security metrics communicated to your executives? Instructor Ian Reynolds in-depth bootcamp-style course reinforced with hands-on lab work will ensure you can answer these questions with confidence.
  • Hacker tools, techniques, exploits, and incident handling If your organisation has an internet connection or one or two disgruntled employees, your computer systems will be attacked. Instructor Steve Armstrong provides penetration testing and incident response services for the gaming and music media and has inside knowledge of attackers' tactics and strategies. Hands-on experience in finding vulnerabilities and dis-covering intrusions will enable you to discover the holes in your system before the bad guys do.
  • Windows forensic analysis Government agencies increasingly require media exploitation specialists to recover vital intelligence from the huge amount of data held on Microsoft systems. The course focuses on building digital forensics knowledge of Microsoft Windows 7, Windows 8/8.1, Windows 10 and Windows Server 2008/2012/2016. You will learn how to recover, analyse and authenticate forensic data, track user activity on your network, and organise findings for use in incident response, internal investigations and litigation. Instructors David Cowen and Lee Whitfield have led investigations involving everything from revealing insider threats to intellectual property theft and child exploitation.

More information and registration details here.

More about

TIP US OFF

Send us news