SANS GULF REGION DUBAI: NOVEMBER 5 17, 2016 #SANSGULFREGION 6 SANS COURSES. SEC511 Continuous Monitoring and Security Operations

Size: px
Start display at page:

Download "SANS GULF REGION DUBAI: NOVEMBER 5 17, 2016 #SANSGULFREGION 6 SANS COURSES. SEC511 Continuous Monitoring and Security Operations"

Transcription

1 THE WORLD S LARGEST & MOST TRUSTED PROVIDER OF CYBER URITY TRAINING SANS GULF REGION DUBAI: NOVEMBER 17, 201 #SANSGULFREGION 401 Essentials Bootcamp Style 04 Hacker Tools, Techniques, Exploits and Incident Handling SANS COURSES 11 Continuous Monitoring and Operations 42 Web App Testing and Ethical Hacking 0 Testing and Ethical Hacking 79 Virtualization and Private Cloud Register online and see full course descriptions at Save $300 with discount code EarlyBird1 for any course by 28 September 201.

2 COURSES AT A GLANCE ABOUT SANS CONTENTS COURSES AT A GLANCE p Essentials Bootcamp Style Hidayath Ullah Khan Hacker Tools, Techniques, Exploits and Incident Handling Steve Armstrong Continuous Monitoring and Operations Mark Hofman Web App Testing and Ethical Hacking Hassan El Hadary Testing and Ethical Hacking Erik Van Buggenhout Virtualization and Private Cloud Dave Shackleford SA p8 p9 p13 SU MO 7 TU 8 WE 9 TH 10 FR 11 SA 12 p10 p11 p12 SU 13 MO 14 TU 1 WE 1 TH 17 SANS IS THE MOST TRUSTED AND BY FAR THE LARGEST SOURCE FOR INFORMATION URITY TRAINING AND URITY CERTIFICATION IN THE WORLD. The SANS Institute was established in 1989 as a cooperative research and education organisation. Our training programs now reach more than 200,000 security professionals around the world. SANS provides intensive, immersion training designed to help you and your staff master the practical steps necessary for defending systems and networks against the most dangerous threats - the ones being actively exploited. SANS courses are full of important and immediately useful techniques that you can put to work as soon as you return to the office. They were developed through a consensus process involving hundreds of administrators, security managers and information security professionals. Courses address security fundamentals and awareness as well as the in-depth technical aspects of the most crucial areas of IT security. SANS-certified instructors are recognised as the best in the world. To find the best teachers for each topic, SANS runs a continuous competition for instructors. Last year more than 100 people tried out for the SANS faculty, but only five new potential instructors were selected. SANS provides training through several delivery methods, both live & virtual: classroom-style at a training event, online at your own pace, guided study with a local mentor, or onsite at your workplace. SANS courses are taught in English by our world class SANS instructors, or in French or Spanish if you attend one of our excellent partner training events in France or Spain. In addition to top-notch training, SANS offers certification through the GIAC security certification program and numerous free security resources such as newsletters, whitepapers, and webcasts. Why SANS is the best training and educational investment: Intensive, hands-on immersion training with the highest-quality courseware in the industry. Incomparable instructors and authors who are industry experts and practitioners fighting the same cyber battles as you and discovering new ways to thwart attacks. Training that strengthens a student s ability to achieve a GIAC certification, which is unique in the field of information security certifications because it not only tests a candidate s knowledge, but also the candidate s ability to put that knowledge into practice in the real world. ABOUT SANS WELCOME TO SANS GULF REGION 201 REGISTRATION INFORMATION TRAINING AND YOUR CAREER ROADMAP COURSE CONTENT SUMMARIES SANS GULF REGION 201 INSTRUCTORS SANS EMEA 201 TRAINING EVENTS p3 p4 p p p8 p14 p1 2 NED BALTAGI Managing Director, ME & GCC Regions nbaltagi@sans.org Tel: Mobile: Address: SANS EMEA, PO Box 124, Swansea, SA3 9BB, UK - 17 Nov, Nov, 201 3

3 WELCOME TO SANS GULF REGION 201 SANS GULF REGION 201 RUNS FROM SATURDAY TH NOVEMBER TO THURSDAY 17 TH NOVEMBER AT THE HILTON DUBAI JUMEIRAH RESORT AND HOSTS COURSES DRAWN FROM ACROSS THE SANS CURRICULUM. THREE COURSES RUN IN WEEK ONE AND THREE IN WEEK TWO. REGISTER ONLINE AT: Registration fees include all courseware and training materials plus morning and afternoon break refreshments and lunch served in the hotel restaurant. Accommodation is not included. Students are able to attend free evening functions where available. Please register online as soon as possible to secure a seat at Gulf Region 201. Read on for course summaries or visit 4 SANS GULF REGION EVENT LOCATION Hilton Dubai Jumeirah Resort The Walk, Dubai Marina P.O.Box 2431, Dubai, U.A.E Telephone: info.jumeirah@hilton.com Website: DIRECTIONS FROM THE AIRPORT: Dubai International Airport: Exit Dubai International Airport via Al Quds St/D 91 and take the ramp on the left to E 11. Continue onto Sheikh Zayed Road taking exit 3. Follow the signs to Jumeirah Beach Road. As you turn left, the destination will be on your right. Distance from Hotel: 22 mi. Drive Time: 4 min. Taxi: Typical minimum charge AED Abu Dhabi International Airport: Follow signs to Dubai. When entering Dubai on Sheik Zayed Road, take exit 29 and follow signs for Dubai Marina. Enter Jumeirah Beach Road and as you turn left, the destination will be on your right. Distance from Hotel: 2 mi. Drive Time: 70 min. Taxi: Typical minimum charge AED REGISTER EARLY AND SAVE: Register for and pay before the 28th of September and save $300 USD by entering the code EarlyBird1. GROUP SAVINGS (APPLIES TO TUITION ONLY) -9 people = % 10 or more people = 10% Early bird rates and/or other discounts cannot be combined with the group discount. To obtain a group discount please emea@sans.org. TO REGISTER To register, go to Select your course or courses and indicate whether you plan to test for GIAC certification. How to tell if there is room available in a course: If the course is still open, the secure, online registration server will accept your registration. Soldout courses will be removed from the online registration. Everyone with internet access must complete the online registration form. We do not take registrations by phone. CONFIRMATION Look for confirmation. It will arrive soon after you register. We recommend you register and pay early to ensure you get your first choice of courses. An immediate confirmation is sent to you when the registration is submitted properly. If you have not received confirmation within two business days of registering, please call the SANS Registration office at :00am - 8:00pm Eastern Time or emea@sans.org. CANCELLATION You may subsitute another person in your place at any time by sending an request to emea@ sans.org. Cancellation requests by 19 Oct 201 by ing emea@sans.org - 17 Nov, 201 REGISTER NOW Nov, 201

4 EMEA SANS IT URITY TRAINING AND YOUR CAREER ROAD MAP CORE COURSES NETWORK OPERATIONS CENTRE, SYSTEM ADMIN, URITY ARCHITECTURE A Operations Centre (NOC) is where IT professionals supervise, monitor, and maintain the enterprise network. The NOC is the focal point for network troubleshooting, software distribution and updating, router and system management, performance monitoring, and coordination with affiliated networks. The NOC analysts work hand-in-hand with the Operations Centre, which safeguards the enterprise and continuously monitors threats against it. Analyst / Engineer, SOC Analyst, Cyber Threat Analyst, CERT Member, Malware Analyst 0 Securing Windows with PowerShell and the Critical Controls GCWN 301 GISF CORE COURSES 0 Securing Linux/Unix GCUX 401 G 01 GCED Implementing and Auditing the Critical Controls - In-depth GCCC 79 Virtualisation and Private Cloud The Operations Centre (SOC) is the focal point for safeguarding against cyber-related incidents, monitoring security, and protecting assets of the enterprise network and endpoints. SOC Analysts are responsible for enterprise situational awareness and continuous surveillance, including monitoring traffic, blocking unwanted traffic to and from the Internet, and detecting any type of attack. Point solution security technologies are the starting point for hardening the network against possible intrusion attempts. Endpoint Monitoring 01 Essentials - Enterprise Defender GCED FOR08 URITY OPERATIONS CENTRE/ INTRUSION DETECTION 02 Perimeter Detection GPPA Digital Forensics and Incident Response GCFA CORE COURSES Monitoring 03 Intrusion Detection GCIA FOR72 04 Hacker Tools, Techniques, Exploits, & Incident Handling GCIH Forensics and GCIA 11 Continuous Monitoring and Operations GMON Intrusion Detection Analyst, Operations Centre Analyst / Engineer, CERT Member, Cyber Threat Analyst 0 Threat Intelligence FOR78 Cyber Threat Intelligence Active Defense, Offensive Countermeasurers, & Cyber Deception RISK & COMPLIANCE/AUDITING/ GOVERNANCE These experts assess and report risks to the organisation by measuring compliance with policies, procedures, and standards. They recommend improvements to make the organisation more efficient and profitable through continuous monitoring of risk management. Auditor, Compliance Officer Implementing & Auditing the Critical Controls - GCCC AUD07 Auditing & Monitoring s, Perimeters, and Systems GSNA INFORMATION URITY Information security professionals are responsible for research and analysis of security threats that may effect an organisation s assets, products, or technical specifications. These security professionals will dig deeper into technical protocols and specifications related to security threats than most of their peers, identifying strategies to defend against attacks by gaining an intimate knowledge of the threats. Cyber Analyst, Cyber Engineer, Cyber Architect 301 Intro to Information GISF 401 Essentials Bootcamp Style G 01 Essentials Enterprise Defender GCED When the security of a system or network has been compromised, the incident responder is the first-line defense during the breach. The responder not only has to be technically astute, he/she must be able to handle stress under fire while navigating people, processes, and technology to help respond and mitigate a security incident. 03 Intrusion Detection GCIA FOR72 Forensics and GNFA FOR78 INCIDENT RESPONSE analyst/engineer, SOC analyst, Cyber threat analyst, CERT member, Malware analyst CORE COURSES 301 GISF 04 FOR408 Windows Forensic GCFE 401 G Hacker Tools, Techniques, Exploits and Incident Handling GCIH Endpoint FOR08 Digital Forensics and Incident Response GCFA Malware FOR10 Reverse Engineering Malware: Malware Tools & Techniques GREM PENETRATION TESTING/ VULNERABILITY ASSESSMENT Because offense must inform defense, these experts provide enormous value to an organisation by applying attack techniques to find security vulnerabilities, analyse their business risk implications, and recommend mitigations before they are exploited by real-world attackers. & Exploits 0 Testing and Ethical Hacking GPEN 0 Testing, Exploit Writing, and Ethical Hacking GXPN tester, Vulnerability assessor, Ethical hacker, Red/Blue team member, Cyberspace engineer CORE COURSES 301 GISF Web Mobile / Wireless 42 Web App Testing and Ethical Hacking GWAPT Web App Testing and Ethical Hacking 401 G Hacker Tools, Techniques, Exploits and Incident Handling GCIH 7 Mobile Device and Ethical Hacking GMOB 17 Wireless Ethical Hacking, Testing, and Defenses GAWN Lab Centred 1 Intense Hands-on Pen Testing Skill Development (with SANS NetWars) 2 CyberCity Hands-on Kinetic Cyber Range Exercise URE DEVELOPMENT The security-savvy software developer leads all developers in the creation of secure software, implementing secure programming techniques that are free from logical design and technical implementation flaws. This expert is ultimately responsible for ensuring customer software is free from vulnerabilities that can be exploited by an attacker. Developer, Software Architect, QA Tester, Development Manager Securing the Human for Developers STH.Developer Application Awareness Modules CYBER OR IT URITY MANAGEMENT Management of people, processes, and technologies is critical for maintaining proactive enterprise situational awareness and for the ongoing success of continuous monitoring efforts. These managers must have the leadership skills, current knowledge, and best practice examples to make timely and effective decisions that benefit the entire enterprise information infrastructure. CISO, Cyber Manager / Officer, Director DIGITAL FORENSIC INVESTIGATIONS & MEDIA EXPLOITATION With today s ever-changing technologies and environments, it is inevitable that every organisation will deal with cybercrime, including fraud, insider threats, industrial espionage, and phishing. To help solve these challenges, organisations are hiring digital forensic professionals and relying on cybercrime law enforcement agents to piece together a comprehensive account of what happened. Computer Crime Investigator, Law Enforcement, Digital Investigations Analyst, Media Exploitation Analyst, Information Technology Litigation Support & Consultant, Insider Threat Analyst FOR408 Windows Forensic GCFE FOR08 Digital Forensics and Incident Response GCFA FOR2 Memory Forensics ICS-focused courses are designed to equip both security professionals and control system engineers with the knowledge & skills they need to safeguard critical infrastructure. ICS/SCADA Cyber Threat Intelligence Essentials Specialisations Specialisations GICSP Specialisations FOR2 MGT3 Exploit Metasploit Python for Web App ICS1 Windows Incident Development Kung Fu for Web App ICS Active Memory Response Team for Enterprise Testers Testing & Response and Forensics Management Pen Testing Ethical Hacking Testing & Defense & 7 Testers GWAPT Ethical Hacking Response DEV41 Secure Coding in Java/JEE: Developing Defensible Applications GSSP-JAVA DEV22 Defending Web Applications Essentials GWEB DEV44 Secure Coding in.net: Developing Defensible Applications GSSP-.NET Foundational Core Specialisation MGT12 SANS Leadership Essentials For Managers with Knowledge Compression GSLC MGT2 IT Project Management, Effective Communication, and PMP Exam Prep GCPM MGT414 SANS Training Programme for CISSP Certification GISP MGT14 IT Strategic Planning, Policy & Leadership MGT3 Incident Response Team Management LEG23 Law of Data and Investigations GLEG MGT433 Securing The Human: Building and Deploying an Effective Awareness Programme AUD07 Auditing & Monitoring s, Perimeters, and Systems GSNA FOR8 Smartphone Forensics FOR10 Reverse Engineering Malware: Malware Tools & Techniques GREM ICS Hacker Tools, Techniques, Exploits and Incident Handling GCIH INDUSTRIAL CONTROL SYSTEMS / SCADA FOR18 MAC Forensic SAMPLE JOB TITLES: IT & OT Support, IT & OT Cyber, ICS Engineer

5 401 URITY ESSENTIALS BOOTCAMP STYLE HACKER TOOLS, TECHNIQUES, EXPLOITS AND INCIDENT HANDLING 04 HIDAYATH ULLAH KHAN G Certification 4 CPEs Saturday - Thursday 10 November STEVE ARMSTRONG GCIH Certification 37 CPEs Saturday - Thursday 10 November Develop effective security metrics that provide a focused playbook that IT can implement, auditors can validate, and executives can understand Analyse and assess the risk to your environment in order to drive the creation of a security roadmap that focuses on the right areas of security Learn practical tips and tricks to focus in on high-priority security problems within your organisation and on doing the right things that will lead to security solutions that work Learn why some organisations are winning and some are losing when it comes to security and, most importantly, how to be on the winning side Learn the core areas of security and how to create a security program that is anchored on PREVENT-DETECT- RESPOND 401: Essentials Bootcamp Style is focused on teaching you the essential information security skills and techniques you need to protect and secure your organisation s critical information assets and business systems. Prevention is Ideal but Detection is a Must. With the advanced persistent threat, it is almost inevitable that organisations will be targeted. Whether the attacker is successful in penetrating an organisation s network depends on the effectiveness of the organisation s defence. Defending against attacks is an on going challenge, with new threats emerging all of the time, including the next generation of threats. Organisations need to understand what really works in cybersecurity. What has worked, and will always work, is taking a risk-based approach to cyber defence. Before your organisation spends a dollar of its IT budget or allocates any resources or time to anything in the name of cybersecurity, three questions must be answered: 1. What is the risk? 2. Is it the highest priority risk? 3. What is the most cost-effective way to reduce the risk? is all about making sure you focus on the right areas of defence. In 401 you will learn the language and underlying theory of computer and information security. You will gain the essential and effective security knowledge you will need if you are given the responsibility for securing systems and/or organisations. This course meets both of the key promises SANS makes to our students: (1) You will learn up-to-the-minute skills you can put into practice immediately upon returning to work; and (2) You will be taught by the best security instructors in the industry. Organisations systems are likely to get hacked. All that s needed is an internet connection or a disgruntled employee or two. From the five, ten, or even one hundred daily probes against internet infrastructure, to the malicious insider slowly creeping through vital information assets, attackers target systems with increasing viciousness and stealth. SANS 04 helps defenders understand attackers tactics and strategies in detail. It gives hands-on experience of finding vulnerabilities and discovering intrusions. This course equips students with a comprehensive incident handling plan. The in-depth information in this course helps turn the tables on computer attackers. This course addresses the latest cutting-edge, insidious attack vectors, the oldie but-goodie attacks that are still so prevalent, and criminal methods between these extremes. Instead of merely teaching a few hack attack tricks, this course includes a time-tested, step-by-step process for responding to computer incidents. Students receive a detailed description of how attackers undermine systems. This empowers defenders to prepare for, detect, and respond to attacks. The course features hands-on workshops for discovering holes before the bad guys do. Additionally, 04 discusses the legal issues associated with responding to computer attacks, including employee monitoring, working with law enforcement, and handling evidence. This challenging course is particularly well suited to individuals who lead, or are a part of, an incident handling team. Furthermore, general security practitioners, system administrators, and security architects will benefit by understanding how to design, build, and operate their systems to prevent, detect, and respond to attacks. Analyse the structure of common attack techniques to be able to evaluate an attacker s spread through a system and network, anticipating and thwarting further attacker activity Utilise tools and evidence to determine the kind of malware used in an attack, including rootkits, backdoors, and trojan horses, choosing appropriate defences and response tactics for each Use built-in command-line tools such as Windows tasklist, wmic, and reg as well as Linux netstat, ps, and lsof to detect an attacker s presence on a machine Analyse router and system ARP tables along with switch CAM tables to track an attacker s activity through a network and identify a suspect Use memory dumps and the Volatility tool to determine an attacker s activities on a machine, the malware installed, and other machines the attacker used as pivot points across the network IT IS MAKING ME QUESTION MY OWN BELIEFS. I WILL BE CHALLENGING COLLEAGUES AND STRATEGIES WHEN I RETURN TO WORK. THE COURSE IS FULL OF LOGICAL, WORKABLE SOLUTIONS. Anthony Usher HMRC VERY STRUCTURED AND WELL PREPARED COURSE. INTERESTING AND ENGAGING FOR PEOPLE NEW TO THE FIELD AS WELL AS EXPERIENCED PROFESSIONALS Ewe Konkolska PRUDENTIAL 8-17 Nov, 201 REGISTER NOW REGISTER NOW Nov, 201

6 11 CONTINUOUS MONITORING AND URITY OPERATIONS WEB APP PENETRATION TESTING AND ETHICAL HACKING 42 MARK HOFMAN 3 CPE/CMU Credits GIAC Cert: GMON Saturday 12 - Thursday 17 November HASSAN EL HADARY 3 CPE/CMU Credits GIAC Cert: GWAPT Saturday 12 - Thursday 17 November Analyse a security architecture for deficiencies Apply the principles learned in the course to design a defensible security architecture Understand the importance of a detection dominant security architecture and security operations centres (SOC) Identify the key components of, Monitoring (NSM)/ Continuous Diagnostics and Mitigation (CDM)/ Continuous Monitoring (CM) Determine appropriate security monitoring needs for organisations of all sizes Implementarobust Monitoring / Continuous Monitoring (NSM/CSM) Determine requisite monitoring capabilities for a SOC environment Determine capabilities required to support continuous monitoring of key Critical Controls Utilisetoolstosupport implementation of Continuous Monitoring (CM) per NIST guidelines SP Organisations invest significant amounts of time and resources trying to combat cyber attacks. Despite this tremendous effort, organisations are still compromised. The traditional perimeter-focused, prevention-dominant approach to security architecture fails to prevent intrusions. No network is impenetrable, a reality that business executives and security professionals alike have to accept. Prevention is crucial, and we can t lose sight of it as the primary goal. However, a new proactive approach to security is needed to enhance the capabilities of organisations to detect threats that will inevitably slip through their defences. The underlying challenge for organisations is timely incident detection. Industry data suggests that most security breaches typically go undiscovered for an average of seven months. Attackers know that a lack of visibility and internal security controls allow them to methodically carry out their mission and achieve their goals. The Defensible Architecture, Monitoring / Continuous Diagnostics and Mitigation / Continuous Monitoring, taught in this course will best position an organisation or Operations Centre to analyse threats and detect anomalies that could indicate cybercriminal behaviour. The payoff for this new proactive approach would be early detection of an intrusion, or successfully thwarting the efforts of attackers altogether. The National Institute of Standards and Technology developed guidelines described in NIST SP for Continuous Monitoring, and day five greatly increase students understanding and enhances their skills in implementing Continuous Monitoring systems utilising NIST framework. 42 helps students move beyond push-button scanning to professional, thorough, high-value web application penetration testing. Customers expect web applications to provide significant functionality and data access. Even beyond the importance of customer-facing web applications, internal web applications increasingly represent the most commonly used business tools within any organisation. Unfortunately, there is no patch Tuesday for custom web applications. As a result, major industry studies find that web application flaws play a major role in significant breaches and intrusions. Adversaries increasingly focus on these high-value targets either by directly abusing public-facing applications, or by focusing on web apps as targets after an initial break-in. 42 enables students to assess a web application s security posture and convincingly demonstrate the impact of inadequate security that plagues most organisations. Students come to understand major web application flaws and their exploitation. More importantly, students learn a field-tested and repeatable process to consistently find these flaws and to convey what they have learned to their organisations. Pen testing is a technical discipline. A high value penetration test doesn t however end with pure security findings. Rather, the best pen testers are able to explain what their discoveries mean to business leaders and budget holders. Organisations need to understand security flaws and they need to take them seriously. Apply a detailed, four-step methodology to your web application penetration tests, including Recon, Mapping, Discovery, and Exploitation Analyse the results from automated web testing tools to remove false positives and validate findings Use Python to create testing and exploitation scripts during a penetration test Create configurations and test payloads within Burp Intruder to perform SQL injection, XSS, and other web attacks Use FuzzDB to generate attack traffic to find flaws such as Command Injection and File Include issues Assess the logic and transaction flaw within a target application to find logic flaws and business vulnerabilities Use Durzosploit to obfuscate XSS payloads to bypass WAFs and application filtering Analyse traffic between the client and the server application using tools such as Ratproxy and Zed Attack Proxy to find security issues within the clientside application code VERY COMPREHENSIVE, HANDS-ON AND CAN BE APPLIED TO WORKING ENVIRONMENT. Ewa Konkolska PRUDENTIAL, PGDS CTF IS A GREAT WAY TO PRACTICE THE COURSE CONTENT, REALLY ENJOYED IT. Chris Campbell RBS Nov, 201 REGISTER NOW REGISTER NOW Nov, 201

7 0 NETWORK PENETRATION TESTING AND ETHICAL HACKING VIRTUALISATION AND PRIVATE CLOUD URITY 79 ERIK VAN BUGGENHOUT 37 CPE/CMU Credits GIAC Cert: GPEN Saturday 12 - Thursday 17 November DAVE SHACKLEFORD 3 CPE/CMU Credits Saturday 12 - Thursday 17 November Develop tailored scoping and rules of engagement for penetration testing projects to ensure the work is focused, well defined and conducted in a safe manner Conduct detailed reconnaissance using document metadata, search engines and other publicly available information sources to build a technical and organisational understanding of the target environment Utilise the Nmap scanning tool to conduct comprehensive network sweeps, port scans, Operating System fingerprinting and version scanning to develop a map of target environments Configure and launch the Nessus vulnerability scanner so that it discovers vulnerabilities through both authenticated and unauthenticated scans in a safe manner, and customise the output from such tools to represent the business risk to the organisation professionals have critical responsibilities: finding and understanding an organisation s vulnerabilities, and working diligently to mitigate these risks before criminals exploit them. 0 prepares practitioners to fulfill these duties, and more. 0 starts with proper planning, scoping and recon, then dives deep into scanning, target exploitation, password attacks and wireless and web apps. The course has over 30 detailed hands-on labs. 0 prepares students to perform detailed reconnaissance by examining a target s infrastructure and mining blogs, search engines, social networking sites and other internet and intranet infrastructure. The course offers many real-world, hands-on tips all from the world s leading pen testers. Students learn to scan target networks using best-of-breed tools. In these tools, the course explores run- of-the-mill options and configurations. Lessons and units discuss these tools more advanced capabilities. After scanning, students learn dozens of methods for exploiting target systems. 0 explores how to gain access and how to measure real business risk. Students learn to examine post-exploitation situations, password attacks, wireless, and web apps. 0 moves through the target environment to model real-world attacks too. After building skills in five days of challenging labs, the course culminates in a fullday, real-world network penetration test scenario. Students conduct an end-to-end penetration test, applying the knowledge, tools and principles from 0. Students discover and exploit vulnerabilities in a realistic sample target organisation. IT INTRODUCES THE WHOLE PROCESS OF PEN TESTING FROM START OF ENGAGEMENT TO END. Barry Tsang DELOITTE Server virtualisation is one of today s most rapidly evolving and widely deployed technologies. Many organisations are already realising the cost savings from implementing virtualised servers. What s more, administrators love virtualised systems ease of deployment and management. With these benefits comes a dark side. Virtualisation technology is the focus of many new potential threats and exploits, and presents new vulnerabilities that must be managed. In addition, there are a vast number of configuration options that security and system administrators need to understand, with an added layer of complexity that has to be managed by operations teams. 79 starts with two days of architecture and security design for both virtual and private cloud infrastructures. The entire range of components is covered, ranging from hypervisor platforms to virtual networking, storage security, and locking down the individual virtual machine files. The third and fourth days of 79 detail offense and defence - how virtualised environments can be assessed using scanning and penetration testing tools and techniques. The course also asks: how do things change when we move to a cloud model? Once offense has been covered, 79 takes the opposite approach and goes into detail on performing intrusion detection and logging within the virtual environment, as well as covering anti-malware advances and changes within virtual infrastructure. Day five helps students adapt existing security policies and practices to the new virtualised or cloud-based infrastructure. 79 shows how to design a foundational risk assessment program and then build on this with policies, governance, and compliance considerations within an environment. Day six covers the top virtualisation configuration and hardening guides from Defense Information Agency (DISA), Center for Internet (CIS), Microsoft, and VMware. The course focusses on the most critical lessons and instructions from these guides. Students then perform a scripted, hands-on audit of VMware technology using controls guidance from the VMware hardening guide. Lock down and maintain a secure configuration for all components of a virtualisation environment Design a secure virtual network architecture Evaluate virtual firewalls, intrusion detection and prevention systems, and other security infrastructure Evaluate security for private cloud environments Perform vulnerability assessments and pen tests in virtual and private cloud environments, and acquire forensic evidence Perform audits and risk assessments within a virtual or private cloud environment EVERY SINGLE VIRTUALISATION ADMIN (IN OUR ORGANISATION) SHOULD TAKE THIS COURSE. I AM GOING TO PROMOTE THIS COURSE! Cory Verboom DMO Nov, 201 REGISTER NOW REGISTER NOW Nov, 201

8 SANS GULF REGION 201 INSTRUCTORS WE HAVE AN OUTSTANDING LINE UP OF EUROPEAN AND US-BASED INSTRUCTORS AT SANS GULF REGION 201. Steve Armstrong CERTIFIED INSTRUCTOR Erik Van Buggenhout Hassan El Hadar Mark Hofman CERTIFIED INSTRUCTOR Hidayath Ullah Khan Dave Shackleford SENIOR INSTRUCTOR Steve began working in the security arena in 1994 whilst serving in the UK Royal Air Force. He specialised in the technical aspects of IT security from 1997 onward, and before retiring from active duty, he lead the RAF s penetration and TEMPEST testing teams. He founded Logically Secure in 200 to provide specialist security advice to government departments, defence contractors, the online video gaming industry, and both music and film labels worldwide. When not teaching for SANS, Steve provides penetration testing and incident response services for some of the biggest household names in gaming and music media. To relax Steve enjoys playing Battlefield to loud music and developing collaborative DFIR tools. Erik is an instructor for the SANS 42 Web Application Testing & Ethical Hacking and SANS 0 Testing & Ethical Hacking courses. Next to his teaching activities for SANS, Erik is the head of technical security services at nviso. NViso is a Brussels-based IT security firm founded in early At nviso, Erik mainly focuses on security assessments (both on a network and application level). Next to security assessments, he also advises clients on how they can improve their IT security posture. Before co-founding nviso, Erik was a manager at Ernst & Young, where he led a team of technical security experts in the Diegem (Brussels) office. Together with his team, he delivered technical security advisory services to major clients in the EMEA financial services industry. Hassan is currently a Lead Consultant at SecureMisr heading the application security assessment and code review team. He is also responsible for performing penetration tests as well as advising customers in the areas of PCI-DSS and PCI-PIN Compliance Requirements. He started his career as a programmer, during which he developed his passion for Information. Hassan received his Masters degree in Computer Science from the American University in Cairo with a Thesis in the field of Secure Software Engineering. He is certified with GWAPT and GCIH. Hassan is an active participant in bug bounty programs. He was acknowledged and rewarded by several vendors such as Google, Apple, Facebook, Twitter, PayPal, ebay, Etsy, AT&T, Gift Cards, Cisco Meraki, and Groupon. He has publications and talks in several events such as SANS Pen Test Berlin, US - Egypt Cyber Workshop, Middle East Info Summit, ADPoly Cyber Bootcamp, OWASP Cairo Chapter, CSCAMP and SKLABS. Mark Hofman is a director and founder of Shearwater Solutions and has over 1 years experience in ICT. He has worked for both private industry and government and has provided a wide range of information security consulting services to numerous organisations, including the financial sector, private sector, and government organisations. Mark is currently a certified instructor for the SANS Institute. He has had a number of publications, has trained and lectured internationally, and is a handler for the Internet Storm Center. Mark holds professional certifications, including CISSP, GIAC GCFW, CompTIA + and BSI lead auditor accreditations. Jess Garcia is the founder and technical lead of One e, a global Information company specialised in Incident Response and Digital Forensics. With near 20 years in the field, and an active researcher in the area of innovation for Digital Forensics, Incident Response and Malware, Jess is today an internationally recognised Digital Forensics and Cybersecurity expert, having led the response and forensic investigation of some of the world s biggest incidents in recent times. In his career Jess has worked in a myriad of highly sensitive projects with top global customers in sectors such as financial & insurance, corporate, media, health, communications, law firms or government, in other Cybersecurity areas as well such as Architecture Design and Review, Tests, Vulnerability Assessments, etc. A Principal SANS Instructor with almost 1 years of SANS instructing experience, Jess is also a regular invited speaker at and DFIR conferences. Dave Shackleford is the owner and principal consultant of Voodoo and a SANS analyst, senior instructor, and course author. He has consulted with hundreds of organisations in the areas of security, regulatory compliance, and network architecture and engineering, and is a VMware vexpert with extensive experience designing and configuring secure virtualised infrastructures. He has previously worked as CSO for Configuresoft, CTO for the Centre for Internet, and as a security architect, analyst, and manager for several Fortune 00 companies. Dave is the author of the Sybex book Virtualisation : Protecting Virtualized Environments, as well as the co-author of Hands-On Information from Course Technology. Recently Dave co-authored the first published course on virtualisation security for the SANS Institute. Dave currently serves on the board of directors at the SANS Technology Institute and helps lead the Atlanta chapter of the Cloud Alliance Nov, 201 REGISTER NOW REGISTER NOW Nov, 201

9 V19 - A Most courses are also available online, via SANS OnDemand. Contact emea@sans.org for information. Dates, Locations and Courses offered subject to change FRANKFURT, 201 DEC 12 TH - 17 TH AMSTERDAM, 201 DEC 12 TH - 17 TH DUBLIN, 201 DEC TH - 10 TH LONDON, 201 NOV 14 TH - 19 TH EUROPEAN URITY AWARENESS SUMMIT NOV 9 TH - 11 TH GULF REGION, 201 NOV TH - 17 TH MUNICH AUTUMN, 201 OCT 24 TH - 29 TH DFIR PRAGUE, 201 OCT 3 RD - 1 TH OSLO, 201 OCT 3 RD - 8 TH LONDON AUTUMN, 201 SEP 19 TH - 24 TH ICS LONDON, 201 SEP 19 TH - 2 TH BRUSSELS AUTUMN, 201 SEP TH - 10 TH VIENNA, 201 AUG 1 ST - TH LONDON SUMMER, 201 JUL 9 TH - 1 TH PEN TEST BERLIN, 201 JUN 20 TH - 2 TH STOCKHOLM, 201 MAY 9 TH - 14 TH LOCATION DATE AUD07 DEV22 DEV41 MGT433 MGT12 MGT14 FOR408 FOR08 FOR18 FOR2 FOR72 FOR78 FOR8 FOR10 ICS410 ICS IT AUDIT DEVELOPER MANAGE FORENSICS ICS/SCADA URITY EMEA SANS EMEA TRAINING EVENTS For a full list of training events, please visit 201

LONDON SUMMER 2016 SAT 9 SAT 16 JULY, 2016 #SANSLONDON. 14 SANS COURSES SEC566 Implementing and Auditing the Critical Security Controls- In Depth

LONDON SUMMER 2016 SAT 9 SAT 16 JULY, 2016 #SANSLONDON. 14 SANS COURSES SEC566 Implementing and Auditing the Critical Security Controls- In Depth THE WORLD S LARGEST & MOST TRUSTED PROVIDER OF CYBER URITY TRAINING LONDON SUMMER 201 SAT 9 SAT 1 JULY, 201 #SANSLONDON 401 Security Essentials Bootcamp Style 03 Intrusion Detection In-Depth 0 Securing

More information

SANS MUNICH #SANSMunich

SANS MUNICH #SANSMunich THE WORLD S LARGEST & MOST TRUSTED PROVIDER OF CYBER SECURITY TRAINING Immersive Training World Class Instructors GIAC Certification SANS@Night evening talks and networking Social Functions MON 15 - SAT

More information

TRAINING CATALOGUE 2017/ 18

TRAINING CATALOGUE 2017/ 18 The Largest and Most Trusted Source of Cyber Security Training, Certification, and Research in the World CATALOGUE 2017/ 18 www.sans.org @EMEA SEE INSIDE FOR EVENTS ACROSS EUROPE AND MIDDLE EAST CURRICULUM

More information

CYBER SECURITY TRAINING

CYBER SECURITY TRAINING CYBER Security skills for the digital age. Cyber Crime has never been more predominant. The number of breaches is exponentially rising year on year leading to an ever increasing Cyber Security threat.

More information

Training Catalogue THE LARGEST AND MOST TRUSTED SOURCE OF CYBER SECURITY EMEA PRIVATE TRAINING TRAINING EVENTS

Training Catalogue  THE LARGEST AND MOST TRUSTED SOURCE OF CYBER SECURITY EMEA PRIVATE TRAINING TRAINING EVENTS Training Catalogue 2018 THE LARGEST AND MOST TRUSTED SOURCE OF CYBER URITY TRAINING, C E RT I F I C AT I O N, A N D R E S E A R C H I N T H E W O R L D @SANSEMEA ON DEMAND EMEA WWW.SANS.ORG 4 Choose your

More information

DoD Directive (DoDD) 8570 & GIAC Certification

DoD Directive (DoDD) 8570 & GIAC Certification DoD Directive (DoDD) 8570 & GIAC Certification Date Updated: October 2010 What is DoDD 8570? Department of Defense Directive 8570 provides guidance and procedures for the training, certification, and management

More information

DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE

DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE EXECUTIVE SUMMARY ALIGNING CYBERSECURITY WITH RISK The agility and cost efficiencies

More information

CYBER RESILIENCE & INCIDENT RESPONSE

CYBER RESILIENCE & INCIDENT RESPONSE CYBER RESILIENCE & INCIDENT RESPONSE www.nccgroup.trust Introduction The threat landscape has changed dramatically over the last decade. Once the biggest threats came from opportunist attacks and preventable

More information

locuz.com SOC Services

locuz.com SOC Services locuz.com SOC Services 1 Locuz IT Security Lifecycle services combine people, processes and technologies to provide secure access to business applications, over any network and from any device. Our security

More information

MON 29 FEB - SAT 5 MAR, 2016 SANS LONDON SPRING. #SANSLondon

MON 29 FEB - SAT 5 MAR, 2016 SANS LONDON SPRING. #SANSLondon THE WORLD S LARGEST & MOST TRUSTED PROVIDER OF CYBER URITY TRAINING Immersive Training World Class Instructors GIAC Certification SANS@Night evening talks and networking Social Functions MON 29 FEB - SAT

More information

Career Paths In Cybersecurity

Career Paths In Cybersecurity Career Paths In Cybersecurity Introductions Rob Ashcraft Sr. Technical Advisor 26-yrs in Information Technology 14-yrs in Information Security Held positions as Technician, IT Management, IT Sales Double

More information

The fast track to top skills and top jobs in cyber. Guaranteed. FREE TO TRANSITIONING VETERANS

The fast track to top skills and top jobs in cyber. Guaranteed. FREE TO TRANSITIONING VETERANS The fast track to top skills and top jobs in cyber. Guaranteed. FREE TO TRANSITIONING VETERANS WELCOME SANS Institute, in collaboration with Augusta Warrior Project and Augusta University, is presenting

More information

UPDATED: 10/17/16. Senior Level. Senior Specialty Threat, Consultant, Engineer, Manager. Mid Level Analyst

UPDATED: 10/17/16. Senior Level. Senior Specialty Threat, Consultant, Engineer, Manager. Mid Level Analyst WORKFORCE COLLABORATIVE: CYBERSECURITY BUILDING THE TALENT PIPELINE SECURITY ANALYST CAREER PATHWAY UPDATED: 10/17/16 CYBERSECURITY SECURITY ANALYST CAREER PATHWAY Senior Level Senior Specialty Threat,

More information

Hacker Academy Ltd COURSES CATALOGUE. Hacker Academy Ltd. LONDON UK

Hacker Academy Ltd COURSES CATALOGUE. Hacker Academy Ltd. LONDON UK Hacker Academy Ltd COURSES CATALOGUE Hacker Academy Ltd. LONDON UK TABLE OF CONTENTS Basic Level Courses... 3 1. Information Security Awareness for End Users... 3 2. Information Security Awareness for

More information

to Enhance Your Cyber Security Needs

to Enhance Your Cyber Security Needs Our Service to Enhance Your Cyber Security Needs Since the business critical systems by its nature are ON all of the time and the increasingly connected world makes you open your organization to everything

More information

What is the CISSP? Certified Ethical Hacker v8 or higher Certified Forensic Computer Examiner (CFCE) Certified Fraud Examiner (CFE)

What is the CISSP? Certified Ethical Hacker v8 or higher Certified Forensic Computer Examiner (CFCE) Certified Fraud Examiner (CFE) What is the CISSP? (ISC)2 s Certified Information Systems Security Professional (CISSP ) is the gold standard professional certification for experienced information security and related professionals worldwide.

More information

Playing Security Poker I match your degree and raise you by a certification or 2 Grumpy Old Security Men What s up Cert?

Playing Security Poker I match your degree and raise you by a certification or 2 Grumpy Old Security Men What s up Cert? Playing Security Poker I match your degree and raise you by a certification or 2 Grumpy Old Security Men What s up Cert? Presented by: Curtis Coats, CISSP, CAP Kelley P. Archer, CISSR MN ISSA Agenda Types

More information

CALENDAR FOR THE YEAR 2018

CALENDAR FOR THE YEAR 2018 27 Dubai 08-12 Jan 1 Advance Budgeting Workshop 386 Istanbul 11-1 Mar 396 London 13-17 May 2 Advance Business Writing 296 Abu Dhabi 1-19 Jan 3 Contract Management 396 London 22-26 Jan 27 Dubai 18-22 Mar

More information

Strengthening Cybersecurity Workforce Development December 2017

Strengthening Cybersecurity Workforce Development December 2017 Strengthening Cybersecurity Workforce Development December 2017 Agenda 1. Introduc3ons SANS GIAC Team 2. Goal: 2017 Execu3ve Order 3. SANS GIAC NICE Workforce Framework (NCWF) Mapping Overview 4. Workforce

More information

SYMANTEC: SECURITY ADVISORY SERVICES. Symantec Security Advisory Services The World Leader in Information Security

SYMANTEC: SECURITY ADVISORY SERVICES. Symantec Security Advisory Services The World Leader in Information Security SYMANTEC: SECURITY ADVISORY SERVICES Symantec Security Advisory Services The World Leader in Information Security Knowledge, as the saying goes, is power. At Symantec we couldn t agree more. And when it

More information

CYBER FRAUD & DATA BREACHES 16 CPE s May 16-17, 2018

CYBER FRAUD & DATA BREACHES 16 CPE s May 16-17, 2018 CYBER FRAUD & DATA BREACHES 16 CPE s May 16-17, 2018 Cyber fraud attacks happen; they can t all be stopped. The higher order question must be how can we, as fraud examiners and assurance professionals,

More information

CyberSecurity Training and Capacity Building: A Starting Point for Collaboration and Partnerships. from the most trusted name in information security

CyberSecurity Training and Capacity Building: A Starting Point for Collaboration and Partnerships. from the most trusted name in information security CyberSecurity Training and Capacity Building: A Starting Point for Collaboration and Partnerships About SANS The SANS (SysAdmin, Audit, Network, Security) Institute Established in 1989 Cooperative research

More information

DEEPER KNOWLEDGE. ADVANCED SECURITY.

DEEPER KNOWLEDGE. ADVANCED SECURITY. DEEPER KNOWLEDGE. ADVANCED SECURITY. Global Information Assurance Certification (GIAC) develops and administers the premier certifications for information security professionals. More than 30 certifications

More information

The fast track to top skills and top jobs in cyber. FREE TO TRANSITIONING VETERANS

The fast track to top skills and top jobs in cyber. FREE TO TRANSITIONING VETERANS The fast track to top skills and top jobs in cyber. FREE TO TRANSITIONING VETERANS FAST TRACK Three steps to a cybersecurity career QUALIFY Take the qualifying exam, complete the application process, and

More information

Industrial Control Systems November 18, 2015

Industrial Control Systems November 18, 2015 Industrial Control Systems November 18, 2015 ABOUT SANS - TRAINING SANS provides intensive, hands-on, immersion training Highest quality 70+ courses covering basic security skills to cutting edge topics

More information

Course Outline Topic 1: Current State Assessment, Security Operations Centers, and Security Architecture

Course Outline Topic 1: Current State Assessment, Security Operations Centers, and Security Architecture About this Course This course will best position your organization to analyse threats and detect anomalies that could indicate cybercriminal behaviour. The payoff for this new proactive approach would

More information

A United States Cyber Academy Program

A United States Cyber Academy Program The GIAC certifications I earned in the Academy really helped open doors for me as a cybersecurity professional. Justin Sappington, Information Security Analyst at Umpqua Bank A United States Cyber Academy

More information

THE EFFECTIVE APPROACH TO CYBER SECURITY VALIDATION BREACH & ATTACK SIMULATION

THE EFFECTIVE APPROACH TO CYBER SECURITY VALIDATION BREACH & ATTACK SIMULATION BREACH & ATTACK SIMULATION THE EFFECTIVE APPROACH TO CYBER SECURITY VALIDATION Cymulate s cyber simulation platform allows you to test your security assumptions, identify possible security gaps and receive

More information

Certified Cyber Security Specialist

Certified Cyber Security Specialist Certified Cyber Security Specialist Page 1 of 7 Why Attend This course will provide participants with in-depth knowledge and practical skills to plan, deliver and monitor IT/cyber security to internal

More information

The fast track to top skills and top jobs in cyber. Guaranteed.

The fast track to top skills and top jobs in cyber. Guaranteed. The fast track to top skills and top jobs in cyber. Guaranteed. NO COST TO SELECTED PARTICIPANTS WELCOME The SANS Institute is presenting the SANS CyberTalent Immersion Academy for Women to encourage women

More information

TRUE SECURITY-AS-A-SERVICE

TRUE SECURITY-AS-A-SERVICE TRUE SECURITY-AS-A-SERVICE To effectively defend against today s cybercriminals, organizations must look at ways to expand their ability to secure and maintain compliance across their evolving IT infrastructure.

More information

The fast track to top skills and top jobs in cyber. Guaranteed. FREE TO TRANSITIONING VETERANS

The fast track to top skills and top jobs in cyber. Guaranteed. FREE TO TRANSITIONING VETERANS The fast track to top skills and top jobs in cyber. Guaranteed. FREE TO TRANSITIONING VETERANS WELCOME SANS Institute, in collaboration with RP6, is presenting the SANS VetSuccess CyberTalent Immersion

More information

The fast track to top skills and top jobs in cyber. Guaranteed. FREE TO TRANSITIONING VETERANS

The fast track to top skills and top jobs in cyber. Guaranteed. FREE TO TRANSITIONING VETERANS The fast track to top skills and top jobs in cyber. Guaranteed. FREE TO TRANSITIONING VETERANS WELCOME SANS Institute is presenting the SANS VetSuccess Immersion Academy in San Diego. For transitioning

More information

Security. Protect your business from security threats with Pearl Technology. The Connection That Matters Most

Security. Protect your business from security threats with Pearl Technology. The Connection That Matters Most Security Protect your business from security threats with Pearl Technology The Connection That Matters Most Committed to Your Future When it comes to your business, security can mean many things. But to

More information

Building new cybersecurity pipelines. NICE Conference 2017 November 8, Strengthening Cyber Workforce Development sans.

Building new cybersecurity pipelines. NICE Conference 2017 November 8, Strengthening Cyber Workforce Development sans. Building new cybersecurity pipelines NICE Conference 2017 November 8, 2017 Strengthening Cyber Workforce Development sans.org/cybertalent Cybersecurity: The Current State Skills Mismatch Emphasis on theory

More information

Security by Default: Enabling Transformation Through Cyber Resilience

Security by Default: Enabling Transformation Through Cyber Resilience Security by Default: Enabling Transformation Through Cyber Resilience FIVE Steps TO Better Security Hygiene Solution Guide Introduction Government is undergoing a transformation. The global economic condition,

More information

DIS10.1 Ethical Hacking and Countermeasures

DIS10.1 Ethical Hacking and Countermeasures DIS10.1 Ethical Hacking and Countermeasures ABOUT DIS Why choose Us. Data and internet security council is the worlds top most information security certification body. Our uniquely designed course for

More information

BHConsulting. Your trusted cybersecurity partner

BHConsulting. Your trusted cybersecurity partner Your trusted cybersecurity partner BH Consulting Securing your business BH Consulting is an award-winning, independent provider of cybersecurity consulting and information security advisory services. Recognised

More information

The fast track to top skills and top jobs in cyber. Guaranteed. FREE TO TRANSITIONING VETERANS

The fast track to top skills and top jobs in cyber. Guaranteed. FREE TO TRANSITIONING VETERANS The fast track to top skills and top jobs in cyber. Guaranteed. FREE TO TRANSITIONING VETERANS WELCOME SANS Institute is presenting the SANS VetSuccess Immersion Academy in the DC Metro area. For transitioning

More information

IT SECURITY OFFICER. Department: Information Technology. Pay Range: Professional 18

IT SECURITY OFFICER. Department: Information Technology. Pay Range: Professional 18 Pierce County Classification Description IT SECURITY OFFICER Department: Information Technology Job Class #: 634900 Pay Range: Professional 18 FLSA: Exempt Represented: No Classification descriptions are

More information

SPECIALIST CYBER SECURITY SERVICES & CYBER VULNERABILITY HEALTH CHECK FOR SMALLER COMPANIES

SPECIALIST CYBER SECURITY SERVICES & CYBER VULNERABILITY HEALTH CHECK FOR SMALLER COMPANIES SPECIALIST CYBER SECURITY SERVICES & CYBER VULNERABILITY HEALTH CHECK FOR SMALLER COMPANIES Dear Executive, you requested more information, here are three quick questions Would you know if your company

More information

Cybersecurity Risk Mitigation: Protect Your Member Data. Introduction

Cybersecurity Risk Mitigation: Protect Your Member Data. Introduction Cybersecurity Risk Mitigation: Protect Your Member Data Presented by Matt Mitchell, CISSP Knowledge Consulting Group Introduction Matt Mitchell- Director Risk Assurance 17 years information security experience

More information

Canada Life Cyber Security Statement 2018

Canada Life Cyber Security Statement 2018 Canada Life Cyber Security Statement 2018 Governance Canada Life has implemented an Information Security framework which supports standards designed to establish a system of internal controls and accountability

More information

Automating the Top 20 CIS Critical Security Controls

Automating the Top 20 CIS Critical Security Controls 20 Automating the Top 20 CIS Critical Security Controls SUMMARY It s not easy being today s CISO or CIO. With the advent of cloud computing, Shadow IT, and mobility, the risk surface area for enterprises

More information

Cyber Security Technologies

Cyber Security Technologies 1 / Cyber Security Technologies International Seminar on Cyber Security: An Action to Establish the National Cyber Security Center Lisbon, 12 th September 2013 23 / Key highlights - Thales Group Thales

More information

Training on CREST Practitioner Security Analyst (CPSA)

Training on CREST Practitioner Security Analyst (CPSA) 1 Training on CREST Practitioner Security Analyst (CPSA) Objectives This programme introduces to you to the CPSA, CREST Practitioner Security Analyst, and certification. This instructor led course covers

More information

Global Security Consulting Services, compliancy and risk asessment services

Global Security Consulting Services, compliancy and risk asessment services Global Security Consulting Services, compliancy and risk asessment services Introduced by Nadine Dereza Presented by Suheil Shahryar Director of Global Security Consulting Today s Business Environment

More information

C T I A CERTIFIED THREAT INTELLIGENCE ANALYST. EC-Council PROGRAM BROCHURE. Certified Threat Intelligence Analyst 1. Certified

C T I A CERTIFIED THREAT INTELLIGENCE ANALYST. EC-Council PROGRAM BROCHURE. Certified Threat Intelligence Analyst 1. Certified EC-Council C T Certified I A Threat Intelligence Analyst CERTIFIED THREAT INTELLIGENCE ANALYST PROGRAM BROCHURE 1 Predictive Capabilities for Proactive Defense! Cyber threat incidents have taken a drastic

More information

CSIRT in general CSIRT Service Categories Reactive Services Proactive services Security Quality Management Services CSIRT. Brmlab, hackerspace Prague

CSIRT in general CSIRT Service Categories Reactive Services Proactive services Security Quality Management Services CSIRT. Brmlab, hackerspace Prague Brmlab, hackerspace Prague Lightning talks, November 2016 in general in general WTF is an? in general WTF is an? Computer Security in general WTF is an? Computer Security Incident Response in general WTF

More information

Computer Information Systems (CIS) CIS 105 Current Operating Systems/Security CIS 101 Introduction to Computers

Computer Information Systems (CIS) CIS 105 Current Operating Systems/Security CIS 101 Introduction to Computers Computer Information Systems (CIS) CIS 101 Introduction to Computers This course provides an overview of the computing field and its typical applications. Key terminology and components of computer hardware,

More information

State of the. Union. (or: How not to use Krebs as an IDS ) (Information Security) Jeff McJunkin Senior Technical Analyst Counter Hack Challenges

State of the. Union. (or: How not to use Krebs as an IDS ) (Information Security) Jeff McJunkin Senior Technical Analyst Counter Hack Challenges State of the (Information Security) Union (or: How not to use Krebs as an IDS ) Jeff McJunkin Senior Technical Analyst Counter Hack Challenges My background IT Systems / Network Administrator for City

More information

Computer Information Systems (CIS) CIS 105 Current Operating Systems/Security CIS 101 Introduction to Computers

Computer Information Systems (CIS) CIS 105 Current Operating Systems/Security CIS 101 Introduction to Computers Computer Information Systems (CIS) CIS 101 Introduction to Computers This course provides an overview of the computing field and its typical applications. Key terminology and components of computer hardware,

More information

SOLUTION BRIEF esentire Risk Advisory and Managed Prevention (RAMP)

SOLUTION BRIEF esentire Risk Advisory and Managed Prevention (RAMP) SOLUTION BRIEF esentire Risk Advisory and Managed Prevention (RAMP) Adaptive Cybersecurity at the Speed of Your Business Attackers Evolve. Risk is in Constant Fluctuation. Security is a Never-ending Cycle.

More information

SANS OFFERS HANDS -ON, IMMERSION-STYLE INFORMATION SECURITY TRAINING

SANS OFFERS HANDS -ON, IMMERSION-STYLE INFORMATION SECURITY TRAINING T H E M O S T T R U S T E D S O U R C E F O R I N F O R M AT I O N S E C U R I T Y T R A I N I N G, C E R T I F I C AT I O N, A N D R E S E A R C H October Singapore 2 016 24 October 5 November Grand Copthorne

More information

Today s cyber threat landscape is evolving at a rate that is extremely aggressive,

Today s cyber threat landscape is evolving at a rate that is extremely aggressive, Preparing for a Bad Day The importance of public-private partnerships in keeping our institutions safe and secure Thomas J. Harrington Today s cyber threat landscape is evolving at a rate that is extremely

More information

Training and Certifying Security Testers Beyond Penetration Testing

Training and Certifying Security Testers Beyond Penetration Testing Training and Certifying Security Testers Beyond Penetration Testing Randall W. Rice, CTAL (Full), CTAL-SEC Director, ASTQB Board of Directors www.astqb.org Most organizations do not know the true status

More information

How Breaches Really Happen

How Breaches Really Happen How Breaches Really Happen www.10dsecurity.com About Dedicated Information Security Firm Clients Nationwide, primarily in financial industry Services Penetration Testing Social Engineering Vulnerability

More information

Security Solutions. Overview. Business Needs

Security Solutions. Overview. Business Needs Security Solutions Overview Information security is not a one time event. The dynamic nature of computer networks mandates that examining and ensuring information security be a constant and vigilant effort.

More information

Principles of ICT Systems and Data Security

Principles of ICT Systems and Data Security Principles of ICT Systems and Data Security Ethical Hacking Ethical Hacking What is ethical hacking? Ethical Hacking It is a process where a computer security expert, who specialises in penetration testing

More information

Ingram Micro Cyber Security Portfolio

Ingram Micro Cyber Security Portfolio Ingram Micro Cyber Security Portfolio Ingram Micro Inc. 1 Ingram Micro Cyber Security Portfolio Services Trainings Vendors Technical Assessment General Training Consultancy Service Certification Training

More information

10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS

10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS 10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS WHITE PAPER INTRODUCTION BANKS ARE A COMMON TARGET FOR CYBER CRIMINALS AND OVER THE LAST YEAR, FIREEYE HAS BEEN HELPING CUSTOMERS RESPOND

More information

IE156: ICS410: ICS/SCADA Security Essentials

IE156: ICS410: ICS/SCADA Security Essentials IE156: ICS410: ICS/SCADA Security Essentials IE156 Rev.001 CMCT COURSE OUTLINE Page 1 of 6 Training Description: In this five-day intensive training, participants will develop and reinforce a common language

More information

CompTIA Cybersecurity Analyst+

CompTIA Cybersecurity Analyst+ CompTIA Cybersecurity Analyst+ Course CT-04 Five days Instructor-Led, Hands-on Introduction This five-day, instructor-led course is intended for those wishing to qualify with CompTIA CSA+ Cybersecurity

More information

Advanced Penetration Testing The Ultimate Penetration Testing Standard

Advanced Penetration Testing The Ultimate Penetration Testing Standard The Ultimate Penetration Testing Standard COURSE DESCRIPTION ADVANCED PENETRATION TESTING The program is created as a progression for ECSA credential professionals. The course is designed to show the advanced

More information

Keys to a more secure data environment

Keys to a more secure data environment Keys to a more secure data environment A holistic approach to data infrastructure security The current fraud and regulatory landscape makes it clear that every firm needs a comprehensive strategy for protecting

More information

Cyber Security School

Cyber Security School Cyber Cyber Security School FUTURE PROOF Y SECURITY TALENT "The UK needs to tackle the systemic issues at the heart of the Cyber skills shortage..." National Cyber Security Strategy 2016-2021, HM Government

More information

CCNA Cybersecurity Operations. Program Overview

CCNA Cybersecurity Operations. Program Overview Table of Contents 1. Introduction 2. Target Audience 3. Prerequisites 4. Target Certification 5. Curriculum Description 6. Curriculum Objectives 7. Virtual Machine Requirements 8. Course Outline 9. System

More information

FOUNDATION CERTIFICATE IN INFORMATION SECURITY v2.0 INTRODUCING THE TOP 5 DISCIPLINES IN INFORMATION SECURITY SUMMARY

FOUNDATION CERTIFICATE IN INFORMATION SECURITY v2.0 INTRODUCING THE TOP 5 DISCIPLINES IN INFORMATION SECURITY SUMMARY FOUNDATION CERTIFICATE IN INFORMATION SECURITY v2.0 INTRODUCING THE TOP 5 DISCIPLINES IN INFORMATION SECURITY SUMMARY The Foundation Certificate in Information Security (FCIS) course is designed to provide

More information

INTELLIGENCE DRIVEN GRC FOR SECURITY

INTELLIGENCE DRIVEN GRC FOR SECURITY INTELLIGENCE DRIVEN GRC FOR SECURITY OVERVIEW Organizations today strive to keep their business and technology infrastructure organized, controllable, and understandable, not only to have the ability to

More information

NISTCSF.COM. NIST Cybersecurity Framework (NCSF) Workforce Development Solutions

NISTCSF.COM. NIST Cybersecurity Framework (NCSF) Workforce Development Solutions NISTCSF.COM NIST Cybersecurity Framework (NCSF) Workforce Development Solutions AGENDA The Cybersecurity Threat Landscape The Cybersecurity Challenge NIST Cybersecurity Framework NICE Cybersecurity Workforce

More information

BHConsulting. Your trusted cybersecurity partner

BHConsulting. Your trusted cybersecurity partner Your trusted cybersecurity partner BH Consulting Securing your business BH Consulting is an award-winning, independent provider of cybersecurity consulting and information security advisory services. Recognised

More information

NEXT GENERATION SECURITY OPERATIONS CENTER

NEXT GENERATION SECURITY OPERATIONS CENTER DTS SOLUTION NEXT GENERATION SECURITY OPERATIONS CENTER SOC 2.0 - ENHANCED SECURITY O&M SOC 2.0 - SUCCESS FACTORS SOC 2.0 - FUNCTIONAL COMPONENTS DTS SOLUTION SOC 2.0 - ENHANCED SECURITY O&M SOC 2.0 Protecting

More information

Technology Risk Management in Banking Industry. Rocky Cheng General Manager, Information Technology, Bank of China (Hong Kong) Limited

Technology Risk Management in Banking Industry. Rocky Cheng General Manager, Information Technology, Bank of China (Hong Kong) Limited Technology Risk Management in Banking Industry Rocky Cheng General Manager, Information Technology, Bank of China (Hong Kong) Limited Change in Threat Landscape 2 Problem & Threats faced by Banking Industry

More information

THE ACCENTURE CYBER DEFENSE SOLUTION

THE ACCENTURE CYBER DEFENSE SOLUTION THE ACCENTURE CYBER DEFENSE SOLUTION A MANAGED SERVICE FOR CYBER DEFENSE FROM ACCENTURE AND SPLUNK. YOUR CURRENT APPROACHES TO CYBER DEFENSE COULD BE PUTTING YOU AT RISK Cyber-attacks are increasingly

More information

Operations & Technology Seminar. Tuesday, November 8, 2016 Crowne Plaza Monroe, Monroe Township, NJ

Operations & Technology Seminar. Tuesday, November 8, 2016 Crowne Plaza Monroe, Monroe Township, NJ Operations & Technology Seminar Tuesday, November 8, 2016 Crowne Plaza Monroe, Monroe Township, NJ Operations & Technology Roundtable Crowne Plaza Monroe, Monroe Township, NJ Tuesday, November 8, 2016

More information

2018 Cyber Mission Training Course Catalog

2018 Cyber Mission Training Course Catalog 2018 Cyber Mission Training Catalog 7740 Milestone Parkway, Suite 150 Hanover, Maryland 21076 2018 copyrighted by the KeyW Corp. All rights reserved. KeyWCorp.com/cyber-mission-training TABLE OF CONTENTS

More information

IoT & SCADA Cyber Security Services

IoT & SCADA Cyber Security Services RIOT SOLUTIONS PTY LTD P.O. Box 10087 Adelaide St Brisbane QLD 4000 BRISBANE HEAD OFFICE Level 22, 144 Edward St Brisbane, QLD 4000 T: 1300 744 028 Email: sales@riotsolutions.com.au www.riotsolutions.com.au

More information

CCNA Cybersecurity Operations 1.1 Scope and Sequence

CCNA Cybersecurity Operations 1.1 Scope and Sequence CCNA Cybersecurity Operations 1.1 Scope and Sequence Last updated June 18, 2018 Introduction Today's organizations are challenged with rapidly detecting cybersecurity breaches and effectively responding

More information

CYBER SECURITY TAILORED FOR BUSINESS SUCCESS

CYBER SECURITY TAILORED FOR BUSINESS SUCCESS CYBER SECURITY TAILORED FOR BUSINESS SUCCESS KNOW THE ASIAN CYBER SECURITY LANDSCAPE As your organisation adopts digital transformation initiatives to accelerate your business ahead, understand the cyber

More information

Building the Cybersecurity Workforce. November 2017

Building the Cybersecurity Workforce. November 2017 Building the Cybersecurity Workforce November 2017 Our Global Footprint Measuring Kaplan University s Educational Impact For every career path +1MM students annually served Facilities in 30+ countries

More information

Eliminating the Blind Spot: Rapidly Detect and Respond to the Advanced and Evasive Threat

Eliminating the Blind Spot: Rapidly Detect and Respond to the Advanced and Evasive Threat WHITE PAPER Eliminating the Blind Spot: Rapidly Detect and Respond to the Advanced and Evasive Threat Executive Summary Unfortunately, it s a foregone conclusion that no organisation is 100 percent safe

More information

CISSP CEH PKI SECURITY + CEHv9: Certified Ethical Hacker. Upcoming Dates. Course Description. Course Outline

CISSP CEH PKI SECURITY + CEHv9: Certified Ethical Hacker. Upcoming Dates. Course Description. Course Outline CISSP CEH PKI SECURITY + CEHv9: Certified Ethical Hacker Learn to find security vulnerabilities before the bad guys do! The Certified Ethical Hacker (CEH) class immerses students in an interactive environment

More information

itsm003 v.3.0 DxCERTS IT & NIST Cybersecurity Digital Transformation (Dx) Enterprise Training Curriculum

itsm003 v.3.0 DxCERTS IT & NIST Cybersecurity Digital Transformation (Dx) Enterprise Training Curriculum itsm003 v.3.0 DxCERTS IT & NIST Cybersecurity Digital Transformation (Dx) Enterprise Training Curriculum Agenda and Objectives The Digital Transformation (Dx) Problem NISTCSF.COM Cybersecurity Curriculum

More information

deep (i) the most advanced solution for managed security services

deep (i) the most advanced solution for managed security services deep (i) the most advanced solution for managed security services TM deep (i) suite provides unparalleled threat intelligence and incident response through cutting edge Managed Security Services Cybersecurity

More information

ISDP 2018 Industry Skill Development Program In association with

ISDP 2018 Industry Skill Development Program In association with ISDP 2018 Industry Skill Development Program In association with Penetration Testing What is penetration testing? Penetration testing is simply an assessment in a industry computer network to test the

More information

CCISO Blueprint v1. EC-Council

CCISO Blueprint v1. EC-Council CCISO Blueprint v1 EC-Council Categories Topics Covered Weightage 1. Governance (Policy, Legal, & Compliance) & Risk Management 1.1 Define, implement, manage and maintain an information security governance

More information

Cisco Cyber Range. Paul Qiu Senior Solutions Architect June 2016

Cisco Cyber Range. Paul Qiu Senior Solutions Architect June 2016 Cisco Cyber Range Paul Qiu Senior Solutions Architect June 2016 What I hear, I forget What I see, I remember What I do, I understand ~ Confucius Agenda Agenda Cyber Range Highlights Cyber Range Overview

More information

WITH ACTIVEWATCH EXPERT BACKED, DETECTION AND THREAT RESPONSE BENEFITS HOW THREAT MANAGER WORKS SOLUTION OVERVIEW:

WITH ACTIVEWATCH EXPERT BACKED, DETECTION AND THREAT RESPONSE BENEFITS HOW THREAT MANAGER WORKS SOLUTION OVERVIEW: SOLUTION OVERVIEW: ALERT LOGIC THREAT MANAGER WITH ACTIVEWATCH EXPERT BACKED, DETECTION AND THREAT RESPONSE Protecting your business assets and sensitive data requires regular vulnerability assessment,

More information

HOSTED SECURITY SERVICES

HOSTED SECURITY SERVICES HOSTED SECURITY SERVICES A PROVEN STRATEGY FOR PROTECTING CRITICAL IT INFRASTRUCTURE AND DEVICES Being always-on, always-connected might be good for business, but it creates an ideal climate for cybercriminal

More information

Protecting organisations from the ever evolving Cyber Threat

Protecting organisations from the ever evolving Cyber Threat Protecting organisations from the ever evolving Cyber Threat Who we are .At a glance 16+ Up to 190B 2B+ Dell SecureWorks is one of the most promising MSSPs in the GCC region MSS Market Report on GCC, Frost

More information

SRM Service Guide. Smart Security. Smart Compliance. Service Guide

SRM Service Guide. Smart Security. Smart Compliance. Service Guide SRM Service Guide Smart Security. Smart Compliance. Service Guide Copyright Security Risk Management Limited Smart Security. Smart Compliance. Introduction Security Risk Management s (SRM) specialists

More information

Keynotes. Mobile Version Subscribe Contact Us About Us Advertising Editorial SC UK SC Aus/NZ

Keynotes.   Mobile Version Subscribe Contact Us About Us Advertising Editorial SC UK SC Aus/NZ Page 1 of 5 Mobile Version Subscribe Contact Us About Us Advertising Editorial SC UK SC Aus/NZ Search Home News Features Opinions Congress News & Opinions Products Sectors News Bytes Canada News Newsletters

More information

CyberSecurity. Penetration Testing. Penetration Testing. Contact one of our specialists for more information CYBERSECURITY SERVICE DATASHEET

CyberSecurity. Penetration Testing. Penetration Testing. Contact one of our specialists for more information CYBERSECURITY SERVICE DATASHEET DATASHEET Gavin, Technical Director Ensures Penetration Testing Quality CyberSecurity Penetration Testing CHESS CYBERSECURITY CREST-ACCREDITED PEN TESTS PROVIDE A COMPREHENSIVE REVIEW OF YOUR ORGANISATION

More information

Security Awareness Training Courses

Security Awareness Training Courses Security Awareness Training Courses Trusted Advisor for All Your Information Security Needs ZERODAYLAB Security Awareness Training Courses 75% of large organisations were subject to a staff-related security

More information

Security Stream for Computer Science

Security Stream for Computer Science Security Stream for Computer Science Compulsory COMP3441 Security Engineering or COMP6442 Extended Security Engineering Electives and three electives drawn from the elective list (below) COMP4442 -- Advanced

More information

Keeping Your SOCs Full. May 26, Strengthening Capacity in Cyber Talent sans.org/cybertalent

Keeping Your SOCs Full. May 26, Strengthening Capacity in Cyber Talent sans.org/cybertalent Keeping Your SOCs Full May 26, 2016 Strengthening Capacity in Cyber Talent sans.org/cybertalent Cybersecurity: The Current State Skills Mismatch Emphasis on theory over practice Education focus on theoretical

More information

CyberVista Certify cybervista.net

CyberVista Certify cybervista.net ONLINE CYBERSECURITY CERTIFICATION TRAINING CyberVista Certify ONLINE CYBERSECURITY CERTIFICATION TRAINING CyberVista Certify CyberVista offers the industry s most comprehensive cybersecurity training

More information

Immersion Academy Annual Report 2018

Immersion Academy Annual Report 2018 Immersion Academy Annual Report 2018 An accelerated, intensive training and certification program that develops the real-world knowledge and hands-on skills needed to defend today s information security

More information

Position Description. Computer Network Defence (CND) Analyst. GCSB mission and values. Our mission. Our values UNCLASSIFIED

Position Description. Computer Network Defence (CND) Analyst. GCSB mission and values. Our mission. Our values UNCLASSIFIED Position Description Computer Network Defence (CND) Analyst Position purpose: Directorate overview: The CND Analyst seeks to discover, analyse and report on sophisticated computer network exploitation

More information

CEH: CERTIFIED ETHICAL HACKER v9

CEH: CERTIFIED ETHICAL HACKER v9 CEH: CERTIFIED ETHICAL HACKER v9 SUMMARY The Certified Ethical Hacker (CEH) program is the core of the most desired information security training system any information security professional will ever

More information