This article is more than 1 year old

Train to be a top-notch cybercrime detective at SANS DFIR Europe Summit in Prague

Immerse yourself in forensic training with autumn

Promo If you work in digital forensics or incident response and would like to advance to a higher level, the annual Digital Forensics and Incident Response (DFIR) event staged by security training company SANS is a must.

This year's SANS DFIR Europe Summit and Training 2019 event takes place in Prague from 30 September to 6 October. The one-day summit on 30 September brings together leading DFIR experts to share their experiences, case studies, and stories from the field. Summit attendees will explore real-world applications of innovative solutions, new tools, techniques, and artifacts from all aspects of the fields of digital forensics and incident response.

Complement your summit attendance and elevate your skills to the next level with the following training courses from 1-6 October. SANS are hosting a range of eight DFIR-focused courses, six of which offer the chance to gain a valuable GIAC certification:

Advanced incident response, threat hunting, and digital forensics

Chances are your systems are already under threat. The key is to be on constant alert for attacks that have found their way past security systems and to catch intrusions in progress, before the hackers have done their worst. Threat-hunting examines the network to spot and stop security breaches, noting malware patterns and behaviours to generate useful threat intelligence.

Advanced network forensics: threat hunting, analysis, and incident response

Whether you're handling a case of intrusion, data theft, or employee misuse, the network often provides the best evidence. Examine various use cases to learn the skills needed for today’s growing focus on network communications in investigations.

Security essentials bootcamp style

Do you know why some organisations get compromised? Could you find threatened systems on your network? Are you sure all your security devices are effective? Are proper security metrics set up and communicated to your executives? Expert hints-and-tips will help you fight off the cybercriminals.

Windows forensic analysis

The mountains of data commonly held on Windows systems contain evidence of fraud, threats, industrial espionage, employee misuse, and intrusions. Learn how to recover data, track user activity, and organise findings for investigations and litigation. Hands-on lab exercises focus on Windows 7, Windows 8/8.1, Windows 10, Office and Office 365, cloud storage, SharePoint, Exchange, and Outlook.

Mac and iOS forensic analysis and incident response

Apple devices are everywhere, from coffee shops to corporate boardrooms. Acquire the forensic analysis and response skills you need to investigate any Mac or iOS device.

Advanced memory forensics and threat detection

Examine RAM to discover what happened on a Windows system. The course involves freeware and open-source tools, and shows how they work. An introduction to macOS and Linux memory forensics is also included.

Smartphone forensic analysis in-depth

Learn the ins and outs of mobile devices: where to find evidence, how the data got there, how to recover deleted data, how to decode evidence, and how to handle applications that use encryption.

Reverse-engineering malware: malware analysis tools and techniques

A popular course using monitoring utilities, a disassembler, a debugger, and other free tools to examine malicious programs that target Windows systems. End the course with a series of Capture-the-Flag challenges.

Plus: Level Up

Data security breaches and intrusions are growing more complex. Adversaries are no longer compromising one or two systems in your enterprise; they are compromising hundreds. Are your forensic skills up to scratch? SANS Institute has launched a new campaign in EMEA called Level Up to encourage people to test their cyber security knowledge and to help highlight the cyber security skills gap.

Take this short test and check out their Digital Forensics page, which has a tonne of great information and resources.

Full information and registration details are available right here.

More about

TIP US OFF

Send us news