This article is more than 1 year old

Challenge yourself and level up your IT security skills at this SANS London training event

Arm yourself with the latest cybersecurity know-how

Promo As more and more organisations move to new technologies, data thieves constantly try to find ingenious new ways of penetrating even the most well-protected systems.

If you’re an IT security professional keen to stay ahead of this ever-changing game, the place to fill any gaps in your security knowledge is SANS Institute’s training event in London from 16-21 March 2020.

A range of intensive, hands-on courses and labs covering everything from security basics to ethical hacking, aim to prepare attendees thoroughly for real life scenarios.

Students are assured they will be able to put their new skills into practice as soon as they return to work. See this promise in action at SANS London March!

Ten courses are already on the agenda so far, including the brand new FOR498: Battlefield Forensics & Data Acquisition. You can also Challenge yourself before the enemy does with SANS DFIR NetWars Tournament, an incident simulator packed with a vast amount of forensic and incident response challenges, for individual or team-based "firefights”.

Other courses available include:

Battlefield forensics and data acquisition
Millions can be lost if data evidence is not properly collected and interpreted. Hands-on labs provide practice in retrieving data from hard drives, memory sticks, cellular phones and network storage.

Hacker tools, techniques, exploits, and incident handling
Turn the tables on data thieves by learning their tactics and latest attack vectors.

Network penetration testing and ethical hacking
Learn to conduct a full-scale, high-value penetration test. Lab workshops cover planning, scanning, target exploitation, password attacks and web app manipulation.

Advanced incident response, threat hunting and digital forensics
When security and monitoring tools are not enough, the key is to catch intrusions in progress. How to detect breaches, assess damage, contain incidents and amass threat intelligence.

Advanced network forensics: threat hunting, analysis, and incident response
Forensic investigations frequently require data evidence. The course focuses on network communications with numerous use cases.

Reverse-engineering malware: malware analysis tools and techniques
Help for forensic investigators and incident responders who need to examine malicious programs that target Windows systems.

Defending web applications security essentials
Defend your organisation’s assets by learning to understand and test web application vulnerabilities.

Find full details of all courses and the complete agenda for the event here.

More about

TIP US OFF

Send us news