News
Now Reading
SANS Secure Europe – 8 courses in Amsterdam, April 2016
0

SANS Secure Europe – 8 courses in Amsterdam, April 2016

by Igor Mikhaylov2016-01-21

SANS Secure Europe, Amsterdam hosts 8 SANS training courses. Four courses run from 4 – 9 April, followed by a further four courses running from the 11 – 16 April. Training is led by SANS’ world-renowned instructors and the event features SANS@night talks and networking
functions.

** Save 450 EUR! Enter discount code “EarlyBird16” and pay for any
course by February 17th 2016 ** Register online here: sans.org/u/cCi or
email SANS via contact@sans.org

**SANS Secure Europe, Radisson Blu Hotel, Amsterdam**

**Week 1 Training Line-up. 4-9 April, 2016**

– SEC401: Security Essentials Bootcamp Style sans.org/u/cCn

– SEC566: Implementing and Auditing the Critical Security Controls –
In-Depth sans.org/u/cCH (5 Day Course)

– FOR408: Windows Forensic Analysis sans.org/u/cCR

– FOR572: Advanced Network Forensics and Analysis sans.org/u/cCW

**Week 2 Training Line-up. 11-16 April, 2016**

– SEC501: Advanced Security Essentials – Enterprise Defender
sans.org/u/cCs

– SEC503: Intrusion Detection In-Depth sans.org/u/cCx

– SEC504: Hacker Tools, Techniques, Exploits and Incident Handling
sans.org/u/cCC

– SEC660: Advanced Penetration Testing, Exploit Writing, and Ethical
Hacking sans.org/u/cCM

**Save 450 EUR on training fees. Enter discount code “EarlyBird16” and
pay for any 4-6 day course by 17 February. **

For further information including full course descriptions and to
register click here: sans.org/u/cCi

**SANS Secure Europe 2016 Location**

SANS Secure Europe takes place at the Radisson Blu Hotel, situated in
the heart of Amsterdam. Public transport is easily accessible as are
nearby cultural attractions such as Dam Square.

**SANS Secure Europe 2016 Dates**

All courses run for 6 days apart from SEC566, which runs for 5 days.
SEC401, FOR408, SEC566 and FOR572 start on 4 April. SEC504, SEC503,
SEC660 and SEC501 start on 11 April.

**GIAC Certification**

All courses at SANS Secure Europe have an associated GIAC examination.
The certification attempt is available at a reduced rate when bundled
with training. Add the OnDemand version of your course (also at a
discounted rate), to assist with your exam preparation.

**SANS Secure Europe 2016 Registration**

For full course descriptions, instructor profiles and online
registration click here: sans.org/u/cCi or contact SANS by email:
contact@sans.org.

** Save 450 EUR! Enter discount code “EarlyBird16” and pay for any 4-6
day course by February 17th. **

**SANS Secure Europe 2016 Training Line Up**

**Week 1: 4 – 9 April**

– SEC401: Security Essentials Bootcamp Style
Instructor: Stephen Sims
Certification: GSEC

SEC401 teaches students the essential skills and techniques needed to
protect and secure an organisation’s critical information assets and
business systems. Students learn the language and underlying theory of
computer and information security and gain the knowledge needed to
secure systems and organisations.

“A lot of very useful recommendations are given. The course gives an
excellent overview of state-of-the-art IT security topics and
technologies.” – Marco Cecchini, Swiss National Bank

Read more and register online: sans.org/u/cCn

– FOR408: Windows Forensic Analysis
Instructor: Rob Lee
Certification: GCFE

This course focuses on building in-depth digital forensics knowledge of
the Microsoft Windows operating systems. You’ll learn to recover,
analyse, and authenticate forensic data, and you will gain an
understanding of how to track detailed user activity on your network and
how to organise findings for use in incident response, internal
investigations, and civil/criminal litigation.

“The Registry labs are invaluable. I learned more in this class about
registry than in 10 years at work. Thanks!” – Michael Mimo, JP Morgan

Read more and register online: sans.org/u/cCR

– SEC566: Implementing and Auditing the Critical Security Controls –
In-Depth
Instructor: James Tarala
Certification: GCCC

As threats evolve, an organisation’s security should as well. To enable
your organisation to stay on top of this ever-changing scenario, SANS
designed this course to train students how to implement the Twenty
Critical Security Controls – a prioritised, risk-based approach to
security that was designed by a master group of private- and
public-sector experts from around the world

“I am a new employee in this field. This course gives me really good
knowledge for my work. In addition I’ve now started to think about
projects for the coming 5 years.” – Wafa Al Raisi, Central Bank of Oman

Read more and register online: sans.org/u/cCH

– FOR572: Advanced Network Forensics and Analysis
Instructor: Philip Hagen
Certification: GNFA

FOR572 was built from the ground up to cover the most critical skills
needed to mount efficient and effective post-incident response
investigations. The course covers the tools, technology and processes
required to integrate network evidence sources into investigations, with
a focus on efficiency and effectiveness.

“The labs – practice towards excellence – and the instructor’s real
world stories provide valuable experiences and insight.” – Nate Dewitt,
eBay, Inc.

Read more and register online: sans.org/u/cCW

**Week 2: 11 – 16 April**

– SEC501: Advanced Security Essentials – Enterprise Defender
Instructor: Paul A. Henry
Certification: GCED

A key theme of this course is that prevention is ideal, but detection is
a must. Security professionals must know how to constantly advance
security efforts in order to prevent as many attacks as possible. This
prevention needs to occur both externally and internally via portable,
network and server environments.

“Enjoyed the real-life business cases that were discussed in class to
make material seem fresh.” – Lorelei Duff, Lockheed Martin

Read more and register online: sans.org/u/cCs

– SEC503: Intrusion Detection In-Depth
Instructor: Jess Garcia
Certification: GCIA

The purpose of this course is to acquaint students with the core
knowledge, tools and techniques necessary to defend networks. Spanning a
wide variety of topics, from foundational materials such as TCP/IP to
detecting an intrusion, this training provides students with in-depth
knowledge on intrusion detection.

“I like the focus on community (tools sharing, different point of views)
its great to share scenarios so we can grow in our own fields and as an
industry as well.” – Zaeem Zahid, Betfair

Read more and register online: sans.org/u/cCx

– SEC504: Hacker Tools, Techniques, Exploits and Incident Handling
Instructor: Steve Armstrong
Certification: GCIH

SEC504 provides hands-on experience in finding vulnerabilities and
discovering intrusions, whilst also equipping students with a
comprehensive incident-handling plan. The course addresses the latest
cutting-edge, insidious attack vectors as well as less recent attacks
that are still prevalent.

“Caters to various levels of technical ability and relates actions and
activities to real issues e.g. what risk does a vulnerability present to
your business.” – Armando Nardo, Ernst and Young LLP

Read more and register online: sans.org/u/cCC

– SEC660: Advanced Penetration Testing, Exploit Writing, and Ethical
Hacking
Instructor: Stephen Sims
Certification: GXPN

This course is designed to take your skills to a whole new level, with
in-depth information and techniques about targeting network
infrastructures, fuzzing to find vulnerabilities, exploiting crypto
problems, writing and customising exploits for Windows and Linux, and
more.

“Challenging in a good way. This one-week course will keep me way busy
for a while. Excellent context, excellently taught.” – Xander Esser,
Dubois & Co.

Read more and register online: sans.org/u/cCM

SANS Secure Europe is a SANS Institute Training Event. Register online
here: sans.org/u/cCi or email SANS via contact@sans.org

Leave a Response


Please enter the result of the calculation above.