#SANSCOPENHAGEN 2 SANS COURSES. SEC642 Advanced Web App Penetration Testing and Ethical Hacking

Size: px
Start display at page:

Download "#SANSCOPENHAGEN 2 SANS COURSES. SEC642 Advanced Web App Penetration Testing and Ethical Hacking"

Transcription

1 THE WORLD S LARGEST & MOST TRUSTED PROVIDER OF CYBER SECURITY TRAINING COPENHAGEN MON 2 - SAT 30 APRIL, 201 #COPENHAGEN SEC42 Web App Testing and 2 COURSES FOR08 Digital Forensics and Response Register online and see full course descriptions at

2 COURSES AT A GLANCE ABOUT CONTENTS SEC 42 FOR 08 Web App Testing and Adrien de Beaupre Digital Forensics and Response Nick Klein MON 2 p8 p9 TUE 2 WED 27 THU 28 FRI 29 SAT 30 IS THE MOST TRUSTED AND BY FAR THE LARGEST SOURCE FOR INFORMATION SECURITY TRAINING AND SECURITY CERTIFICATION IN THE WORLD. The Institute was established in 1989 as a cooperative research and education organisation. Our training programs now reach more than 200,000 security professionals around the world. provides intensive, immersion training designed to help you and your staff master the practical steps necessary for defending systems and networks against the most dangerous threats - the ones being actively exploited. courses are full of important and immediately useful techniques that you can put to work as soon as you return to the office. They were developed through a consensus process involving hundreds of administrators, security managers and information security professionals. Courses address security fundamentals and awareness as well as the in-depth technical aspects of the most crucial areas of IT security. -certified instructors are recognised as the best in the world. To find the best teachers for each topic, runs a continuous competition for instructors. Last year more than 100 people tried out for the faculty, but only five new potential instructors were selected. provides training through several delivery methods, both live & virtual: classroom-style at a training event, online at your own pace, guided study with a local mentor, or onsite at your workplace. courses are taught in English by our world class instructors, or in French or Spanish if you attend one of our excellent partner training events in France or Spain. In addition to top-notch training, offers certification through the GIAC security certification program and numerous free security resources such as newsletters, whitepapers, and webcasts. Why is the best training and educational investment: Intensive, hands-on immersion training with the highest-quality courseware in the industry. Incomparable instructors and authors who are industry experts and practitioners fighting the same cyber battles as you and discovering new ways to thwart attacks. Training that strengthens a student s ability to achieve a GIAC certification, which is unique in the field of information security certifications because it not only tests a candidate s knowledge, but also the candidate s ability to put that knowledge into practice in the real world. COURSES AT A GLANCE ABOUT WELCOME TO COPENHAGEN 201 REGISTRATION INFORMATION TRAINING AND YOUR CAREER ROADMAP COURSE CONTENT SUMMARIES COPENHAGEN 201 INSTRUCTORS EMEA 201 TRAINING EVENTS p2 p3 p4 p p p8 p10 p12 Contact emea@sans.org Tel: Address: EMEA, PO Box 124, Swansea, SA3 9BB, UK 2 3

3 WELCOME TO COPENHAGEN 201 REGISTER ONLINE AT: COPENHAGEN 201 RUNS FROM MONDAY 2TH - SATURDAY 30TH APRIL AT THE RADISSON BLU ROYAL HOTEL AND HOSTS 2 COURSES. TRAINING RUNS FROM 9AM-PM. Registration fees include all courseware and training materials plus morning and afternoon break refreshments and lunch served in the hotel restaurant. Accommodation is not included. The demand for this event is expected to be high so please register online as soon as possible to secure a seat at Copenhagen 201. Read on for course descriptions or visit Over the page you will find the Career Roadmap which provides examples of how courses fit into your career development plan. EVENT LOCATION Radisson Blu Hammerichsgade 1 Copenhagen 111 DK Telephone Website CONTACT emea@sans.org Tel: #Copenhagen 2-30 Apr, 201 COPENHAGEN TAKES PLACE AT THE RADISSON BLU HOTEL, COPENHAGEN. The city centre is reachable via the train station, which is located just across the street from the hotel. Students can travel via the bus system, taxis and rented cars. Business and leisure travellers alike appreciate the city s lively vibe and its array of art, culture and food. The brightly lit Tivoli Gardens, just a walk away, are a perfect place to visit while staying at the Radisson Blu. Copenhagen has a welldeveloped public transport system with nearly 200 rail stations. The Radisson Blu sits across from Central Station and offers indoor parking as well as easy access to major car rental agencies. Public buses and private taxis are also widely available. The train from Copenhagen Airport to Central Station takes approximately 13 minutes. Guests should disembark at the 3rd stop, called Københavns Hovedbanegård, and walk about minutes to the hotel. Bus A takes approximately 3 minutes from the airport. Guests should disembark at stop Københavns Hovedbanegård and walk minutes to the hotel. A taxi ride from the airport takes approximately 20 minutes. GROUP SAVINGS (APPLIES TO TUITION ONLY) -9 people = % 10 or more people = 10% Early bird rates and/or other discounts cannot be combined with the group discount. To obtain a group discount please emea@sans.org. TO REGISTER To register, go to copenhagen-201 Select your course or courses and indicate whether you plan to test for GIAC certification. How to tell if there is room available in a course: If the course is still open, the secure, online registration server will accept your registration. Soldout courses will be removed from the online registration. Everyone with internet access must complete the online registration form. We do not take registrations by phone. CONFIRMATION Look for confirmation. It will arrive soon after you register. We recommend you register and pay early to ensure you get your first choice of courses. An immediate confirmation is sent to you when the registration is submitted properly. If you have not received confirmation within two business days of registering, please call the Registration office at :00am - 8:00pm Eastern Time or emea@sans.org. CANCELLATION You may subsitute another person in your place at any time by sending an request to emea@sans.org. Cancellation requests by April 201 by ing emea@sans.org REGISTER NOW REGISTER NOW

4 EMEA IT SECURITY TRAINING AND YOUR CAREER ROAD MAP CORE COURSES NETWORK OPERATIONS CENTRE, SYSTEM ADMIN, SECURITY ARCHITECTURE A Operations Centre (NOC) is where IT professionals supervise, monitor, and maintain the enterprise network. The NOC is the focal point for network troubleshooting, software distribution and updating, router and system management, performance monitoring, and coordination with affiliated networks. The NOC analysts work hand-in-hand with the Operations Centre, which safeguards the enterprise and continuously monitors threats against it. Analyst / Engineer, SOC Analyst, Cyber Threat Analyst, CERT Member, Malware Analyst SEC0 Securing Windows with PowerShell and the Critical Controls GCWN SEC0 Securing Linux/Unix GCUX SEC01 GCED SEC Implementing and Auditing the Critical Controls - In-depth GCCC SEC79 Virtualisation and Private Cloud The Operations Centre (SOC) is the focal point for safeguarding against cyber-related incidents, monitoring security, and protecting assets of the enterprise network and endpoints. SOC Analysts are responsible for enterprise situational awareness and continuous surveillance, including monitoring traffic, blocking unwanted traffic to and from the Internet, and detecting any type of attack. Point solution security technologies are the starting point for hardening the network against possible intrusion attempts. Endpoint Monitoring SEC01 - Enterprise Defender GCED FOR08 SECURITY OPERATIONS CENTRE/ INTRUSION DETECTION SEC02 Perimeter Detection GPPA Digital Forensics and Response GCFA Monitoring SEC03 Intrusion Detection GCIA FOR72 SEC04 Hacker Tools, Techniques, Exploits, & Handling GCIA SEC11 Continuous Monitoring and Operations GMON Intrusion Detection Analyst, Operations Centre Analyst / Engineer, CERT Member, Cyber Threat Analyst SEC0 Threat Intelligence FOR78 Cyber Threat Intelligence Active Defense, Offensive Countermeasurers, & Cyber Deception RISK & COMPLIANCE/AUDITING/ GOVERNANCE These experts assess and report risks to the organisation by measuring compliance with policies, procedures, and standards. They recommend improvements to make the organisation more efficient and profitable through continuous monitoring of risk management. Auditor, Compliance Officer SEC Implementing & Auditing the Critical Controls - GCCC AUD07 Auditing & Monitoring s, Perimeters, and Systems GSNA INFORMATION SECURITY Information security professionals are responsible for research and analysis of security threats that may effect an organisation s assets, products, or technical specifications. These security professionals will dig deeper into technical protocols and specifications related to security threats than most of their peers, identifying strategies to defend against attacks by gaining an intimate knowledge of the threats. Cyber Analyst, Cyber Engineer, Cyber Architect Intro to Information Bootcamp Style SEC01 Enterprise Defender GCED When the security of a system or network has been compromised, the incident responder is the first-line defense during the breach. The responder not only has to be technically astute, he/she must be able to handle stress under fire while navigating people, processes, and technology to help respond and mitigate a security incident. SEC03 Intrusion Detection GCIA FOR72 GNFA FOR78 INCIDENT RESPONSE analyst/engineer, SOC analyst, Cyber threat analyst, CERT member, Malware analyst SEC04 FOR408 Windows Forensic GCFE Hacker Tools, Techniques, Exploits and Handling Endpoint FOR08 Digital Response GCFA Malware FOR10 Reverse Engineering Malware: Malware Tools & Techniques GREM PENETRATION TESTING/ VULNERABILITY ASSESSMENT Because offense must inform defense, these experts provide enormous value to an organisation by applying attack techniques to find security vulnerabilities, analyse their business risk implications, and recommend mitigations before they are exploited by real-world attackers. & Exploits SEC0 Testing and Ethical Hacking GPEN SEC0 Testing, Exploit Writing, and GXPN tester, Vulnerability assessor, Ethical hacker, Red/Blue team member, Cyberspace engineer Web Mobile / Wireless SEC42 Web App Testing and GWAPT SEC42 SEC04 Web App Testing and Hacker Tools, Techniques, Exploits and Handling SEC7 Mobile Device and Ethical Hacking GMOB SEC17 Wireless Ethical Hacking, Testing, and Defenses GAWN Lab Centred SEC1 Intense Hands-on Pen Testing Skill Development (with NetWars) SEC2 CyberCity Hands-on Kinetic Cyber Range Exercise SECURE DEVELOPMENT The security-savvy software developer leads all developers in the creation of secure software, implementing secure programming techniques that are free from logical design and technical implementation flaws. This expert is ultimately responsible for ensuring customer software is free from vulnerabilities that can be exploited by an attacker. Developer, Software Architect, QA Tester, Development Manager Securing the Human for Developers STH.Developer Application Awareness Modules CYBER OR IT SECURITY MANAGEMENT Management of people, processes, and technologies is critical for maintaining proactive enterprise situational awareness and for the ongoing success of continuous monitoring efforts. These managers must have the leadership skills, current knowledge, and best practice examples to make timely and effective decisions that benefit the entire enterprise information infrastructure. CISO, Cyber Manager / Officer, Director DIGITAL FORENSIC INVESTIGATIONS & MEDIA EXPLOITATION With today s ever-changing technologies and environments, it is inevitable that every organisation will deal with cybercrime, including fraud, insider threats, industrial espionage, and phishing. To help solve these challenges, organisations are hiring digital forensic professionals and relying on cybercrime law enforcement agents to piece together a comprehensive account of what happened. Computer Crime Investigator, Law Enforcement, Digital Investigations Analyst, Media Exploitation Analyst, Information Technology Litigation Support & Consultant, Insider Threat Analyst FOR408 Windows Forensic GCFE FOR08 Digital Response GCFA FOR2 Memory Forensics ICS-focused courses are designed to equip both security professionals and control system engineers with the knowledge & skills they need to safeguard critical infrastructure. ICS/SCADA Cyber Threat Intelligence Specialisations Specialisations GICSP Specialisations SEC70 SEC80 SEC73 SEC42 SEC42 FOR2 MGT3 Exploit Metasploit Python for Web App ICS1 Windows Development Kung Fu for Web App ICS Active Memory Response Team for Enterprise Testers Testing & Response and Forensics Management Pen Testing Testing & Defense & 7 Testers GWAPT Response DEV41 Secure Coding in Java/JEE: Developing Defensible Applications GSSP-JAVA DEV22 Defending Web Applications GWEB DEV44 Secure Coding in.net: Developing Defensible Applications GSSP-.NET Foundational Core Specialisation MGT12 Leadership For Managers with Knowledge Compression GSLC MGT2 IT Project Management, Effective Communication, and PMP Exam Prep GCPM MGT414 Training Programme for CISSP Certification GISP MGT14 IT Strategic Planning, Policy & Leadership MGT3 Response Team Management LEG23 Law of Data and Investigations GLEG MGT433 Securing The Human: Building and Deploying an Effective Awareness Programme AUD07 Auditing & Monitoring s, Perimeters, and Systems GSNA FOR8 Smartphone Forensics FOR10 Reverse Engineering Malware: Malware Tools & Techniques GREM ICS410 SEC04 Hacker Tools, Techniques, Exploits and Handling INDUSTRIAL CONTROL SYSTEMS / SCADA FOR18 MAC Forensic SAMPLE JOB TITLES: IT & OT Support, IT & OT Cyber, ICS Engineer

5 SEC 42 ADVANCED WEB APP PENETRATION TESTING AND ETHICAL HACKING ADVANCED DIGITAL FORENSICS AND INCIDENT RESPONSE FOR 08 ADRIEN DE BEAUPRE 3 CPE/CMU Credits Monday - Saturday: 9am - pm NICK KLEIN 3 CPE/CMU Credits GIAC Cert: GCFA Monday - Saturday: 9am - pm YOU WILL BE ABLE TO... Assess and attack complex modern applications. Understand the special testing and exploits available against content management systems such as SharePoint and WordPress. Use techniques to identify and attack encryption within applications. Identify and bypass web application firewalls and application filtering techniques to exploit the system. Use exploitation techniques learned in class to perform advanced attacks against web application flaws such as XSS, SQL injection and CSRF. VERY GOOD TECHNIQUES AND METHODS COVERED WHICH WILL BE USEFUL TO ANY NEW APP TESTER. Vivek Veerappan GEMALTO HANDS-ON AND TO THE POINT! Frans Kollée MADISON GUIRKHA B.V. COURSE DETAILS SEC42 teaches the advanced skills and techniques required to test web applications. This advanced pen testing course uses a combination of lectures, real-world experiences, and hands-on exercises to impart the techniques used to test the security of enterprise applications. The course culminates in a Capture the Flag event. The course begins by exploring specific techniques and attacks to which applications are vulnerable. These techniques and attacks use advanced concepts and skills to exploit the system through various controls and protections. SEC42 explores encryption as it relates to web applications. Students learn how encryption works as well as techniques to identify the type of encryption in use within the application. Additionally, students learn methods for exploiting or subverting this encryption, again through lecture and labs. As students move through the course they learn to identify web application firewalls, filtering, and other protection techniques. Students explore methods to bypass these controls. To further the evaluation of security within the application, students gain skills in exploiting the control itself. Following these general exploits, students study techniques that target specific enterprise applications. Participants attack systems such as content management and ticketing systems. We explore the risks and flaws found within these systems and how to better exploit them. Due to their prevalence within modern organisations, this part of the course includes web services and mobile applications. SEC42 ends with a day-long Capture the Flag event. This targets an imaginary organisation s web applications, includes both internet and intranet applications and various technologies. In summary, SEC42 enhances students exploitation and defence skill sets. It also fulfils a need to teach more advanced techniques, such as those covered in the foundational course, SEC42: Web Application Testing and. COURSE DETAILS Over 80% of breach victims learn about a compromise from third-party notifications, not from internal security teams. In most cases, adversaries have been rummaging through a network undetected for months or even years. response tactics and procedures have evolved rapidly over the past few years. Data breaches and intrusions are growing more complex. Adversaries are no longer compromising one or two systems in an enterprise - they compromise hundreds. A team can no longer afford antiquated incident response techniques techniques that fail to identify compromised systems, provide ineffective containment of the breach, and ultimately fail to rapidly remediate the incident. This in-depth incident response course provides responders with advanced skills to hunt down, counter, and recover from a wide range of threats within enterprise networks. Situations include APT adversaries, organised crime syndicates, and hactivism. Constantly updated, FOR08 addresses today s incidents by providing hands-on response tactics and techniques that elite responders are successfully using in real-world breach cases. Elsewhere in the course, a hands-on enterprise intrusion lab (developed from a realworld targeted APT attack on an enterprise network and based on how an APT group will target your network) leads students through the challenges and solutions via extensive use of the SIFT Workstation collection of tools. During the intrusion lab exercises, students identify where the initial targeted attack occurred and lateral movement through multiple compromised systems. Participants extract and create crucial cyber threat intelligence that can help properly scope the compromise and detect future breaches. WE RE SETTING UP A NEW FORENSIC CAPABILITY AND THIS COURSE HAS GIVEN ME EVERYTHING I NEED TO DO JUST THAT. Simon Fowler VIRGIN MEDIA YOU WILL BE ABLE TO... Discover every system comprised in an enterprise utilising incident response tools such as F-Response and digital forensic analysis capabilities in the SIFT Workstation to identify APT beach head and spear phishing at- tack mechanisms, lateral movement, and data exfiltration techniques. Use system memory and the volatility toolset to discover active malware on a system, determine how the malware was placed there, and recover it to help develop key threat intelligence to perform proper scoping activities during incident response. Detect advanced capabilities such as Stuxnet, TDSS, or APT command and control malware immediately through memory analysis using Redline s Malware Rating Index (MRI) to quickly ascertain the threat to an organisation and aid in scoping the true extent of the data breach 8 #Copenhagen #Copenhagen 2-30 Apr, 201 REGISTER NOW REGISTER NOW Apr, 201

6 COPENHAGEN 201 INSTRUCTORS Adrien de Beaupre CERTIFIED Nick Klein CERTIFIED STOCKHOLM 9TH - 14TH MAY 201 AT THE RADISSON BLU WATERFRONT HOTEL Adrien de Beaupre is a certified instructor and works as an independent consultant in Ottawa, Ontario. His work experience includes technical instruction, vulnerability assessment, penetration testing, intrusion detection, incident response and forensic analysis. He is a member of the Internet Storm Center (isc.sans.edu). He is actively involved with the information security community, and has been working with since Adrien holds a variety of certifications including the GXPN, GPEN, GWAPT,, GCIA,, CISSP, OPST, and OPSA. Nick is the Director of Klein & Co. Computer Forensics from Sydney, Australia. He has over fifteen years of IT experience, specialising in forensic technology investigations and presenting expert evidence in legal and other proceedings. Nick and his team have been engaged as experts in hundreds of cases including commercial litigation and electronic discovery, criminal prosecution and defence, financial fraud, corruption, employee misconduct, theft of intellectual property, computer hacking and system intrusion. He was previously a senior director in Deloitte Forensic and a team leader in the High Tech Crime Team of the Australian Federal Police, where he worked on international police investigations and intelligence operations including counter terrorism, online child abuse, computer hacking, and traditional crimes facilitated by new technologies. SEC04 Hacker Tools, Techniques, Exploits and Handling led by BJ Gleason TRAINING LINE UP FOR STOCKHOLM: SEC7 Mobile Device and led by Raul Siles SEC79 Virtualization and Private Cloud led by Dave Shackleford FOR10 Reverse-Engineering Malware: Malware Tools and Techniques led by Jess Garcia DEV22 Defending Web Applications led by Jason Lam 10 #Copenhagen 2-30 Apr, 201 REGISTER NOW Register online and see full course descriptions at Save 40 with discount code EarlyBird1 for a 4- day course by 23 March, 201.

7 V17 - A Most courses are also available online, via OnDemand. Contact emea@sans.org for information. Dates, Locations and Courses offered subject to change FRANKFURT, 201 DEC 12 TH - 17 TH AMSTERDAM, 201 DEC 12 TH - 17 TH LONDON, 201 NOV 14 TH - 19 TH EUROPEAN SECURITY AWARENESS SUMMIT NOV 9 TH - 11 TH GULF REGION, 201 TBC DFIR PRAGUE, 201 OCT 3 RD - 1 TH OSLO, 201 OCT 3 RD - 8 TH LONDON AUTUMN, 201 SEP 19 TH - 24 TH ICS LONDON, 201 SEP 19 TH - 2 TH BRUSSELS AUTUMN, 201 SEP TH - 10 TH LONDON SUMMER, 201 JUL 11 TH - 1 TH PEN TEST BERLIN, 201 JUN 20 TH - 2 TH STOCKHOLM, 201 MAY 9 TH - 14 TH PRAGUE, 201 MAY 9 TH - 14 TH COPENHAGEN, 201 APR 2 TH - 30 TH ICS AMSTERDAM, 201 APR 18 TH - 22 ND SECURE EUROPE, 201 APR 4 TH - 1 TH ABU DHABI, 201 MAR TH - 10 TH LONDON SPRING, 201 FEB 29 TH - MAR TH LOCATION DATE AUD07 DEV22 MGT433 MGT12 FOR408 FOR08 FOR18 FOR2 FOR72 FOR78 FOR8 FOR10 ICS410 ICS1 SEC01 SEC02 SEC03 SEC04 SEC0 SEC0 SEC11 SEC42 SEC0 SEC0 SEC2 SEC SEC73 SEC7 SEC79 SEC17 SEC42 SEC0 SEC70 2 IT AUDIT DEVELOPER MANAGE FORENSICS ICS/SCADA SECURITY EMEA EMEA TRAINING EVENTS For a full list of training events, please visit 201

Course Descriptions November 2014

Course Descriptions November 2014 Master of Science In Information Security Management Course Descriptions November 2014 Master of Science in Information Security Management The Master of Science in Information Security Management (MSISM)

More information

Information Security Engineering

Information Security Engineering Master of Science In Information Security Engineering Course Descriptions November 2014 Master of Science in Information Security Engineering The program of study for the Master of Science in Information

More information

MASTER S DEGREES & GRADUATE CERTIFICATES REGIONAL ACCREDITATION FUNDING OPTIONS

MASTER S DEGREES & GRADUATE CERTIFICATES REGIONAL ACCREDITATION FUNDING OPTIONS OVERVIEW MASTER S DEGREES & GRADUATE CERTIFICATES REGIONAL ACCREDITATION FUNDING OPTIONS 2016 Coursework to Meet Real World Demands The best. Made better. SANS graduate programs are the ultimate expression

More information

TRAINING CATALOGUE 2016

TRAINING CATALOGUE 2016 The Most Trusted Source of Cyber Security Training, Certification and Research in the World CATALOGUE 2016 www.sans.org @EMEA See Inside for: Training Events Across Europe and Middle East Training Curriculum

More information

GIAC Program Overview 2015 Q4 Version

GIAC Program Overview 2015 Q4 Version GIAC Program Overview 2015 Q4 Version Program Overview - GIAC Certification 2015 1 What is GIAC? GIAC is the Global Information Assurance Certification program GIAC assesses candidate knowledge in specific

More information

SANS LONDON. Immersive Training World Class Instructors GIAC Certification SANS@Night evening talks and networking Social Functions

SANS LONDON. Immersive Training World Class Instructors GIAC Certification SANS@Night evening talks and networking Social Functions NOVEMBER 16 TH TO 21 ST 2015 GRAND CONNAUGHT ROOMS, LONDON, WC2 SANS LONDON THE WORLD S LARGEST & MOST TRUSTED PROVIDER OF CYBER URITY TRAINING 542 Web App Penetration Testing and Ethical Hacking 401 Security

More information

DoD Directive (DoDD) 8570 & GIAC Certification

DoD Directive (DoDD) 8570 & GIAC Certification DoD Directive (DoDD) 8570 & GIAC Certification Date Updated: January 2014 National Account Manager 678-714-5712 Director 703-968-0103 What is DoDD 8570? Department of Defense Directive 8570 provides guidance

More information

GIAC Certification. Enterprise Solution

GIAC Certification. Enterprise Solution E- Business & Web Solutions IT Solutions (Hardware, Software, Services) Business Process & Technology Outsourcing Enterprise Solution Professionals on Information and Network Global Information Assurance

More information

Cyber Defense Operations Graduate Certificate

Cyber Defense Operations Graduate Certificate The SANS Technology Institute makes shorter groups of courses available to students who are unable to commit to a full master s degree program. These certificate programs will augment your skills, provide

More information

CompTIA Security+ Pre-approved Training for CompTIA Security+ Continuing Education Units (CEUs)

CompTIA Security+ Pre-approved Training for CompTIA Security+ Continuing Education Units (CEUs) CompTIA Security+ Pre-approved Training for CompTIA Security+ Continuing Education Units (CEUs) Note: Approved training courses in this document are subject to change without prior notification. Training

More information

Information Security Services

Information Security Services Information Security Services Information Security In 2013, Symantec reported a 62% increase in data breaches over 2012. These data breaches had tremendous impacts on many companies, resulting in intellectual

More information

THE WORLD IS MOVING FAST, SECURITY FASTER.

THE WORLD IS MOVING FAST, SECURITY FASTER. THE WORLD IS MOVING FAST, SECURITY FASTER. * COMMITTED TO SECURITY* *Committed to providing peace of mind in your digital life and business. [ 3 ] OUR MISSION TO PREVENT AND MANAGE RISKS FACED BY ORGANIZATIONS

More information

CYBER SECURITY TRAINING SAFE AND SECURE

CYBER SECURITY TRAINING SAFE AND SECURE CYBER SECURITY TRAINING KEEPING YOU SAFE AND SECURE Experts in Cyber Security training. Hardly a day goes by without a cyber attack being reported. With this ever-increasing threat there is a growing need

More information

Certification Programs

Certification Programs Certification Programs 2014 The SBS Institute serves community banks by providing educational programs that will certify a banker has the knowledge and skills to protect against todays information security

More information

Certified Cyber Security Analyst VS-1160

Certified Cyber Security Analyst VS-1160 VS-1160 Certified Cyber Security Analyst Certification Code VS-1160 Vskills certification for Cyber Security Analyst assesses the candidate as per the company s need for cyber security and forensics. The

More information

Incident Response. Proactive Incident Management. Sean Curran Director

Incident Response. Proactive Incident Management. Sean Curran Director Incident Response Proactive Incident Management Sean Curran Director Agenda Incident Response Overview 3 Drivers for Incident Response 5 Incident Response Approach 11 Proactive Incident Response 17 2 2013

More information

The fast track to top skills and top jobs in cyber. Guaranteed.

The fast track to top skills and top jobs in cyber. Guaranteed. The fast track to top skills and top jobs in cyber. Guaranteed. FREE TO TRANSITIONING VETERANS FAST TRACK Four steps to a cybersecurity career QUALIFY Earn Acceptance TRAIN Build Elite Skills CERTIFY Earn

More information

CSIS Academy Be Better

CSIS Academy Be Better CSIS Academy Be Better CSIS Security Officer March 2014 Copyright 2014 - CSIS Security Group A/S. All rights reserved Page 2 / 7 Content 1 About CSIS... 3 2 The Course: CSIS Security Officer... 3 2.1.1

More information

Threat Intelligence Pty Ltd info@threatintelligence.com 1300 809 437. Specialist Security Training Catalogue

Threat Intelligence Pty Ltd info@threatintelligence.com 1300 809 437. Specialist Security Training Catalogue Threat Intelligence Pty Ltd info@threatintelligence.com 1300 809 437 Specialist Security Training Catalogue Did you know that the faster you detect a security breach, the lesser the impact to the organisation?

More information

IMPLEMENTING A SECURITY ANALYTICS ARCHITECTURE

IMPLEMENTING A SECURITY ANALYTICS ARCHITECTURE IMPLEMENTING A SECURITY ANALYTICS ARCHITECTURE Solution Brief SUMMARY New security threats demand a new approach to security management. Security teams need a security analytics architecture that can handle

More information

SELECTION // ASSESSMENT // TRAINING EXAMINATION //GRADUATION

SELECTION // ASSESSMENT // TRAINING EXAMINATION //GRADUATION SELECTION // ASSESSMENT // TRAINING EXAMINATION //GRADUATION 1 Why SANS Cyber Academy? We know that the lack of cyber security skills is hardly going to be news to you. The fact that there is a solution

More information

EC-Council CAST CENTER FOR ADVANCED SECURITY TRAINING. CAST 614 Advanced Network Defense. Make The Difference CAST. EC-Council

EC-Council CAST CENTER FOR ADVANCED SECURITY TRAINING. CAST 614 Advanced Network Defense. Make The Difference CAST. EC-Council CENTER FOR ADVANCED SECURITY TRAINING 614 Advanced Network Defense Make The Difference About Center of Advanced Security Training () The rapidly evolving information security landscape now requires professionals

More information

Cybersecurity on a Global Scale

Cybersecurity on a Global Scale Cybersecurity on a Global Scale Time-tested Leadership A global leader for more than a century with customers in 80 nations supported by offices in 19 countries worldwide, Raytheon recognizes that shared

More information

Cyber threats are growing.

Cyber threats are growing. Cyber threats are growing. So are your career opportunities. Put the future of your cybersecurity career in the hands of a respected online education leader. Everything you need to succeed. Excelsior College

More information

Wasting Money on the Tools? Automating the Most Critical Security Controls. Mason Brown Director, The SANS Institute

Wasting Money on the Tools? Automating the Most Critical Security Controls. Mason Brown Director, The SANS Institute Wasting Money on the Tools? Automating the Most Critical Security Controls Bonus: Gaining Support From Top Managers for Security Investments Mason Brown Director, The SANS Institute The Most Trusted Name

More information

Cybernetic Global Intelligence. Service Information Package

Cybernetic Global Intelligence. Service Information Package Cybernetic Global Intelligence Service Information Package / 2015 Content Who we are Our mission Message from the CEO Our services 01 02 02 03 Managed Security Services Penetration Testing Security Audit

More information

CYBER SECURITY, INTELLIGENCE AND AWARENESS COURSE PARK HOTEL THE HAGUE THE HAGUE, NETHERLANDS 26-30OCTOBER 2015

CYBER SECURITY, INTELLIGENCE AND AWARENESS COURSE PARK HOTEL THE HAGUE THE HAGUE, NETHERLANDS 26-30OCTOBER 2015 BACKGROUND CYBER SECURITY, INTELLIGENCE AND AWARENESS COURSE PARK HOTEL THE HAGUE THE HAGUE, NETHERLANDS 26-30OCTOBER 2015 On 26-30 October 2015 Lowlands Solutions Netherlands (LSN) will be presenting

More information

Course and Service Portfolio Specialized IT courses for IT professional and organizations willing to take benefit from the competitive advantages

Course and Service Portfolio Specialized IT courses for IT professional and organizations willing to take benefit from the competitive advantages Course and Service Portfolio Specialized IT courses for IT professional and organizations willing to take benefit from the competitive advantages provided by international certifications Cyber & IT Governance

More information

Paul Vlissidis Group Technical Director NCC Group plc paulv@nccgroup.com

Paul Vlissidis Group Technical Director NCC Group plc paulv@nccgroup.com Managing IT Fraud Using Ethical Hacking Paul Vlissidis Group Technical Director NCC Group plc paulv@nccgroup.com Agenda Introductions Context for Ethical Hacking Effective use of ethical hacking in fraud

More information

The fast track to top skills and top jobs in cyber. Guaranteed.

The fast track to top skills and top jobs in cyber. Guaranteed. The fast track to top skills and top jobs in cyber. Guaranteed. FREE TO QUALIFYING PARTICIPANTS WELCOME The SANS Institute is presenting the SANS CyberTalent Immersion Academy for Women to encourage women

More information

OVERVIEW DEGREES & CERTIFICATES

OVERVIEW DEGREES & CERTIFICATES OVERVIEW DEGREES & CERTIFICATES 015 The best. Made better. SANS graduate programs are the ultimate expression of our 25 years dedicated to the education and development of information security professionals.

More information

Cyber Resilience Implementing the Right Strategy. Grant Brown Security specialist, CISSP @TheGrantBrown

Cyber Resilience Implementing the Right Strategy. Grant Brown Security specialist, CISSP @TheGrantBrown Cyber Resilience Implementing the Right Strategy Grant Brown specialist, CISSP @TheGrantBrown 1 2 Network + Technology + Customers = $$ 3 Perfect Storm? 1) Increase in Bandwidth (extended reach) 2) Available

More information

Presented by Evan Sylvester, CISSP

Presented by Evan Sylvester, CISSP Presented by Evan Sylvester, CISSP Who Am I? Evan Sylvester FAST Information Security Officer MBA, Texas State University BBA in Management Information Systems at the University of Texas Certified Information

More information

Information Systems Security Certificate Program

Information Systems Security Certificate Program Information Technologies Programs Information Systems Security Certificate Program Accelerate Your Career extension.uci.edu/infosec University of California, Irvine Extension s professional certificate

More information

EC-Council. Certified Ethical Hacker. Program Brochure

EC-Council. Certified Ethical Hacker. Program Brochure EC-Council C Certified E Ethical Hacker Program Brochure Course Description The (CEH) program is the core of the most desired information security training system any information security professional

More information

Close the security gap with a unified approach. Detect, block and remediate risks faster with end-to-end visibility of the security cycle

Close the security gap with a unified approach. Detect, block and remediate risks faster with end-to-end visibility of the security cycle Close the security gap with a unified approach Detect, block and remediate risks faster with end-to-end visibility of the security cycle Events are not correlated. Tools are not integrated. Teams are not

More information

7/23/2015. Tales of a Real-Life Hacker. Jon Miller. Vice President of Strategy Former ethical hacker of energy company operations.

7/23/2015. Tales of a Real-Life Hacker. Jon Miller. Vice President of Strategy Former ethical hacker of energy company operations. Tales of a Real-Life Hacker Jon Miller Vice President of Strategy Former ethical hacker of energy company operations Cylance 2015 PHC 1 Failures of Modern Day Information Security Programs Tales from a

More information

Cyber security Time for a new paradigm. Stéphane Hurtaud Partner Information & Technology Risk Deloitte

Cyber security Time for a new paradigm. Stéphane Hurtaud Partner Information & Technology Risk Deloitte Cyber security Time for a new paradigm Stéphane Hurtaud Partner Information & Technology Risk Deloitte 90 More than ever, cyberspace is a land of opportunity but also a dangerous world. As public and private

More information

CYBERTRON NETWORK SOLUTIONS

CYBERTRON NETWORK SOLUTIONS CYBERTRON NETWORK SOLUTIONS CybertTron Certified Ethical Hacker (CT-CEH) CT-CEH a Certification offered by CyberTron @Copyright 2015 CyberTron Network Solutions All Rights Reserved CyberTron Certified

More information

Symantec Cyber Security Services: A Recipe for Disaster

Symantec Cyber Security Services: A Recipe for Disaster When On-The-Job Training Is a Recipe for Disaster How security simulation prepares IT staff for APTs, breaches and data leakages Contents Sometimes On-The-Job Training Is a Lousy Idea... 2 On-The-Job Training

More information

Compliance. Review. Our Compliance Review is based on an in-depth analysis and evaluation of your organization's:

Compliance. Review. Our Compliance Review is based on an in-depth analysis and evaluation of your organization's: Security.01 Penetration Testing.02 Compliance Review.03 Application Security Audit.04 Social Engineering.05 Security Outsourcing.06 Security Consulting.07 Security Policy and Program.08 Training Services

More information

Course 4202: Fraud Awareness and Cyber Security Workshop (3 days)

Course 4202: Fraud Awareness and Cyber Security Workshop (3 days) Course introduction It is vital to ensure that your business is protected against the threats of fraud and cyber crime and that operational risk processes are in place. This three-day course provides an

More information

Pacific Islands Telecommunications Association

Pacific Islands Telecommunications Association Pacific Islands Telecommunications Association 8 th Fl, Dominion Hse PHONE : (679) 331 1638 PO BOX 2027, Govt Bldg FAX : (679) 330 8750 SUVA, FIJI Islands E-mail: pita@connect.com.fj www.pita.org.fj INVITATION

More information

InfoSec Academy Forensics Track

InfoSec Academy Forensics Track Fundamental Courses Foundational Courses InfoSec Academy Specialized Courses Advanced Courses Certification Preparation Courses Certified Information Systems Security Professional (CISSP) Texas Security

More information

900 Walt Whitman Road, Suite 304 Melville, NY 11747 Office: 631-230-5100

900 Walt Whitman Road, Suite 304 Melville, NY 11747 Office: 631-230-5100 W E P R O V I D E Cyber Safe Solutions was designed and built from the ground up to help organizations across multiple verticals to defend against modern day attacks. Unlike other security vendors that

More information

www.pwc.com/us/cyber Statement of Qualifications Cybercrime & data breach

www.pwc.com/us/cyber Statement of Qualifications Cybercrime & data breach www.pwc.com/us/cyber Statement of Qualifications Cybercrime & data breach Contents Countering cyber threats and fraud Cyber forensics and investigative services Cyber forensics and investigations Past

More information

Cyber Security Metrics Dashboards & Analytics

Cyber Security Metrics Dashboards & Analytics Cyber Security Metrics Dashboards & Analytics Feb, 2014 Robert J. Michalsky Principal, Cyber Security NJVC, LLC Proprietary Data UNCLASSIFIED Agenda Healthcare Sector Threats Recent History Security Metrics

More information

Learning Course Curriculum

Learning Course Curriculum Learning Course Curriculum Security Compass Training Learning Curriculum. Copyright 2012. Security Compass. 1 It has long been discussed that identifying and resolving software vulnerabilities at an early

More information

InfoSec Academy Pen Testing & Hacking Track

InfoSec Academy Pen Testing & Hacking Track Fundamental Courses Foundational Courses InfoSec Academy Specialized Courses Advanced Courses Certification Preparation Courses Certified Information Systems Security Professional (CISSP) Texas Security

More information

ITU-IMPACT Training and Skills Development Course Catalogue

ITU-IMPACT Training and Skills Development Course Catalogue ITU-IMPACT Training and Skills Development Course Catalogue Management Track Technical Track Course Area Management Incident Response Digital Forensics Network Application Law Enforcement Foundation Management

More information

How To Get A Computer Hacking Program

How To Get A Computer Hacking Program CHFI v8(computer Hacking Forensics Investigator) Course Description & Overview Overview CHFIv8 Course Description EC-Council releases the brand new Version 8 of the Computer Hacking Forensics Investigator

More information

CYBERSTRAT IS PART OF GMTL LLP, 26 YORK STREET, LONDON, W1U 6PZ, UNITED KINGDOM WWW.CYBERSTRAT.CO INFO@CYBERSTRAT.CO

CYBERSTRAT IS PART OF GMTL LLP, 26 YORK STREET, LONDON, W1U 6PZ, UNITED KINGDOM WWW.CYBERSTRAT.CO INFO@CYBERSTRAT.CO CYBERSTRAT IS PART OF GMTL LLP, 26 YORK STREET, LONDON, W1U 6PZ, UNITED KINGDOM WWW.CYBERSTRAT.CO INFO@CYBERSTRAT.CO CYBER, INFORMATION SECURITY - OVERVIEW A cyber security breach is no longer just an

More information

External Supplier Control Requirements

External Supplier Control Requirements External Supplier Control s Cyber Security For Suppliers Categorised as Low Cyber Risk 1. Asset Protection and System Configuration Barclays Data and the assets or systems storing or processing it must

More information

When a student leaves this intensive 5 day class they will have hands on understanding and experience in Ethical Hacking.

When a student leaves this intensive 5 day class they will have hands on understanding and experience in Ethical Hacking. Ethical Hacking and Countermeasures Course Description: This class will immerse the student into an interactive environment where they will be shown how to scan, test, hack and secure their own systems.

More information

NSA/DHS Centers of Academic Excellence for Information Assurance/Cyber Defense

NSA/DHS Centers of Academic Excellence for Information Assurance/Cyber Defense NSA/DHS Centers of Academic Excellence for Information Assurance/Cyber Defense Cyber Investigations Data Management Systems Security Data Security Analysis Digital Forensics Health Care Security Industrial

More information

FedVTE Training Catalog SUMMER 2015. advance. Free cybersecurity training for government personnel. fedvte.usalearning.gov

FedVTE Training Catalog SUMMER 2015. advance. Free cybersecurity training for government personnel. fedvte.usalearning.gov FedVTE Training Catalog SUMMER 2015 advance. Free cybersecurity training for government personnel. fedvte.usalearning.gov Access FedVTE online at: fedvte.usalearning.gov If you need any assistance please

More information

Cyber Security in Taiwan's Government Institutions: From APT To. Investigation Policies

Cyber Security in Taiwan's Government Institutions: From APT To. Investigation Policies Cyber Security in Taiwan's Government Institutions: From APT To Investigation Policies Ching-Yu, Hung Investigation Bureau, Ministry of Justice, Taiwan, R.O.C. Abstract In this article, we introduce some

More information

$194 per record lost* 3/15/2013. Global Economic Crime Survey. Data Breach Costs. David Childers, CEO Compli Vivek Krishnamurthy, Foley Hoag LLP

$194 per record lost* 3/15/2013. Global Economic Crime Survey. Data Breach Costs. David Childers, CEO Compli Vivek Krishnamurthy, Foley Hoag LLP David Childers, CEO Compli Vivek Krishnamurthy, Foley Hoag LLP Global Economic Crime Survey Global Cyber Crime is the fastest growing economic crime Cyber Crime is more lucrative than trafficking drugs!

More information

Your Cyber Revolution Begins Now

Your Cyber Revolution Begins Now Cyber Revolution, Inc. offers world-class preventive and corrective cyber security services that bring back control to organizations in an age of increasing digital insecurity, at an affordable price.

More information

Advanced Threat Protection with Dell SecureWorks Security Services

Advanced Threat Protection with Dell SecureWorks Security Services Advanced Threat Protection with Dell SecureWorks Security Services Table of Contents Summary... 2 What are Advanced Threats?... 3 How do advanced threat actors operate?... 3 Addressing the Threat... 5

More information

Hackers are here. Where are you?

Hackers are here. Where are you? 1 2 What is EC-Council Certified Security Analyst Licensed Penetration Tester Program You are an ethical hacker. Your last name is Pwned. You dream about enumeration and you can scan networks in your sleep.

More information

Intel Security Certified Product Specialist Security Information Event Management (SIEM)

Intel Security Certified Product Specialist Security Information Event Management (SIEM) Intel Security Certified Product Specialist Security Information Event Management (SIEM) Why Get Intel Security Certified? As technology and security threats continue to evolve, organizations are looking

More information

Someone s sitting in the shade today because someone planted a tree a long time ago. Warren Buffett. Ed Skoudis Mike Qaissaunee.

Someone s sitting in the shade today because someone planted a tree a long time ago. Warren Buffett. Ed Skoudis Mike Qaissaunee. New Jersey Cyber Aces Academy at Brookdale: A Collaborative Public/Private Model to Secure the Nation A project funded through NSF SFS Grant DUE#1331170 Ed Skoudis Mike Qaissaunee April 30, 2014 Someone

More information

Defending Against Data Beaches: Internal Controls for Cybersecurity

Defending Against Data Beaches: Internal Controls for Cybersecurity Defending Against Data Beaches: Internal Controls for Cybersecurity Presented by: Michael Walter, Managing Director and Chris Manning, Associate Director Protiviti Atlanta Office Agenda Defining Cybersecurity

More information

Hackers are here. Where are you?

Hackers are here. Where are you? 1 2 What is EC-Council Certified Security Analyst Licensed Penetration Tester Program You are an ethical hacker. Your last name is Pwned. You dream about enumeration and you can scan networks in your sleep.

More information

Microsoft s cybersecurity commitment

Microsoft s cybersecurity commitment Microsoft s cybersecurity commitment Published January 2015 At Microsoft, we take the security and privacy of our customers data seriously. This focus has been core to our culture for more than a decade

More information

Advanced Threats: The New World Order

Advanced Threats: The New World Order Advanced Threats: The New World Order Gary Lau Technology Consulting Manager Greater China gary.lau@rsa.com 1 Agenda Change of Threat Landscape and Business Impact Case Sharing Korean Incidents EMC CIRC

More information

Cybersecurity Strategic Consulting

Cybersecurity Strategic Consulting Home Overview Challenges Global Resource Growth Impacting Industries Why Capgemini Capgemini & Sogeti Cybersecurity Strategic Consulting Enabling business ambitions, resilience and cost efficiency with

More information

InfoSec Academy Application & Secure Code Track

InfoSec Academy Application & Secure Code Track Fundamental Courses Foundational Courses InfoSec Academy Specialized Courses Advanced Courses Certification Preparation Courses Certified Information Systems Security Professional (CISSP) Texas Security

More information

FedVTE Training Catalog SPRING 2015. advance. Free cybersecurity training for government personnel. fedvte.usalearning.gov

FedVTE Training Catalog SPRING 2015. advance. Free cybersecurity training for government personnel. fedvte.usalearning.gov FedVTE Training Catalog SPRING 2015 advance. Free cybersecurity training for government personnel. fedvte.usalearning.gov If you need any assistance please contact the FedVTE Help Desk here or email the

More information

Addressing Cyber Risk Building robust cyber governance

Addressing Cyber Risk Building robust cyber governance Addressing Cyber Risk Building robust cyber governance Mike Maddison Partner Head of Cyber Risk Services The future of security The business environment is changing The IT environment is changing The cyber

More information

Cybersecurity: Protecting Your Business. March 11, 2015

Cybersecurity: Protecting Your Business. March 11, 2015 Cybersecurity: Protecting Your Business March 11, 2015 Grant Thornton. All LLP. rights All reserved. rights reserved. Agenda Introductions Presenters Cybersecurity Cybersecurity Trends Cybersecurity Attacks

More information

Services. Cybersecurity. Capgemini & Sogeti. Guiding enterprises and government through digital transformation while keeping them secure

Services. Cybersecurity. Capgemini & Sogeti. Guiding enterprises and government through digital transformation while keeping them secure Home Secure digital transformation SMACT Advise, Protect & Monitor Why Capgemini & Sogeti? In safe hands Capgemini & Sogeti Cybersecurity Services Guiding enterprises and government through digital transformation

More information

PwC s Advanced Threat and Vulnerability Management Services

PwC s Advanced Threat and Vulnerability Management Services www.pwc.ch PwC s Advanced Threat and Vulnerability Management Services Our comprehensive approach PwC s security assessment services A joint business relationship provides clients with access to High-Tech

More information

Protecting against cyber threats and security breaches

Protecting against cyber threats and security breaches Protecting against cyber threats and security breaches IBM APT Survival Kit Alberto Benavente Martínez abenaventem@es.ibm.com IBM Security Services Jun 11, 2015 (Madrid, Spain) 12015 IBM Corporation So

More information

Director of Computer Forensic Services

Director of Computer Forensic Services www.orionforensics.com Call us:02-714-3801-3 Director of Computer Forensic Services I am a self-motivated person, with the ability to work unsupervised or as part of a team. As a Director and well-trained

More information

Session 9: Changing Paradigms and Challenges Tools for Space Systems Cyber Situational Awareness

Session 9: Changing Paradigms and Challenges Tools for Space Systems Cyber Situational Awareness Session 9: Changing Paradigms and Challenges Tools for Space Systems Cyber Situational Awareness Wayne A. Wheeler The Aerospace Corporation GSAW 2015, Los Angeles, CA, March 2015 Agenda Emerging cyber

More information

State of Web Application Security. Ralph Durkee Durkee Consulting, Inc. Rochester ISSA & OWASP Chapters rd@rd1.net

State of Web Application Security. Ralph Durkee Durkee Consulting, Inc. Rochester ISSA & OWASP Chapters rd@rd1.net Ralph Durkee Durkee Consulting, Inc. Rochester ISSA & OWASP Chapters rd@rd1.net Ralph Durkee Founder of Durkee Consulting since 1996 Founder of Rochester OWASP since 2004 President of Rochester ISSA chapter

More information

PCI Data Security Standard 3.0

PCI Data Security Standard 3.0 SECURELY ENABLING BUSINESS PCI Data Security Standard 3.0 Training Strategies That Work Presented by Doug Hall May 20, 2014 AGENDA PCI DSS 3.0 Training Strategies That Work PCI DSS 3.0 Overview PCI Training

More information

SPSP Phase III Recruiting, Selecting, and Developing Secure Power Systems Professionals: Job Profiles

SPSP Phase III Recruiting, Selecting, and Developing Secure Power Systems Professionals: Job Profiles PNNL-24138 SPSP Phase III Recruiting, Selecting, and Developing Secure Power Systems Professionals: Job Profiles March 2015 LR O Neil TJ Conway DH Tobey FL Greitzer AC Dalton PK Pusey Prepared for the

More information

Analyze. Secure. Defend. Do you hold ECSA credential?

Analyze. Secure. Defend. Do you hold ECSA credential? 1 Analyze. Secure. Defend. Do you hold ECSA credential? TM E C S A EC-Council Certified Security Analyst 1 EC-Council Cyber Security Professional Path Threat Agent Application of Methodology So You Can

More information

...and How They Make a Difference. Including the. T o p G u n J o b s. To order this brochure, go to www.sans.org/ 20coolestcareers

...and How They Make a Difference. Including the. T o p G u n J o b s. To order this brochure, go to www.sans.org/ 20coolestcareers ...and How They Make a Difference Including the T o p G u n J o b s To order this brochure, go to www.sans.org/ 20coolestcareers The 20 Coolest Careers #1 Information Security Crime Investigator/Forensics

More information

www.pwc.com Cybersecurity and Privacy Hot Topics 2015

www.pwc.com Cybersecurity and Privacy Hot Topics 2015 www.pwc.com Cybersecurity and Privacy Hot Topics 2015 Table of Contents Cybersecurity and Privacy Incidents are on the rise Executives and Boards are focused on Emerging Risks Banking & Capital Markets

More information

Learning Tree Training Pre-approved Training for Continuing Education Units (CEUs)

Learning Tree Training Pre-approved Training for Continuing Education Units (CEUs) Learning Tree Training Pre-approved Training for Continuing Education Units (CEUs) Note: Approved training courses in this document are subject to change without prior notification. Training submitted

More information

Protecting your business interests through intelligent IT security services, consultancy and training

Protecting your business interests through intelligent IT security services, consultancy and training Protecting your business interests through intelligent IT security services, consultancy and training The openness and connectivity of the digital economy today provides huge opportunities but also creates

More information

Cyber Security Trends 2016. Market trends from leading security analysts and consultants at TÜV Rheinland, OpenSky, and OpenSky UK

Cyber Security Trends 2016. Market trends from leading security analysts and consultants at TÜV Rheinland, OpenSky, and OpenSky UK Cyber Security Trends 2016 Market trends from leading security analysts and consultants at TÜV Rheinland, OpenSky, and OpenSky UK December, 2015 Cyber security Trends 2016 What do new technologies and

More information

How Your Current IT Security System Might Be Leaving You Exposed TAKEAWAYS CHALLENGES WHITE PAPER

How Your Current IT Security System Might Be Leaving You Exposed TAKEAWAYS CHALLENGES WHITE PAPER WHITE PAPER CHALLENGES Protecting company systems and data from costly hacker intrusions Finding tools and training to affordably and effectively enhance IT security Building More Secure Companies (and

More information

ASSUMING A STATE OF COMPROMISE: EFFECTIVE DETECTION OF SECURITY BREACHES

ASSUMING A STATE OF COMPROMISE: EFFECTIVE DETECTION OF SECURITY BREACHES ASSUMING A STATE OF COMPROMISE: EFFECTIVE DETECTION OF SECURITY BREACHES Leonard Levy PricewaterhouseCoopers LLP Session ID: SEC-W03 Session Classification: Intermediate Agenda The opportunity Assuming

More information

IBM Security Systems Trends and IBM Framework

IBM Security Systems Trends and IBM Framework IBM Security Systems Trends and IBM Framework Alex Kioni CISSP, CISM, CEH, ITILv3 Security Systems Lead Technical Consultant Central, East & West Africa Region 1 Agenda IBM X-Force 2013 Mid Year Trend

More information

developing your potential Cyber Security Training

developing your potential Cyber Security Training developing your potential Cyber Security Training The benefits of cyber security awareness The cost of a single cyber security incident can easily reach six-figure sums and any damage or loss to a company

More information

WCA WEBINAR SERIES: The Case for Cyber Security Training

WCA WEBINAR SERIES: The Case for Cyber Security Training WCA WEBINAR SERIES: The Case for Cyber Security Training PLEASE NOTE: IN ORDER TO HEAR THE AUDIO FOR THIS WEBCAST YOU WILL NEED TO USE YOUR TELEPHONE TO DIAL INTO THE FOLLOWING CONFERENCE LINE: Conference

More information

Master of Science in Cyber Security and Management

Master of Science in Cyber Security and Management Master of Science in Cyber Security and Management Introduction Realizing the importance of protecting her critical national information infrastructure, Malaysia has introduced the National Cyber Security

More information

SANS CyberTalent VetSuccess Immersion Academy. VetSuccess

SANS CyberTalent VetSuccess Immersion Academy. VetSuccess SANS CyberTalent VetSuccess Immersion Academy P I L O T R E P O R T 2 0 1 5 VetSuccess For more than 25 years, SANS has been the leader in training and developing cybersecurity professionals. Like many

More information

SCADA Security Training

SCADA Security Training SCADA Security Training 1-Day Course Outline Wellington, NZ 6 th November 2015 > Version 3.1 web: www.axenic.co.nz phone: +64 21 689998 page 1 of 6 Introduction Corporate Background Axenic Ltd Since 2009,

More information

Cyber Warfare. Global Economic Crime Survey. Causes of Cyber Attacks. David Childers, CEO Compli Vivek Krishnamurthy, Foley Hoag LLP. Why Cybercrime?

Cyber Warfare. Global Economic Crime Survey. Causes of Cyber Attacks. David Childers, CEO Compli Vivek Krishnamurthy, Foley Hoag LLP. Why Cybercrime? Cyber Warfare David Childers, CEO Compli Vivek Krishnamurthy, Foley Hoag LLP Global Economic Crime Survey Cyber crime is the fastest growing economic crime up more than 2300% since 2009 1 in 10 companies

More information

Security-as-a-Service (Sec-aaS) Framework. Service Introduction

Security-as-a-Service (Sec-aaS) Framework. Service Introduction Security-as-a-Service (Sec-aaS) Framework Service Introduction Need of Information Security Program In current high-tech environment, we are getting more dependent on information systems. This dependency

More information

Cisco Security Optimization Service

Cisco Security Optimization Service Cisco Security Optimization Service Proactively strengthen your network to better respond to evolving security threats and planned and unplanned events. Service Overview Optimize Your Network for Borderless

More information

Protecting Your Organisation from Targeted Cyber Intrusion

Protecting Your Organisation from Targeted Cyber Intrusion Protecting Your Organisation from Targeted Cyber Intrusion How the 35 mitigations against targeted cyber intrusion published by Defence Signals Directorate can be implemented on the Microsoft technology

More information

A Guide to Preparing for the GSM Capstone Exam

A Guide to Preparing for the GSM Capstone Exam A Guide to Preparing for the GSM Capstone Exam by: Courtney Imbert, courtneyimbert@gmail.com Last update: November 11, 2015 An Overview of the GSM Capstone Exam The GSM (GIAC Security Manager) is the capstone

More information

Security Challenges and Solutions for Higher Education. May 2011

Security Challenges and Solutions for Higher Education. May 2011 Security Challenges and Solutions for Higher Education May 2011 Discussion Topics Security Threats and Challenges Education Risks and Trends ACH and Wire Fraud Malware and Phishing Techniques Prevention

More information