دسته: SANS

Security leaders need both technical knowledge and leadership skills to gain the respect of technical team members, understand what technical staff are actually doing, and appropriately plan and manage security projects and initiatives. This security managers training course will teach leaders about the key elements of any modern security program. Learn to quickly grasp critical cybersecurity issues and terminology, with a focus on security frameworks, security architecture, security engineering, computer/network security, vulnerability management, cryptography, data protection, security awareness, application security, DevSecOps, cloud security, and security operations. This is more than security training. You will learn how to lead security teams and manage programs by playing through twenty-three Cyber42 activities throughout the class, approximately 60-80 minutes daily.

Syllabus

MGT512.1: Building Your Security Program
MGT512.2: Technical Security Architecture
MGT512.3: Security Engineering
MGT512.4: Security Management & Leadership
MGT512.5: Detecting and Responding to Attacks

MGT512: Security Leadership Essentials for Managers

ادامه مطلب

FOR585 is continuously updated to keep up with the latest malware, smartphone operating systems, third-party applications, acquisition shortfalls, extraction techniques (jailbreaks and roots) and encryption. It offers the most unique and current instruction to arm you with mobile device forensic knowledge you can immediately apply to cases you’re working on the day you get back to work.

Syllabus

FOR585.1: Smartphone Overview, Fundamentals of Analysis, SQLite Introduction, Android Forensics Overview, and Android Backups
FOR585.2: Android Forensics
FOR585.3: iOS Device Forensics
FOR585.4: iOS Backups, Malware and Spyware Forensics, and Detecting Evidence Destruction
FOR585.5: Third-Party Application Analysis
FOR585.6: Smartphone Forensic Capstone Exercise

FOR585: Smartphone Forensic Analysis In-Depth

ادامه مطلب

Memory Forensics In-Depth provides the critical skills necessary for digital forensics examiners and incident responders to successfully perform live system memory triage and analyze captured memory images. The course uses the most effective freeware and opensource tools in the industry today and provides an in-depth understanding of how these tools work. FOR526 is a critical course for any serious DFIR investigator who wants to tackle advanced forensics, trusted insider, and incident response cases.

Syllabus 

FOR526.1: Foundations in Memory Analysis and Acquisition

FOR526.2: Unstructured Analysis and Process Exploration

FOR526.3: Investigating the User via Memory Artifacts

FOR526.4: Internal Memory Structures

FOR526.5: Memory Analysis on Platforms Other than Windows

FOR526.6: Memory Analysis Challenge

FOR526: Advanced Memory Forensics & Threat Detection

ادامه مطلب

You will learn the skills required to reverse-engineer applications to find vulnerabilities, perform remote user application and kernel debugging, analyze patches for one-day exploits, perform advanced fuzzing, and write complex exploits against targets such as the Windows kernel and the modern Linux heap, all while circumventing or working with against cutting-edge exploit mitigation.

Syllabus

SEC760.1: Exploit Mitigations and Reversing with IDA
SEC760.2: Advanced Linux Exploitation
SEC760.3: Advanced Fuzzing
SEC760.4: Patch Diffing, One-Day Exploits, and Windows Kernels
SEC760.5: Windows Kernel Debugging and Exploitation
SEC760.6: Capture-the-Flag Challenge

ادامه مطلب

SEC660 is designed as a logical progression point for students who have completed SEC560: Network Penetration Testing and Ethical Hacking , or for those with existing penetration testing experience. This course provides you with in-depth knowledge of the most prominent and powerful attack vectors and furnishes an environment to perform these attacks in numerous hands-on scenarios. The course goes far beyond simple scanning for low-hanging fruit and teaches you how to model the abilities of an advanced attacker to find significant flaws in a target environment and demonstrate the business risk associated with these flaws. 30+ Hands-on Labs

Syllabus

SEC660.1: Network Attacks for Penetration Testers
SEC660.2: Crypto and Post-Exploitation
SEC660.3: Python, Scapy, and Fuzzing
SEC660.4: Exploiting Linux for Penetration Testers
SEC660.5: Exploiting Windows for Penetration Testers
SEC660.6: Capture the Flag Challenge

SEC660: Advanced Penetration Testing, Exploit Writing, and Ethical Hacking

ادامه مطلب