SANS Melbourne 2014



SANS is pleased to bring two top SANS courses to SANS Melbourne on 12-17 May. These courses will allow you to raise your level of security training to include either penetration testing or computer forensics. Enhance your Cybersecurity skillset and become indispensable!

SEC560: Network Penetration Testing and Ethical Hacking     
As cyber attacks increase, so does the demand for information security professionals who possess true network penetration testing and ethical hacking skills. There are several ethical hacking courses that claim to teach these skills, but few actually do. SANS SEC560: Network Penetration Testing and Ethical Hacking truly prepares you to conduct successful penetration testing and ethical hacking projects. The course starts with proper planning, scoping and recon, and then dives deep into scanning, target exploitation, password attacks, and wireless and web apps with detailed hands-on exercises and practical tips for doing the job safely and effectively. You will finish up with an intensive, hands-on Capture the Flag exercise in which you'll conduct a penetration test against a sample target organization, demonstrating the knowledge you mastered in this course.

"SANS is really the only information security training available and is therefore valuable on its own. The wide subject areas, relating to pen-testing, are what makes SEC560 particularly valuable." - Nicholas Capalbo, Federal Reserve Bank of New York

"SEC560 helped to take the stew of ideas and techniques in my head and organize them in a 'professionally' usable way." - Richard Tafoya, Redflex Traffic Systems

FOR408: Computer Forensic Investigations - Windows In-Depth (GIAC- GCFE)
Master Windows Forensics. Learn Critical Analysis Techniques.
With today's ever-changing technologies and environments it is inevitable that every organization will deal with cybercrime, including fraud, insider threats, industrial espionage, and phishing. Government agencies also need the skills to perform media exploitation and recover key intelligence available on adversary systems. To help solve these cases, organizations are hiring digital forensic professionals and relying on cybercrime law enforcement agents to piece together what happened.

FOR408: COMPUTER FORENSIC INVESTIGATIONS - WINDOWS IN-DEPTH focuses on the critical knowledge of the Windows Operating System that every digital forensic analyst needs to investigate computer incidents successfully. You will learn how computer forensic analysts focus on collecting and analyzing data from computer systems to track user-based activity that can be used in internal investigations or civil/criminal litigation.
This course covers the methodology of in-depth computer forensic examinations, digital investigative analysis, and media exploitation so each student will have complete qualifications to work as a computer forensic investigator helping to solve and fight crime. In addition to in-depth technical knowledge of Windows Digital Forensics (Windows XP through Windows 8 and Server 2012), you will learn about well-known computer forensic tools such as AccessData's Forensic Toolkit (FTK), Guidance Software's EnCase, Registry Analyzer, FTK Imager, Prefetch Analyzer, and much more. Many of the tools covered in the course are freeware, comprising a full-featured forensic laboratory that students can take with them.
FIGHT CRIME. UNRAVEL INCIDENTS... ONE BYTE AT A TIME.

"FOR408 is giving me the framework needed to perform an investigation that is usable for my employer." - Chris Miltenberger, LSUHSC

"I really appreciate the prebuilt and configured SIFT workstation. The FOR 408 class materials and instruction were outstanding." - Clint Modesitt, HSSK Forensics, Inc.

Our event location will be the Stamford Plaza Melbourne.


We look forward to seeing you and your colleagues at the SANS Melbourne 2014.

Receive a discount of up to $350 for any full course paid for by Wednesday, April 2, 2014
Receive a discount of up to $250 for any full course paid for by Wednesday, April 16, 2014
No refunds available after Wednesday, April 23, 2014.

Expected Number of Attendees

250

Relevant Government Agencies

Air Force, Army, Navy & Marine Corps, Intelligence Agencies, DOD & Military, Office of the President (includes OMB), Dept of Agriculture, Dept of Commerce, Dept of Education, Dept of Energy, Dept of Health & Human Services, Dept of Homeland Security, Dept of Housing & Urban Development, Dept of the Interior, Dept of Justice, Dept of Labor, Dept of State, Dept of Transportation, Dept of Treasury, EPA, GSA, NASA, Legislative Agencies (GAO, GPO, LOC, etc.), Judicial Branch Agencies, County Government, City Government, CIA, FEMA, FAA


This event has no exhibitor/sponsor opportunities


When
Mon-Sat, May 12-17, 2014


Cost

SEC560: Network Penetration Testing and Hacking:  $5400.00
FOR408: Computer Forensic Investigations - Windows:  $5400.00


Where
Stamford Plaza Melbourne
111 Little Collins Street
Melbourne, Melbourne AU
Get directions


Website
Click here to visit event website


Organizer
SANS Institute


Contact Event Organizer



Return to search results