Intro to Kerberos and Common AD Privesc...
In this workshop, SANS instructor and lead author of SEC565: Red Team Operations and Adversary Emulation, Jean-Francois Maes, will walk the audience through a guided hands-on workshop where common Active Directory Privilege Escalation Attacks are going to be discussed and executed using Empire version 5. Attacks that will be conducted:KerberoastingDCSyncingHopping parent/child trust using SID historyAbusing Unconstrained DelegationAt the end o...
Cyber Security Training at SANS Nashvil...
Unlock the full potential of your cybersecurity career at SANS Nashville Winter 2025 (January 13-18, CT), a SANS flagship event. Guided by world-renowned instructors at the forefront of the field, this event provides exclusive access to live industry experts, ensuring you stay ahead of the curve. Immerse yourself in a learning environment that features industry-leading hands-on labs, simulations, and exercises, all geared towards practical app...
Twenty New Labs, Infinite Possibilities...
Get ready to deep dive into the all-new SANS SEC587 Advanced Open-Source Intelligence course, where 20 new labs and enhanced content redefine the landscape of OSINT training. This overhaul includes content on Russian and Chinese OSINT, cutting-edge audio analysis powered by AI, and timely new sections on cryptocurrency and drone detection, among others. We'll also look at how SEC587 complements SEC497 Practical OSINT, positioning you to unlock...
SANS@Night - Getting Involved in a Star...
The classic way to make a massive difference with technology, or “Dent in The Universe,” is via a startup. We can define a startup as a company with high growth possibilities that is innovative and potentially disruptive. This describes most startups in the infosec space. Also, essentially every startup has a strong technology component today and infosec concerns. This translates to lots of startup opportunities for infosec profess...
Community-Powered Risk Management: Tool...
This webcast, led by James Tarala, Senior Faculty at the SANS Institute and Managing Partner at Cyverity, is designed to empower small businesses with the knowledge and resources they need to effectively manage cybersecurity risks without breaking the bank. In today's fast-paced digital world, small businesses often face the daunting challenge of securing their operations from cyber threats while working with limited budgets and resources. Thi...
When the Nearest Neighbor becomes the N...
Discover the covert world of wireless network exploitation in our webcast on the "Nearest Neighbor Attack," as recently detailed by Volexity. This attack leverages nearby Wi-Fi networks for covert access, weaponizing proximity in an innovative and stealthy way. Join us as we explore how these techniques have long been a part of advanced wireless exploitation. As instructors and authors for the SANS SEC617: Wireless Penetration Testing and Ethi...
Mastering PE Parsing with WinDbg
Dive into the intricacies of Portable Executable (PE) parsing in this presentation showcasing the usefulness of the PE Parsing with WinDbg cheat sheet. Learn how to navigate PE file structures, troubleshoot binary issues, and unlock advanced debugging techniques using this invaluable resource, created by SANS SEC670: Red Teaming Tools - Developing Windows Implants, Shellcode, Command and Control course author, Jonathan Reiter. Whether you're a...
Cyber Security Training at SANS Cyber D...
Unlock the full potential of your career with cyber security training at SANS SANS Cyber Defense Initiative 2024 (December 13 - 18, ET). Guided by world-renowned instructors at the forefront of the field, this event provides exclusive access to live industry experts, ensuring you stay ahead of the curve. Immerse yourself in a learning environment that features industry-leading hands-on labs, simulations, and exercises, all geared towards pract...
December 13-18, 2024
Organizer:
SANS Institute Location:
Washington, DC
SANS Cyber Defense Initiative 2024: SAN...
In an era where digital transformation drives business success, cybersecurity has emerged as a critical aspect for organizational leadership. As cyber threats grow in sophistication, understanding the latest trends and challenges is no longer optional—it's essential. This presentation offers a deep dive into the latest and evolving cybersecurity landscape, uncovering the most pressing areas that leaders must address today. We'll explore...
Detection Engineering in the Cloud: Are...
In this first session of our detection engineering webinar series, we will discuss what detection engineering really is, how it might be different from what you are currently doing, and what tools we use to implement a detection engineering process. After that is all covered, we'll finish by walking through the entire process with a particular attacker technique and engineering the detections. And if you're wondering if this webcast will it be...
You must be logged in to view details.
Membership is Free!
Please enter your email and password:
Please sign in with your email and password:
LinkedIn is experiencing technical difficulties. Please log in via email and password. If you do not remember your password, please click "Forgot Password" to reset.