Download PDF version Contact company
SEC561 and SANS FOR572 are the two new courses added this year
SANS’ courses will focus on penetration testing and ethical hacking

SANS Institute will be offering a trio of penetration testing courses at mainland Europe’s largest InfoSec training event this May. Secure Europe 2014 will be held at the Radisson Blu Hotel in the heart of Amsterdam from the 10th till 24th of May 2014 running 9 training courses and 2 NetWars tournaments, NetWars tournaments are available free to any students taking a 6 day course.

With strong regional demand for information security penetration testers, a third of the courses running at this event are dedicated to pen test training. SANS’ SEC660: Advanced Penetration Testing, Exploits, and Ethical Hacking aims to bridge the gap between standard penetration testing techniques and the skills required by those desiring to serve as a senior penetration tester, security consultant, or researcher. SEC642: Advanced Web App Penetration Testing and Ethical Hacking offers a similar syllabus but with a focus on the skills and techniques required to test web applications.

This year, SANS will run two new courses including SEC561: Intense Hands-on Pen Testing Skill Development, one of the most labs-based courses ever run by SANS and SANS FOR572: Advanced Network Forensics and Analysis course led by Steve Armstrong. The event will also offer:

  • SEC503: Intrusion Detection In-Depth with Jess Garcia
  • SEC401: Security Essentials Bootcamp Style with Stephen Sims
  • SEC501: Advanced Security Essentials - Enterprise Defender with Bryce Galbraith
  • SEC579: Virtualisation and Private Cloud Security with Dave Shackleford
  • MGT433: Securing The Human: How to Build, Maintain and Measure a High-Impact awareness Program with Tim Harwood
Download PDF version Download PDF version

In case you missed it

Comprehensive K12 security
Comprehensive K12 security

For K12 education pioneers, embarking on a journey to upgrade security controls can present a myriad of questions about finding the best-fit solutions and overcoming funding hurdle...

Choosing the right fingerprint capture technology
Choosing the right fingerprint capture technology

Choosing the appropriate fingerprint technology for a given application is dependent on factors including the required level of security and matching accuracy, the desired capabili...

How do new security technologies transform retail and loss prevention?
How do new security technologies transform retail and loss prevention?

When it comes to preventing theft and ensuring overall safety, technology offers a robust toolkit for retail stores to enhance security in several ways. From intelligent surveillan...