Download PDF version Contact company
SANS Institute provides intensive, immersion training courses designed to help infosec professionals master the practical steps necessary for defending systems and networks

The Sokos Hotel Viru will welcome students from the 1st to the 6th of September for the 6-day courses led by SANS Instructors

SANS will be offering three vital information security courses in Estonia this September. The Sokos Hotel Viru in Tallinn will welcome students from the 1st to the 6th of September for the 6-day courses led by world-class SANS Instructors. SANS Institute provides intensive, immersion training courses designed to help infosec professionals master the practical steps necessary for defending systems and networks.

SEC401: Security Essentials Bootcamp Style taught by SANS Principal Instructor Bryce Galbraith aims to help individuals learn the essential skills and techniques needed to protect and secure an organisation's critical information assets and business systems.

SEC504: Hacker Techniques, Exploits & Incident Handling with SANS Certified Instructor George Bakos is particularly well-suited to individuals who lead or are a part of an incident handling team. Furthermore, general security practitioners, system administrators, and security architects will benefit by understanding how to design, build, and operate their systems to prevent, detect, and respond to attacks.

With Web applications identified as a major point of vulnerability in organisations, SEC542: Web App Penetration Testing and Ethical Hacking with SANS Senior Instructor Dave Shackleford helps InfoSec professionals to understand the context behind the attacks and assess an organisation's Web applications to find some of the most common and damaging vulnerabilities.

“We decided to bring SANS training to Estonia as it has a reputation for forward-thinking in the field of information security. Tallinn itself is a beautiful city and we expect to attract students from across Scandinavia and further afield too,” explains Matt Anderson, Director EMEA, SANS Institute, “the three SANS courses running in Tallinn are renowned for their relevance and for their technical content, so we expect high demand for places. Attendees should sign up now and take advantage of SANS’ early bird discount by registering online before the 23rd of July.”

Download PDF version Download PDF version

In case you missed it

Comprehensive K12 security
Comprehensive K12 security

For K12 education pioneers, embarking on a journey to upgrade security controls can present a myriad of questions about finding the best-fit solutions and overcoming funding hurdle...

Choosing the right fingerprint capture technology
Choosing the right fingerprint capture technology

Choosing the appropriate fingerprint technology for a given application is dependent on factors including the required level of security and matching accuracy, the desired capabili...

How do new security technologies transform retail and loss prevention?
How do new security technologies transform retail and loss prevention?

When it comes to preventing theft and ensuring overall safety, technology offers a robust toolkit for retail stores to enhance security in several ways. From intelligent surveillan...