Download PDF version Contact company
SANS logo 220
The Sans Institute will be offering new courses as part of the Sans Europe event
SANS Secure Europe, mainland Europe’s largest dedicated IT security training event will include two new courses when it returns to the Radisson Blu Hotel in the heart of Amsterdam from the 12th to the 24th of May.

SANS will debut SEC561: Intense Hands-on Pen Testing Skill Development, the most labs-based course ever run by SANS with over 30 hours of intense labs based work. As course instructor Tim Medin explains, “This course is aimed at taking experienced penetration testers to the next level by refining the hands-on expertise needed for finding, exploiting, and resolving vulnerabilities. It will equip students with the practical skills needed to address today's toughest pen test and vulnerability assessment projects.”

The six day course concludes with a “capture the flag challenge” where attendees will apply the skills they have mastered throughout all the other sessions in a hands-on workshop. Attendees will participate in a larger version of the exercises present in the class to independently reinforce skills learned throughout the course.

Secure Europe will also debut SANS FOR572: Advanced Network Forensics and Analysis for the first time in Europe. Taught by Steve Armstrong, this course covers the tools, technology, and processes required to integrate network evidence sources into investigations, with a focus on efficiency and effectiveness. The course aims to equip students with a well-stocked toolbox and practical knowledge across the full spectrum of network evidence, including high-level NetFlow analysis, low-level pcap exploration, ancillary network log examination, and more.

Amsterdam will also host 7 additional courses:

• SEC503: Intrusion Detection In-Depth with Jess Garcia
• SEC401: Security Essentials Bootcamp Style with Stephen Sims
• SEC501: Advanced Security Essentials - Enterprise Defender with Bryce Galbraith
• SEC579: Virtualization and Private Cloud Security with Dave Shackleford
• SEC642: Advanced Web App Penetration Testing and Ethical Hacking with Justin Searle
• SEC660: Advanced Penetration Testing, Exploits, and Ethical Hacking with Stephen Sims
• MGT433: Securing The Human: How to Build, Maintain and Measure a High-Impact Awareness Program with Tim Harwood

Download PDF version Download PDF version

In case you missed it

Comprehensive K12 Security
Comprehensive K12 Security

For K12 education pioneers, embarking on a journey to upgrade security controls can present a myriad of questions about finding the best-fit solutions and overcoming funding hurdle...

Choosing The Right Fingerprint Capture Technology
Choosing The Right Fingerprint Capture Technology

Choosing the appropriate fingerprint technology for a given application is dependent on factors including the required level of security and matching accuracy, the desired capabili...

How Do New Security Technologies Transform Retail And Loss Prevention?
How Do New Security Technologies Transform Retail And Loss Prevention?

When it comes to preventing theft and ensuring overall safety, technology offers a robust toolkit for retail stores to enhance security in several ways. From intelligent surveillan...