Download PDF version Contact company
SANS course spans a wide variety of topics from foundational material such as TCP/IP to detecting an intrusion, building in breadth and depth along the way
The courses will cover network penetration testing, forensic investigations and intrusion detection

SANS’ European expansion continues with a return to Belgium in February 2014. SANS Brussels presents four essential security training courses covering network penetration testing, forensic investigations, intrusion detection and security essentials including the recently enhanced SEC503: Intrusion Detection In-Depth. SANS Brussels 2014 runs from Monday 17th till Saturday 22nd of February 2014 at the Renaissance Brussels Hotel with discounts available for early registration.

The recently updated SEC503: Intrusion Detection In-Depth will run for the first time in Belgium and aims to acquaint students with the core knowledge, tools, and techniques to prepare InfoSec professionals to defend networks. The course spans a wide variety of topics from foundational material such as TCP/IP to detecting an intrusion, building in breadth and depth along the way.

“It's kind of like the ‘soup to nuts’ or bits to bytes to packets to flow of traffic analysis,” explains course tutor and SANS instructor Jess Garcia, “By week's end, your head should be overflowing with newly gained knowledge and skills; and your luggage should be swollen with course book material that didn't quite get absorbed into your brain during this intense week of learning. This track will enable you to "hit the ground running" once returning to a live environment.”

The event includes SEC401: SANS Security Essentials Bootcamp Style offering the opportunity to learn the language and underlying theory of computer security. The course provides the essential, up-to-the-minute knowledge and skills required by people responsible for securing systems and organisations.

SANS SEC560: Network Penetration Testing and Ethical Hacking prepares students to conduct successful penetration testing and ethical hacking projects. The course starts with proper planning, scoping and recon, and then dives deep into scanning, target exploitation, password attacks, and wireless and web apps with detailed hands-on exercises and practical tips for doing the job safely and effectively. “We finish up with an intensive ‘Capture the Flag’ exercise,” explains Stephen Sims. Senior SANS instructor and course tutor, “This is a hands-on process in which students conduct a penetration test against a sample target organisation, demonstrating the knowledge mastered during the course.”

"The quality of the courses, the expertise of the instructors and the fantastic location ensures that SANS Brussels provides a great opportunity for participants to both learn and network"

SANS Brussels also offers FOR408: Computer Forensic Investigations - Windows In-Depth which covers the methodology of in-depth computer forensic examinations, digital investigative analysis, and media exploitation preparing each student to complete qualifications for a role as a computer forensic investigator. The course provides in-depth technical knowledge of Windows Digital Forensics ranging from Windows XP through Windows 8 and Server 2012 and includes tutorials on well-known computer forensic tools such as Access Data’s Forensic Toolkit (FTK), Guidance Software’s EnCase, Registry Analyzer, FTK Imager, Prefetch Analyzer and includes a full-featured forensic software laboratory that students can take away with them after attending the course.

“Our first event in Brussels in 2012 was a tremendous success and we are repeating the formula of offering a multi-discipline course programme covering a broad range of infosec skills training,” explains Matt Anderson, Director, EMEA SANS Institute, “The quality of the courses, the expertise of the instructors and the fantastic location ensures that SANS Brussels provides a great opportunity for participants to both learn and network.”

SANS is offering an “Early Bird” discount of up to up to €250 for any full course paid for by January 1st 2014.

Download PDF version Download PDF version

In case you missed it

Comprehensive K12 Security
Comprehensive K12 Security

For K12 education pioneers, embarking on a journey to upgrade security controls can present a myriad of questions about finding the best-fit solutions and overcoming funding hurdle...

Choosing The Right Fingerprint Capture Technology
Choosing The Right Fingerprint Capture Technology

Choosing the appropriate fingerprint technology for a given application is dependent on factors including the required level of security and matching accuracy, the desired capabili...

How Do New Security Technologies Transform Retail And Loss Prevention?
How Do New Security Technologies Transform Retail And Loss Prevention?

When it comes to preventing theft and ensuring overall safety, technology offers a robust toolkit for retail stores to enhance security in several ways. From intelligent surveillan...