SANS Barcelona 2011



Join SANS in Barcelona 21-26 March 2011 for the best training in the industry!

Security 504: Hacker Techniques, Exploits & Incident Handling - Steve Armstrong
If your organization has an Internet connection or one or two disgruntled employees (and whose doesn't!), your computer systems will get attacked. From the five, ten, or even one hundred daily probes against your Internet infrastructure to the malicious insider slowly creeping through your most vital information assets, attackers are targeting your systems with increasing viciousness and stealth.

By helping you understand attackers' tactics and strategies in detail, giving you hands-on experience in finding vulnerabilities and discovering intrusions, and equipping you with a comprehensive incident handling plan, the in-depth information in this course helps you turn the tables on computer attackers. This course addresses the latest cutting-edge insidious attack vectors and the "oldie-but-goodie" attacks that are still so prevalent, and everything in between. Instead of merely teaching a few hack attack tricks, this course includes a time-tested, step-by-step process for responding to computer incidents; a detailed description of how attackers undermine systems so you can prepare, detect, and respond to them; and a hands-on workshop for discovering holes before the bad guys do. Additionally, the course explores the legal issues associated with responding to computer attacks, including employee monitoring, working with law enforcement, and handling evidence.

This challenging course is particularly well suited to individuals who lead or are a part of an incident handling team. Furthermore, general security practitioners, system administrators, and security architects will benefit by understanding how to design, build, and operate their systems to prevent, detect, and respond to attacks.

Forensics 408: Computer Forensic Investigations - Windows In-Depth - Jess Garcia
Fight crime. Unravel incidents...one byte at a time.

Master computer forensics. Learn critical investigation techniques. With today's ever-changing technologies and environments, it is inevitable that organizations will deal with some form of cybercrime. These forms include, but are not exclusive to, fraud, insider threat, industrial espionage, and phishing. In order to help solve these cases, organizations are hiring digital forensic professionals and calling cybercrime law enforcement agents to fight and solve these cyber crimes.

Forensics 408: Computer Forensic Essentials focuses on the critical knowledge that a computer forensic investigator must know to investigate computer crime incidents successfully. You will learn how computer forensic analysts focus on collecting and analyzing data from computer systems to track user-based activity that could be used internally or in civil/criminal litigation.

This course covers the fundamental steps of the in-depth computer forensic methodology so that each student will have the complete qualifications to work as a computer forensic investigator in the field helping solve and fight crime. In addition to in-depth technical digital forensic, knowledge on Windows Digital Forensics (Windows XP through Windows 7 and Server 2008) you will be exposed to well known computer forensic tools so such as FTK, Registry Analyzer, FTK Imager, Prefetch Analyzer, and much more.

As a part of this course you will receive a SANS Investigative Forensic Toolkit (SIFT) Essentials with a Tableau Write Block Acquisition Kit. The entire kit will enable each new investigator to accomplish proper and secure examinations of SATA, IDE, or Solid State Drives (SSD). The SIFT Kit Essentials consists of:

-Tableau T35e Write Blocker
    - One Tableau T35e Write Blockers FireWire to SATA/IDE Bridge
    - IDE Cable/Adapters
    - SATA Cable/Adapters
    - FireWire and USB Cable Adapters
    - One External Power Supply and power cable
    - Forensic Notebook Adapters (IDE/SATA)
                + Zero Force Insertion Module
                + 1.8" Adaptor
                + 2.5" Adaptor
                + Micro SATA Solid State Disk Adapter
          o Tableau Storage Bag for Kit
- HELIX Incident Response & Computer Forensics Live CD
- SANS VMware-Based Forensic Analysis Workstation
- Course DVD: Loaded with case examples, tools, and documentation

Expected Number of Attendees

250

Relevant Government Agencies

Air Force, Army, Navy & Marine Corps, DOD & Military, Dept of Energy, Dept of Homeland Security, Dept of Justice, Dept of State, NASA, Judicial Branch Agencies, CIA, FEMA, Coast Guard, FAA, Census Bureau


When
Mon-Sat, Mar 21-26, 2011


Where
Melia Barcelona
C/Avenida Sarria 50
Barcelona, Spain ES
Get directions


Website
Click here to visit event website


Organizer
SANS Institute


Contact Event Organizer



Return to search results