SANS Melbourne 2012



Following numerous requests to bring our technical tracks to Melbourne, SANS is pleased to be bringing three of the top five courses in SANS' security Curriculum to SANS Melbourne 2012 on September 3-8.

- Security 401: SANS Security Essentials Bootcamp Style (GSEC) Mark Hofman, SANS Certified Instructor
- Security 503: Intrusion Detection In-Depth (GCIA) by George Bakos, SANS Certified Instructor
- Security 542: Web App Penetration Testing and Ethical Hacking (GWAPT) Pieter Danhieux, SANS Certified Instructor

Security 401: SANS Security Essentials Bootcamp Style

Maximize your training time and turbo-charge your career in security by learning the full SANS Security Essentials curriculum needed to qualify for the GSEC certification. In this course you will learn the language and underlying theory of computer security. At the same time you will learn the essential, up-to-the-minute knowledge and skills required for effective performance if you are given the responsibility for securing systems and/or organizations.
Security 503: Intrusion Detection In-Depth

This challenging track methodically progresses from understanding the theory of TCP/IP, examining packets, using Snort to analyze traffic, becoming familiar with tools and techniques for traffic and intrusion analysis, to reinforcing what you've learned with a hands-on challenge of investigating an incident. Students will be able to hit the ground running once returning to a live environment where traffic analysis is required.
Security 542: Web App Penetration Testing and Ethical Hacking

In this class, you'll learn the art of exploiting Web applications so you can find flaws in your enterprise's Web apps before the bad guys do. Through detailed, hands-on exercises and training from a seasoned professional, you will be taught the four-step process for Web application penetration testing. You will inject SQL into back-end databases, learning how attackers exfiltrate sensitive data. You will utilize cross-site scripting attacks to dominate a target infrastructure in our unique hands-on laboratory environment. And you will explore various other Web app vulnerabilities in depth with tried-and-true techniques for finding them using a structured testing regimen.

Please reach out to us at anz@sans.org for further information.

We look forward to seeing you at SANS Melbourne 2012.

- Register & pay for any five- or six-day course by Wednesday 25 July 2012, to receive up to a $500.00 discount. (Five- and six-day courses are noted by **.)
- Register & pay for any five- or six-day course by Wednesday 8 August 2012, to receive up to a $250.00 discount. (Five- and six-day courses are noted by **.)
- No Refunds after Wednesday 15 August 2012.
- Discount applies to five- and six-day courses only.

Expected Number of Attendees

250

Relevant Government Agencies

Air Force, Army, Navy & Marine Corps, Intelligence Agencies, DOD & Military, Dept of Agriculture, Dept of Commerce, Dept of Energy, Dept of Homeland Security, Dept of the Interior, Dept of Justice, Dept of Labor, Dept of State, Dept of Transportation, Dept of Treasury, GSA, NASA, CIA, FAA


This event has no exhibitor/sponsor opportunities


When
Mon-Sat, Sep 3-8, 2012


Cost

Sec401:  $4700.00
Sec503:  $4395.00
Sec542:  $4685.00


Where
Rendezvous Hotel Melbourne
328 Flinders Street
Melbourne, Victoria AU
Get directions


Website
Click here to visit event website


Organizer
SANS Institute


Contact Event Organizer



Return to search results