SANS CDK Seoul 2013



SANS is pleased to be providing the following outstanding five- and six-day, hands-on, immersion computer security and computer forensics courses at SANS Cyber Defense Korea 2013 held in Seoul on 22-27 April. We are bringing SANS top courses taught by top instructors for this new event in the SANS lineup.

Choose from the following courses being held 22-27 April:

    Security 504: Hacker Techniques, Exploits & Incident Handling (GCIH) with SANS Certified Instructor, George Bakos
    Forensics 408: Computer Forensic Investigations - Windows In-Depth (GCFE) with SANS Certified Instructor and course author, Chad Tilbury
    Forensics 610: Reverse-Engineering Malware: Malware Analysis Tools and Techniques (GREM) with SANS Senior Instructor and course author, Lenny Zeltser

Ed Skoudis, course author, has this to say about SEC504:

My favorite part of teaching Hacker Techniques, Exploits, and Incident Handling is watching students when they finally get it. It's usually a two-stage process. First, students begin to realize how truly malicious some of these attacks are. Some students have a very visceral reaction, occasionally shouting out "Oh, shoot!" when they see what the bad guys are really up to. But if I stopped the process at that point, I'd be doing a disservice. The second stage is even more fun. Later in the class, students gradually realize that, even though the attacks are really nasty, they can prevent, detect, and respond to them. Using the knowledge they gain in this track, they know they'll be ready when a bad guy launches an attack against their systems. And being ready to thwart the bad guys is what it's all about.

Chad Tilbury, FOR408 course co-author, says:

Computer forensics has never been more in demand than it is today. Zettabytes of data are created yearly, and forensic examiners will increasingly be called in to separate the wheat from the chaff. For better or worse, digital artifacts are recorded for almost every action, and the bar has been raised for those investigators working to repel computer intrusions, stop intellectual property theft, and put the bad guys in jail. We wrote this course as the forensics training we wish would have been available early in our careers. Keeping up with the cutting edge of forensics is daunting, and with frequent updates I am confident this course provides the most up to date training available -- whether you are just starting out or are looking to add to your forensic arsenal.

Course author, Lenny Zeltser, tells why FOR610 is a must-take course for forensic investigators, malware specialists, incident responders, and IT administrators:

This popular malware analysis course teaches a practical approach to examining malicious programs-spyware, bots, trojans, etc.-that target or run on Microsoft Windows. This training also looks at reversing Web-based malware, such as JavaScript and Flash files, as well as malicious document files. By the end of the course, you'll learn how to reverse-engineer malicious software using a variety of system and network monitoring utilities, a disassembler, a debugger, and other tools for turning malware inside-out!

The malware analysis process taught in this class helps incident responders assess the severity and repercussions of a situation that involves malicious software. It also assists in determining how to contain the incident and plan recovery steps. Forensics investigators also learn how to understand key characteristics of malware present on compromised systems, including how to establish indicators of compromise (IOCs) for scoping and containing the intrusion.

While the field of reverse-engineering malware is in itself advanced, the course begins by covering this topic from an introductory level and quickly progresses to discuss malware analysis tools and techniques of intermediate complexity.

Contact AsiaPacific@sans.org for further information.

Kindest regards,
Suresh Mustapha
MD Asia Pacific
SANS Institute

- Receive a discount of up to $500 for any full course paid for by Wednesday, March 6, 2013.
- Receive a discount of up to $250 for any full course paid for by Wednesday, March 20, 2013.
- No refunds available after Wednesday, March 27, 2013.

Expected Number of Attendees

250

Relevant Government Agencies

Air Force, Army, Navy & Marine Corps, Intelligence Agencies, DOD & Military, Dept of Agriculture, Dept of Commerce, Dept of Education, Dept of Energy, Dept of Homeland Security, Dept of the Interior, Dept of Justice, Dept of Labor, Dept of State, Dept of Transportation, Dept of Treasury, GSA, USPS, NASA, CIA, FAA


This event has no exhibitor/sponsor opportunities


When
Mon-Sat, Apr 22-27, 2013


Cost

Sec504:  $5155.00
For408:  $5180.00
For610:  $4905.00


Where
COEX Convention Center
159 Samsung-dong,Gangnam-gu
Seoul, KR KR
Get directions


Website
Click here to visit event website


Organizer
SANS Institute


Contact Event Organizer



Return to search results