SANS Brisbane 2011



Mark your calendar for SANS Brisbane Cyber Defense Initiative (CDI) on 9-14 May.

Our three courses for this conference offer SANS top training in advanced security, incident handling, and forensics:

    * Security 501: Advanced Security Essentials - Enterprise Defender (GCED)
    * Security 504: Hacker Techniques, Exploits & Incident Handling (GCIH)
    * Forensics 408: Computer Forensic Investigations - Windows In-Depth (GCFE)

Register by 30 March to receive the best savings.

Below is a snapshot of what is covered in each course.

- Security 501: Advanced Security Essentials - Enterprise Defender (GCED) taught by Eric Conrad, SANS Certified Instructor

Cyber security continues to be a critical area for organizations and will continue to increase in importance as attacks become stealthier, have a greater financial impact on an organization, and cause reputational damage. While Security Essentials lays a solid foundation for the security practitioner, there is only so much that can be packed into a six-day course. Security 501 is a follow up to SEC401: SANS Security Essentials (with no overlap) and continues to focus on more technical areas that are needed to protect an organization.

- Security 504: Hacker Techniques, Exploits & Incident Handling (GCIH) taught by James Shewmaker, SANS Certified Instructor

This course addresses the latest cutting-edge insidious attack vectors and the "oldie-but-goodie" attacks that are still so prevalent, and everything in between. Instead of merely teaching a few hack attack tricks, this course includes a time-tested, step-by-step process for responding to computer incidents; a detailed description of how attackers undermine systems so you can prepare, detect, and respond to them; and a hands-on workshop for discovering holes before the bad guys do. Additionally, the course explores the legal issues associated with responding to computer attacks, including employee monitoring, working with law enforcement, and handling evidence.

- Forensics 408: Computer Forensic Investigations - Windows In-Depth (GCFE) taught by Ovie Carroll, SANS Instructor

This course focuses on the critical knowledge that a computer forensic investigator must know to investigate computer crime incidents successfully. You will learn how computer forensic analysts focus on collecting and analyzing data from computer systems to track user-based activity that could be used internally or in civil/criminal litigation. FOR 408 is part of the SANS Computer Forensic Curriculum and is being offered in Australia for the first time.

All three courses are associated with a GIAC Certification. Put the skills you'll learn to practical use and more than GIAC certified professionals who make the info sec industry safe! Visit our GIAC page or click the links on the course description page for more information and register for your certification attempt today!

This event will feature evening talks specifically geared to the needs of Australia's Information Security professionals in Defense and Law Enforcement as well the private sector.

SANS training is well-known for being relevant and pragmatic. All SANS instructors are industry leaders and experts who understand the challenges you face on a daily basis. Their real-world experience increases the practical value of the course material. Here are some comments from recent alumni:

    "The SEC501 course arms the security specialist with the proper tools and knowledge that he/she will need in performing quality work" - Hector Mabborang, Information Defense

    "(SEC 504) Starts with process and methodologies and then gets down and dirty with tools and mitigations." - Jorge Orchilles, Terremark

    "This course (FOR 408) is a must for anyone that could potentially need to investigate a pc." - John Snyder,General Dynamics Satcom

Classes will be held at the Marque Brisbane Hotel, which is located in the heart of the city. The central location is the ideal base from which to explore some of Brisbane's best attractions.

To follow or tweet about this event, use hashtag #sansbrisbane. Follow SANS at @SANSInstitute.

Get the training you need to advance your career. Start making your training and travel plans now to join us for SANS Brisbane 2011!

Expected Number of Attendees

500

Relevant Government Agencies

Air Force, Army, Navy & Marine Corps, Intelligence Agencies, DOD & Military, Office of the President (includes OMB), Dept of Homeland Security, Dept of Justice, Dept of State, Dept of Treasury, NASA, Legislative Agencies (GAO, GPO, LOC, etc.), Judicial Branch Agencies, CIA, Coast Guard, FAA, USAID


When
Mon-Sat, May 9-14, 2011


Where
The Marque Brisbane
103 George Street
Brisbane, Queensland AU
Get directions


Website
Click here to visit event website


Organizer
SANS Institute


Contact Event Organizer



Return to search results