SANS Training Roadmap



Comments



Description

S A N S I T S e c u r i t y Tr a i n i n g a n d Yo u r C a r e e r R o a d m a pS E C U R I T Y C U R R I C U L U M Beginners Incident Handling SEC504 Hacker Techniques, Exploits, and Incident Handling SEC501 Advanced Security Essentials – Enterprise Defender FOR508 Advanced Computer Forensic Analysis & Incident Response GCIH GCED GCFA SEC301 NOTE: If you have experience in the field, please consider our more advanced course - SEC401. SEC301 Intro to Information Security Additional Incident Handling Courses www.sans.org/courses/security GISF SEC504 Hacker Techniques, Exploits, and Incident Handling SEC542 Web App Pen Testing and Ethical Hacking GPEN GWAPT SEC660 Advanced Pen Testing, Exploits, and Ethical Hacking GXPN SEC573 Python for Penetration Testers SEC642 New! Advanced Web App Pen Testing and Ethical Hacking GSEC SEC561 Hands-On Security Practitioner with NetWars New! Additional Penetration Testing Courses http://pen-testing.sans.org SEC301 Intro to Information Security GISF MGT525 IT Project Management, Effective Communication, and PMP® Exam Prep GSLC GCPM MGT414 SANS® +S™ Training Program for the CISSP® Certification Exam GISP MGT433 Securing The Human: Building and Deploying an Effective Security Awareness Program SEC617 Wireless Ethical Hacking, Pen Testing, and Defenses AUD566 Implementing & Auditing the Twenty Critical Security Controls – In-Depth AUD507 Auditing Networks, Perimeters, and Systems GSEC MGT512 SANS Security Leadership Essentials For Managers with Knowledge Compression™ MGT514 IT Security Strategic Planning, Policy and Leadership Additional Management Courses www.sans.org/courses/management SEC502 Perimeter Protection In-Depth SEC503 Intrusion Detection In-Depth FOR508 Advanced Computer Forensic Analysis & Incident Response GCED GCFW GCIA GCFA SEC501 Advanced Security Essentials – Enterprise Defender SEC505 Securing Windows and Resisting Malware GCED GCWN Specialized Audit Courses New! AUD444 Auditing Security and Controls of Active Directory and Windows New! SEC579 Virtualization and Private Cloud Security FOR508 Advanced Computer Forensic Analysis & Incident Response SEC506 Securing Linux/Unix GCFA GCUX New! FOR526 Windows Memory Forensics In-Depth Network Security SEC501 Advanced Security Essentials – Enterprise Defender GCED SEC566 Implementing & Auditing the Twenty Critical Security Controls - In-Depth New! FOR610 Reverse Engineering Malware: Malware Analysis Tools & Techniques SEC540 VoIP and Unified Communications Security GREM Additional Information on Forensic Courses http://computer-forensics.sans.org Additional Network Security Courses www.sans.org/courses/security LEGAL CURRICULUM SEC301 Intro to Information Security GISF SEC401 Security Essentials Bootcamp Style GSEC LEG523 Law of Data Security and Investigations GLEG SOFTWARE SECURITY CURRICULUM Defense Securing the App (STA) Application Security Awareness 11 Modules – 10 minutes each providing awareness-level training for people involved in application development. • Application Security training for development teams • Duration = 2 hours • Delivered = ComputerBased Training (CBT) • Quizzes included JAVA .NET DEV544 Secure Coding in .NET (4-Day Course) GSSP-JAVA GSSP-.NET C & C++ Language Agnostic DEV543 Secure Coding in C & C++ DEV536 Secure Coding: Developing Defensible Applications www.securingtheapp.org Attack AUD445 Auditing Security and Controls of Oracle Databases DEV522 Defending Web Applications Security Essentials GWEB Additional Audit Courses http://it-audit.sans.org GIAC certification available for courses indicated with GIAC acronyms SEC542 Web App Pen Testing and Ethical Hacking GWAPT New! SEC642 Advanced Web App Pen Testing and Ethical Hacking Additional Software Security Courses http://software-security.sans.org Paid by 8/14/13 Paid after 8/14/13 Add Add GIAC Cert OnDemand Assembly Language Fundamentals of Penetration Testing & Reversing NEW!. . . . . . . . $1,250 AUD444 Auditing Security and Controls of Active Directory and Windows NEW!. . . . . . . . . . . . . . N/A DEV541 Secure Coding in Java/JEE: Developing Defensible Applications. . . . . . . . . . . . . . . . . . . . . N/A DEV544 Secure Coding in .NET: Developing Defensible Applications. . . . . . . . . . . . . . . . . . . . . . . . . N/A MGT305 Technical Communication and Presentation Skills for Security Professionals . . . . . . . . . $575 MGT433 Securing The Human: Building and Deploying an Effective Security Awareness Program. $1,250 MGT535 Incident Response Team Management. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $575 SEC434 Log Management In-Depth: Compliance, Security, Forensics, and Troubleshooting. . . $1,350 SEC524 Cloud Security Fundamentals. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $1,250 SEC546 IPv6 Essentials. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $1,250 SEC580 Metasploit Kung Fu for Enterprise Pen Testing . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $1,250 HOSTED Onapsis: Securing the SAP Platform NEW!. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . N/A HOSTED Offensive Countermeasures: The Art of Active Defenses. . . . . . . . . . . . . . . . . . . . . . . . . . . . . N/A HOSTED Physical Penetration Testing - Introduction. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . N/A SPECIAL NetWars – Tournament Entrance Fee . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . FREE Individual Courses Available MON 9/16 AUD507 507.1 LEG523 301.1 SEC301 401.1 SEC401 501.1 SEC501 502.1 SEC502 503.1 SEC503 504.1 SEC504 505.1 SEC505 TUE 9/17 WED 9/18 507.2 & 507.3 523.1 523.2 301.2 301.3 401.2 401.3 501.2 501.3 502.2 502.3 THU 9/19 FRI 9/20 SAT 9/21 507.4 523.3 301.4 401.4 501.4 502.4 507.5 523.4 301.5 401.5 501.5 502.5 507.6 523.5 505.3 505.4 505.5 505.6 401.6 501.6 502.6 505.2 $449 $449 $449 $449 If taking a 5-6 day course Skill-Based Short Courses Secure Coding DEV541 Secure Coding in Java/JEE (4-Day Course) Paid by 7/31/13 AUD507 Auditing Networks, Perimeters, and Systems. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $3,945 $4,195 $4,445 $579 DEV522 Defending Web Applications Security Essentials . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $3,945 $4,195 $4,445 Included FOR408 Computer Forensic Investigations – Windows In-Depth . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $4,345 $4,595 $4,845 $579 FOR508 Advanced Computer Forensic Analysis and Incident Response . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $4,345 $4,595 $4,845 $579 FOR526 Windows Memory Forensics In-Depth NEW!. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $3,675 $3,925 $4,175 FOR610 Reverse-Engineering Malware: Malware Analysis Tools and Techniques NEW!. . . . . . . . . . . . . . . . $4,145 $4,395 $4,645 $579 LEG523 Law of Data Security and Investigations . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $3,675 $3,925 $4,175 $579 MGT414 SANS® +S™ Training Program for the CISSP® Certification Exam. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $3,495 $3,745 $3,995 $579 MGT512 SANS Security Leadership Essentials For Managers with Knowledge Compression™. . . . . . . . . . $4,245 $4,495 $4,745 $579 MGT514 IT Security Strategic Planning, Policy, and Leadership . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $3,675 $3,925 $4,175 MGT525 IT Project Management, Effective Communication, and PMP® Exam Prep. . . . . . . . . . . . . . . . . . . . . $3,945 $4,195 $4,445 $579 SEC301 Intro to Information Security. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $3,675 $3,925 $4,175 $579 SEC401 Security Essentials Bootcamp Style. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $4,145 $4,395 $4,645 $579 SEC501 Advanced Security Essentials – Enterprise Defender. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $4,145 $4,395 $4,645 $579 SEC502 Perimeter Protection In-Depth . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $4,145 $4,395 $4,645 $579 SEC503 Intrusion Detection In-Depth. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $4,145 $4,395 $4,645 $579 SEC504 Hacker Techniques, Exploits, and Incident Handling. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $4,345 $4,595 $4,845 $579 SEC505 Securing Windows and Resisting Malware NEW!. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $4,145 $4,395 $4,645 $579 SEC506 Securing Linux/Unix . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $4,145 $4,395 $4,645 $579 SEC509 Securing Oracle Databases. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $3,945 $4,195 $4,445 SEC542 Web Application Penetration Testing and Ethical Hacking. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $4,145 $4,395 $4,645 $579 SEC560 Network Penetration Testing and Ethical Hacking. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $4,345 $4,595 $4,845 $579 SEC561 Hands-On Security Practitioner with NetWars NEW! . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $4,995 $5,245 $5,495 SEC566 Implementing & Auditing the Twenty Critical Security Controls – In-Depth. . . . . . . . . . . . . . . . . . . $3,675 $3,925 $4,175 SEC573 Python for Penetration Testers NEW!. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $3,675 $3,925 $4,175 SEC575 Mobile Device Security and Ethical Hacking. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $4,345 $4,595 $4,845 $579 SEC579 Virtualization and Private Cloud Security. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $4,345 $4,595 $4,845 SEC617 Wireless Ethical Hacking, Penetration Testing, and Defenses. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $4,145 $4,395 $4,645 $579 SEC660 Advanced Penetration Testing, Exploits, and Ethical Hacking . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $4,345 $4,595 $4,845 $579 HOSTED (ISC)²® Certified Secure Software Lifecycle Professional (CSSLP®) CBK® Education Program. . . . $3,145 $3,145 $3,145 HOSTED Social Engineering For Pentesters NEW!. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $4,175 $4,175 $4,175 HOSTED Critical Infrastructure and Control System Cybersecurity . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $4,375 $4,375 $4,375 HOSTED Pentesting ICS and Smart Grid. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $4,175 $4,175 $4,175 HOSTED SCADA Security Training . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $4,175 $4,175 $4,175 GCFE Additional System Administration Courses www.sans.org/courses/security GSNA New! Job-Based Long Courses FOR408 Computer Forensic Investigations - Windows In-Depth System Administration GMOB AUDIT CURRICULUM SEC401 Security Essentials Bootcamp Style GISF SEC575 Mobile Device Security and Ethical Hacking GAWN MANAGEMENT CURRICULUM SEC301 Intro to Information Security New! SEC501 Advanced Security Essentials – Enterprise Defender If you don’t wish to register online, please call 301-654-SANS(7267) 9:00am - 8:00pm (Mon-Fri) EST and we will fax or mail you an order form. Additional Intrusion Analysis Courses www.sans.org/courses/security GCIH SEC560 Network Pen Testing and Ethical Hacking Register online at www.sans.org/event/network-security-2013/courses F O R E N S I C S C U R R I C U L U M Intrusion Analysis SEC401 Security Essentials Bootcamp Style Penetration Testing SANS Network Security 2013 Registration Fees $1,800 $1,800 $1,800 $2,400 $2,400 $2,400 $3,275 $3,525 $3,775 Included $449 $3,275 $3,525 $3,775 Included $1,045 $1,045 $1,045 $1,800 $1,800 $1,800 $1,045 $1,045 $1,045 $2,045 $2,045 $2,045 $1,800 $1,800 $1,800 $1,800 $1,800 $1,800 $1,800 $1,800 $1,800 $1,900 $1,900 $1,900 $1,700 $1,700 $1,700 $1,900 $1,900 $1,900 $1,249 $1,249 $1,249 Individual Course Day Rates If Not Taking a Full Course One Full Day. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Two Full Days. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Three Full Days . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Four Full Days . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Five Full Days. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Six Full Days. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Seven Full Days. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Eight Full Days. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . R E M I N D E R : When you register, please use the promo code located on the back cover. $1,350 $2,075 $3,025 $3,775 $4,575 $4,875 $5,475 $5,995
Copyright © 2024 DOKUMEN.SITE Inc.