SANS Training Roadmap

1

description

all the SANS courses per your specialty

Transcript of SANS Training Roadmap

  • SANS IT Security Training and Your Career Roadmap

    GIAC certification available for courses indicated with GIAC acronyms

    S E C U R I T Y C U R R I C U L U M

    Incident Handling

    Additional Incident Handling Courses www.sans.org/courses/security

    SEC501Advanced Security

    Essentials Enterprise Defender

    GCED

    SEC504Hacker Techniques,

    Exploits, and Incident Handling

    GCIH

    FOR508Advanced Computer Forensic Analysis & Incident Response

    GCFA

    L E G A L C U R R I C U L U M

    LEG523Law of Data Security and

    InvestigationsGLEG

    SEC301Intro to Information Security

    GISF

    SEC401Security Essentials

    Bootcamp StyleGSEC

    SEC301Intro to Information

    SecurityGISF

    BeginnersSEC301 NOTE:

    If you have experience in the field, please consider our more advanced course - SEC401.

    Additional System Administration Courses www.sans.org/courses/security

    System Administration

    SEC505Securing Windows

    and Resisting Malware

    GCWN

    SEC501Advanced Security

    Essentials Enterprise Defender

    GCED

    SEC506Securing

    Linux/UnixGCUX

    SEC579Virtualization

    and Private Cloud Security

    New!

    Additional Network Security Courses www.sans.org/courses/security

    Network Security

    SEC566Implementing &

    Auditing the Twenty Critical Security

    Controls - In-Depth

    SEC540VoIP and Unified Communications

    Security

    SEC501Advanced Security

    Essentials Enterprise Defender

    GCED

    A U D I T C U R R I C U L U M

    Additional Audit Courses http://it-audit.sans.org

    AUD566Implementing & Auditing the

    Twenty Critical Security Controls In-Depth

    Specialized Audit Courses

    AUD444Auditing Security and Controls

    of Active Directory and Windows

    AUD445Auditing Security and Controls

    of Oracle Databases

    New!

    New!

    AUD507Auditing Networks, Perimeters,

    and SystemsGSNA

    F O R E N S I C S C U R R I C U L U M

    FOR408Computer Forensic

    Investigations - Windows In-Depth

    GCFE

    FOR508Advanced Computer Forensic Analysis & Incident Response

    GCFA

    FOR610Reverse Engineering

    Malware: Malware Analysis Tools & Techniques

    GREM

    FOR526Windows Memory Forensics

    In-Depth

    Additional Information on Forensic Courses

    http://computer-forensics.sans.org

    New!

    New!

    Intrusion Analysis

    Additional Intrusion Analysis Courses www.sans.org/courses/security

    SEC502Perimeter Protection In-Depth

    GCFW

    SEC503Intrusion Detection In-Depth

    GCIA

    SEC501Advanced Security

    Essentials Enterprise Defender

    GCED

    FOR508Advanced Computer Forensic Analysis & Incident Response

    GCFA

    M A N A G E M E N T C U R R I C U L U M

    Additional Management Courses www.sans.org/courses/management

    SEC301Intro to Information

    SecurityGISF

    SEC401Security Essentials

    Bootcamp StyleGSEC

    MGT525IT Project Management,

    Effective Communication, and PMP Exam Prep

    GCPM

    SEC301Intro to Information

    SecurityGISF

    MGT512SANS Security Leadership Essentials For Managers

    with Knowledge Compression

    GSLC

    MGT433Securing The

    Human: Building and Deploying an Effective Security

    Awareness Program

    MGT414SANS +S

    Training Program for the CISSP

    Certification ExamGISP

    MGT514IT Security Strategic Planning, Policy and Leadership

    S O F T W A R E S E C U R I T Y C U R R I C U L U MDefense

    DEV522Defending Web Applications

    Security EssentialsGWEB

    Additional Software Security Courses http://software-security.sans.org

    Secure Coding

    JAVA .NETDEV541

    Secure Coding in Java/JEE

    (4-Day Course)GSSP-JAVA

    DEV544Secure Coding

    in .NET (4-Day Course)

    GSSP-.NET

    C & C++DEV543

    Secure Coding in C & C++

    Language AgnosticDEV536

    Secure Coding: Developing Defensible

    Applications

    Attack

    SEC542Web App Pen Testing and Ethical Hacking

    GWAPT

    SEC642Advanced Web App

    Pen Testing and Ethical Hacking

    New!

    11 Modules 10 minutes each providing

    awareness-level training for people involved in

    application development.

    Application Security train-ing for development teams

    Duration = 2 hours Delivered = Computer-

    Based Training (CBT) Quizzes included

    www.securingtheapp.org

    Securing the App (STA)Application Security

    Awareness

    SEC401Security Essentials

    Bootcamp StyleGSEC

    Penetration Testing

    Additional Penetration Testing Courses http://pen-testing.sans.org

    SEC542Web App Pen Testing and

    Ethical HackingGWAPT

    SEC642Advanced Web App

    Pen Testing and Ethical Hacking

    SEC573Python for

    Penetration Testers

    SEC561Hands-On Security

    Practitioner with NetWars

    SEC575Mobile Device

    Security and Ethical Hacking

    GMOB

    SEC617Wireless Ethical

    Hacking, Pen Testing, and Defenses

    GAWN

    SEC560Network Pen Testing and

    Ethical HackingGPEN

    SEC660Advanced Pen

    Testing, Exploits, and Ethical Hacking

    GXPN

    New!

    New! New!

    SANS Network Security 2013 Registration Fees

    Individual Courses Available MON 9/16 TUE 9/17 WED 9/18 THU 9/19 FRI 9/20 SAT 9/21

    AUD507 507.1 507.2 & 507.3 507.4 507.5 507.6LEG523 523.1 523.2 523.3 523.4 523.5 SEC301 301.1 301.2 301.3 301.4 301.5 SEC401 401.1 401.2 401.3 401.4 401.5 401.6SEC501 501.1 501.2 501.3 501.4 501.5 501.6SEC502 502.1 502.2 502.3 502.4 502.5 502.6SEC503 503.1 SEC504 504.1SEC505 505.1 505.2 505.3 505.4 505.5 505.6

    Individual Course Day Rates If Not Taking a Full Course

    One Full Day . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $1,350 Two Full Days . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $2,075 Three Full Days . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $3,025 Four Full Days . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $3,775 Five Full Days . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $4,575 Six Full Days . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $4,875 Seven Full Days . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $5,475 Eight Full Days . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $5,995

    R E M I N D E R : When you register, please use the promo code located on the back cover.

    Register online at www.sans.org/event/network-security-2013/courses

    If you dont wish to register online, please call 301-654-SANS(7267) 9:00am - 8:00pm (Mon-Fri) EST and we will fax or mail you an order form.

    Paid by Paid by Paid after Add Add Job-Based Long Courses 7/31/13 8/14/13 8/14/13 GIAC Cert OnDemand

    AUD507 Auditing Networks, Perimeters, and Systems . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $3,945 $4,195 $4,445 $579 DEV522 Defending Web Applications Security Essentials . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $3,945 $4,195 $4,445 Included FOR408 Computer Forensic Investigations Windows In-Depth . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $4,345 $4,595 $4,845 $579 FOR508 Advanced Computer Forensic Analysis and Incident Response . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $4,345 $4,595 $4,845 $579 FOR526 Windows Memory Forensics In-Depth NEW! . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $3,675 $3,925 $4,175 FOR610 Reverse-Engineering Malware: Malware Analysis Tools and Techniques NEW! . . . . . . . . . . . . . . . . $4,145 $4,395 $4,645 $579 LEG523 Law of Data Security and Investigations . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $3,675 $3,925 $4,175 $579 MGT414 SANS +S Training Program for the CISSP Certification Exam . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $3,495 $3,745 $3,995 $579 $449 MGT512 SANS Security Leadership Essentials For Managers with Knowledge Compression . . . . . . . . . . $4,245 $4,495 $4,745 $579 $449 MGT514 IT Security Strategic Planning, Policy, and Leadership . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $3,675 $3,925 $4,175 MGT525 IT Project Management, Effective Communication, and PMP Exam Prep. . . . . . . . . . . . . . . . . . . . . $3,945 $4,195 $4,445 $579 SEC301 Intro to Information Security . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $3,675 $3,925 $4,175 $579 SEC401 Security Essentials Bootcamp Style . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $4,145 $4,395 $4,645 $579 SEC501 Advanced Security Essentials Enterprise Defender . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $4,145 $4,395 $4,645 $579 SEC502 Perimeter Protection In-Depth . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $4,145 $4,395 $4,645 $579 SEC503 Intrusion Detection In-Depth . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $4,145 $4,395 $4,645 $579 $449 SEC504 Hacker Techniques, Exploits, and Incident Handling . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $4,345 $4,595 $4,845 $579 SEC505 Securing Windows and Resisting Malware NEW! . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $4,145 $4,395 $4,645 $579 SEC506 Securing Linux/Unix . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $4,145 $4,395 $4,645 $579 SEC509 Securing Oracle Databases . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $3,945 $4,195 $4,445 SEC542 Web Application Penetration Testing and Ethical Hacking . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $4,145 $4,395 $4,645 $579 SEC560 Network Penetration Testing and Ethical Hacking . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $4,345 $4,595 $4,845 $579 SEC561 Hands-On Security Practitioner with NetWars NEW! . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $4,995 $5,245 $5,495 SEC566 Implementing & Auditing the Twenty Critical Security Controls In-Depth . . . . . . . . . . . . . . . . . . . $3,675 $3,925 $4,175 $449 SEC573 Python for Penetration Testers NEW! . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $3,675 $3,925 $4,175 SEC575 Mobile Device Security and Ethical Hacking . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $4,345 $4,595 $4,845 $579 SEC579 Virtualization and Private Cloud Security . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $4,345 $4,595 $4,845 SEC617 Wireless Ethical Hacking, Penetration Testing, and Defenses . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $4,145 $4,395 $4,645 $579 SEC660 Advanced Penetration Testing, Exploits, and Ethical Hacking . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $4,345 $4,595 $4,845 $579 HOSTED (ISC) Certified Secure Software Lifecycle Professional (CSSLP) CBK Education Program . . . . $3,145 $3,145 $3,145 HOSTED Social Engineering For Pentesters NEW! . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $4,175 $4,175 $4,175 HOSTED Critical Infrastructure and Control System Cybersecurity . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $4,375 $4,375 $4,375 HOSTED Pentesting ICS and Smart Grid . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $4,175 $4,175 $4,175 HOSTED SCADA Security Training . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $4,175 $4,175 $4,175

    Skill-Based Short Courses Assembly Language Fundamentals of Penetration Testing & Reversing NEW! . . . . . . . $1,250 $1,800 $1,800 $1,800 AUD444 Auditing Security and Controls of Active Directory and Windows NEW! . . . . . . . . . . . . . N/A $2,400 $2,400 $2,400 DEV541 Secure Coding in Java/JEE: Developing Defensible Applications . . . . . . . . . . . . . . . . . . . . N/A $3,275 $3,525 $3,775 Included $449 DEV544 Secure Coding in .NET: Developing Defensible Applications . . . . . . . . . . . . . . . . . . . . . . . . N/A $3,275 $3,525 $3,775 Included MGT305 Technical Communication and Presentation Skills for Security Professionals . . . . . . . . $575 $1,045 $1,045 $1,045 MGT433 Securing The Human: Building and Deploying an Effective Security Awareness Program $1,250 $1,800 $1,800 $1,800 MGT535 Incident Response Team Management . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $575 $1,045 $1,045 $1,045 SEC434 Log Management In-Depth: Compliance, Security, Forensics, and Troubleshooting . . $1,350 $2,045 $2,045 $2,045 SEC524 Cloud Security Fundamentals . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $1,250 $1,800 $1,800 $1,800 SEC546 IPv6 Essentials . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $1,250 $1,800 $1,800 $1,800 SEC580 Metasploit Kung Fu for Enterprise Pen Testing . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $1,250 $1,800 $1,800 $1,800 HOSTED Onapsis: Securing the SAP Platform NEW! . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . N/A $1,900 $1,900 $1,900 HOSTED Offensive Countermeasures: The Art of Active Defenses . . . . . . . . . . . . . . . . . . . . . . . . . . . . N/A $1,700 $1,700 $1,700 HOSTED Physical Penetration Testing - Introduction. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . N/A $1,900 $1,900 $1,900 SPECIAL NetWars Tournament Entrance Fee . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . FREE $1,249 $1,249 $1,249

    If taking a 5-6 day

    course

    SEC504Hacker Techniques, Exploits,

    and Incident HandlingGCIH