Showing 10–18 of 193 results

  • Security , Shop

    SANS SEC552: Bug Bounties and Responsible Disclosure (PDF-VID-LAB)

    SANS SEC552 teaches students how to apply modern attack techniques, inspired by real-world bug bounty case studies. The course will teach pen testers how to discover and responsibly disclose tricky, logic-based application flaws that automated scanning tools do not reveal.

    Pen testers and security researchers face the challenge of discovering and weaponizing complicated vulnerabilities in order to properly perform security …

  • Security , Shop

    SANS FOR610: Reverse-Engineering Malware: Malware Analysis Tools and Techniques (PDF-VID-LAB)

    Learn to turn malware inside out! This popular course explores malware analysis tools and techniques in depth. FOR610 training has helped forensic investigators, incident responders, security engineers, and IT administrators acquire the practical skills to examine malicious programs that target and infect Windows systems.

    The malware analysis process taught in FOR610 helps incident responders and other security professionals assess the …

  • Security , Shop

    SANS SEC564: Red Team Exercises and Adversary Emulation

    In SEC564, you will learn how to plan and execute an end-to-end adversary emulation, including how to plan and build a red team program, leverage threat intelligence to map against adversary tactic, techniques, and procedures (TTPs), emulate those TTPs, report and analyze the results of red team exercises, and ultimately improve the overall security posture of the organization.

    You …

  • Security , Shop

    SANS FOR585: Smartphone Forensic Analysis In-Depth (PDF-VID-LAB-MP3)

    FOR585 is continuously updated to keep up with the latest malware, smartphone operating systems, third-party applications, acquisition shortfalls, extraction techniques (jailbreaks and roots) and encryption. It offers the most unique and current instruction to arm you with mobile device forensic knowledge you can immediately apply to cases you’re working on the day you get back to work.

    This in-depth smartphone forensic …

  • Security , Shop

    SANS SEC545: Cloud Security Architecture and Operations (PDF-VID-LAB)

    SEC545 offers an in-depth breakdown of security controls, services, and architecture models for public cloud environments. We cover brokering and security-as-a-service to help better secure SaaS access, containers and PaaS architecture and security considerations, and the entire spectrum of IaaS security offerings and capabilities. Between the lecture and a number of detailed hands-on labs, security operations, engineering, and architecture professionals …

  • Security , Shop

    SANS SEC540: Cloud Security and DevSecOps Automation (PDF-VID-LAB)

    SEC540 provides security professionals with a methodology to secure modern Cloud and DevOps environments. Students learn how to implement more than 20 DevSecOps security controls to build, test, deploy, and monitor cloud infrastructure and services. Immersive hand-on labs ensure that students not only understand theory, but how to configure and implement each security control. By embracing the DevOps culture, students …

  • Security , Shop

    SANS SEC660: Advanced Penetration Testing, Exploit Writing, and Ethical Hacking (PDF-VID-LAB-MP3)

    SEC660 is designed as a logical progression point for students who have completed SEC560: Network Penetration Testing and Ethical Hacking , or for those with existing penetration testing experience. This course provides you with in-depth knowledge of the most prominent and powerful attack vectors and furnishes an environment to perform these attacks in numerous hands-on scenarios. The course goes far …

  • Security , Shop

    SANS SEC760: Advanced Exploit Development for Penetration Testers (PDF-VID-LAB)

    SEC760 will provide you with the advanced skills to improve your exploit development and understand vulnerabilities beyond a fundamental level. In this course, you will learn to reverse-engineer 32-bit and 64-bit applications, perform remote user application and kernel debugging, analyze patches for one-day exploits, and write complex exploits (such as use-after-free attacks) against modern software and operating systems. The course …

  • Security , Shop

    SANS SEC575: Mobile Device Security and Ethical Hacking

    SEC575 will prepare you to effectively evaluate the security of mobile devices, assess and identify flaws in mobile applications, and conduct a mobile device penetration test – all critical skills required to protect and defend mobile device deployments. You will learn how to pen test the biggest attack surface in your organization; dive deep into evaluating mobile apps and operating …