Showing 109–117 of 533 results

  • Security , Shop

    SANS SEC617: Wireless Penetration Testing and Ethical Hacking (PDF-VID-MP3)

    SEC617 will give you the skills you need to understand the security strengths and weaknesses in wireless systems. In this course, you will learn how to evaluate the ever-present cacophony of Wi-Fi networks and identify the Wi-Fi access points and client devices that threaten your organization; assess, attack, and exploit deficiencies in modern Wi-Fi deployments using WPA2 technology, including sophisticated …

  • Security , Shop

    SANS SEC542: Web App Penetration Testing and Ethical Hacking (PDF-VID-LAB)

    In SEC542, you will practice the art of exploiting web applications to find flaws in your enterprise’s web apps. You’ll learn about the attacker’s tools and methods in order to be a more powerful defender. Through detailed, hands-on exercises and with guidance from the instructor, you will learn the four-step process for web application penetration testing; inject SQL into back-end …

  • Security , Shop

    SANS SEC573: Automating Information Security with Python (PDF-VID-MP3-LAB)

    The best penetration testers can customize existing open source tools or develop their own tools. The ability to read, write, and customize software is what distinguishes the good penetration tester from the great penetration tester. This course is designed to give you the skills you need for tweaking, customizing, or outright developing your own tools to put you on the …

  • Security , Shop

    SANS SEC505: Securing Windows and PowerShell Automation (VID-LAB-PDF-MP3)

    Want to block Windows attacks, thwart the lateral movement of hackers inside your LAN, and prevent administrative credential theft? And you want to have fun learning PowerShell scripting at the same time? Then SEC505 is the course for you! In SEC505 you will learn how to use PowerShell to automate Windows security and harden PowerShell itself. No prior PowerShell scripting …

  • Security , Shop

    SANS SEC599: Defeating Advanced Adversaries – Purple Team Tactics & Kill Chain Defenses

    Defeating Advanced Adversaries – Purple Team Tactics & Kill Chain Defenses will arm you with the knowledge and expertise you need to overcome today’s threats. Recognizing that a prevent-only strategy is not sufficient, we will introduce security controls aimed at stopping, detecting, and responding to your adversaries through a purple team strategy.

    This Course Will Prepare You To

    • Understand how …
  • Security , Shop

    SANS SEC642: Advanced Web App Penetration Testing, Ethical Hacking, and Exploitation Techniques (PDF-VID-LAB)

    SEC642 will teach you the advanced skills and techniques required to test modern web applications and next-generation technologies. In this course, you will learn through a combination of lectures, real-world experiences, and hands-on exercises that will teach you the techniques to test the security of tried-and-true internal enterprise web technologies, as well as cutting-edge Internet-facing applications. On the final day …

  • Security , Shop

    SANS SEC555: SIEM with Tactical Analytics (PDF-VID-LAB)

    Many organizations have logging capabilities but lack the people and processes to analyze them. In addition, logging systems collect vast amounts of data from a variety of data sources which require an understanding of the sources for proper analysis. This class is designed to provide training, methods, and processes for enhancing existing logging solutions. This class will also provide the …

  • Security , Shop

    SANS SEC450: Blue Team Fundamentals: Security Operations and Analysis (PDF-VID-LAB)

    SEC450 provides students with technical knowledge and key concepts essential for security operation center (SOC) analysts and new cyber defense team members. By providing a detailed explanation of the mission and mindset of a modern cyber defense operation, this course will jumpstart and empower those on their way to becoming the next generation of blue team members.

    SEC450 is an accelerated …

  • Security , Shop

    SANS SEC583: Crafting Packets (PDF-VID-LAB)

    SEC583 is a one-day, lab-heavy course designed to teach the powerful skill of how to craft and manipulate packets through the use of many hands-on activities. This skill can be used to test policies, behaviors, and configurations and will also provide deeper understanding of TCP/IP and application protocols.

    Crafting packets is an incredibly powerful skill for any security analyst, network engineer …