Bryce Galbraith

As a contributing author of the internationally bestselling book, Hacking Exposed: Network Security Secrets & Solutions, Bryce helped bring the secret world of hacking out of the darkness and into the public eye. Bryce was an early member of Foundstone's world-renowned penetration testing team and served as a co-author and Senior Instructor of Foundstone's groundbreaking, Ultimate Hacking: Hands-On course series in the early 2000s.

More About Bryce

Upcoming Courses

Profile

As a contributing author of the internationally bestselling book, Hacking Exposed: Network Security Secrets & Solutions, Bryce helped bring the secret world of hacking out of the darkness and into the public eye. Bryce was an early member of Foundstone's world-renowned penetration testing team and served as a co-author and Senior Instructor of Foundstone's groundbreaking, Ultimate Hacking: Hands-On course series in the early 2000s.


"The seminal book on white-hat hacking and countermeasures. Should be required reading for anyone with a server or a network to secure." - Bill Machrone, PC Magazine


Since then, Bryce has been a freelance consultant providing highly specialized ethical hacking, adversary emulation, adversary engagement operations, and cyber deception services to clients who are actively targeted by nation-state adversaries, as well as a Principal instructor at the SANS Institute, where Bryce has taught thousands of cyber security professionals, from a who's who of top organizations around the world, how to defend against advanced adversaries. He is also a faculty member of the SANS Technology Institute, an NSA Center of Academic Excellence in Cyber Defense, and multiple winner of the National Cyber League competition.

Courses Bryce has taught and/or currently teaches for SANS:

SEC401: Security Essentials - Network, Endpoint, and Cloud

LDR414: SANS Training Program for CISSP® Certification

SEC501: Advanced Security Essentials - Enterprise Defender

SEC504: Hacker Tools, Techniques, and Incident Handling

SEC560: Enterprise Penetration Testing

SEC566: Implementing and Auditing CIS Controls

SEC580: Metasploit for Enterprise Penetration Testing

SEC599: Defeating Advanced Adversaries - Purple Team Tactics & Kill Chain Defenses

SEC699: Advanced Purple Teaming - Adversary Emulation & Detection Engineering

"The world isn't run by weapons anymore, or energy, or money. It's run by little ones and zeros, little bits of data. It's all just electrons. There's a war out there?and it's not about who's got the most bullets. It's about who controls the information. What we see and hear, how we work, what we think, it's all about information." - Cosmo from, Sneakers

Check out Bryce's SANS Webcast "How Hackers Run Circles Around Our Defenses"


WEBCASTS

PUBLICATION