Eric Conrad

Eric Conrad, a SANS Faculty Fellow and course author of three popular SANS courses. He has over 28 years of information security experience , has created numerous tools and co-authored the CISSP Study Guide. Eric is the Chief Technology Officer (CTO) of Backshore Communications, a company focusing on hunt teaming, intrusion detection, incident handling, and penetration testing. He is a graduate of the SANS Technology Institute with a Master of Science degree in Information Security Engineering and also holds various industry certifications including the Certified Information Systems Security Professional (CISSP), GSE, GPEN, GCIH, GCIA, GCFA, GAWN, and GSEC.

More About Eric

Upcoming Courses

Profile



Eric's career began in 1991 as a UNIX systems administrator for a small oceanographic communications company. He gained information security experience in a variety of industries, including research, education, power, Internet, and health care.

Eric Conrad is the lead course author of LDR414: SANS Training Program for CISSP® Certification, and co-author of both SEC511: Continuous Monitoring and Security Operations and SEC542: Web App Penetration Testing and Ethical Hacking. Eric is also the lead author of the books the CISSP Study Guide, and the Eleventh Hour CISSP: Study Guide.

Eric graduated from the SANS Technology Institute with a Master of Science in Information Security Engineering and now serves on the faculty there. In addition Eric also holds various industry certifications including the Certified Information Systems Security Professional (CISSP), GSE, GPEN, GCIH, GCIA, GCFA, GAWN, and GSEC. Eric blogs about information security at www.ericconrad.com.

Hear Eric teach about Architecting for Detection here.


“I have taken 3 courses led by Eric, and each one has left me with a deep understanding of that particular area of Information Security. It's apparent that Eric has a passion for protecting networks and data, and ensuring that the problem is identified, contained, and eradicated. When I plan on taking SANS courses, I do my best to make sure that I can get Eric for an instructor.” - Former Student

“I recently took SANS M414: CISSP Prep with Eric as the teacher. This is the second CISSP prep course I have taken, as I did not feel that I got a lot out of the first one. Eric's breadth and depth of knowledge is remarkable. After taking this course from Eric, I passed the CISSP exam. Thanks, Eric!” - Former Student

ADDITIONAL CONTRIBUTIONS BY ERIC CONRAD:

TOOLS

  • DeepBlueCLI - A PowerShell Module for Threat Hunting via Windows Event Log.
  • Digestive - Dictionary cracking tool for HTTP Digest challenge/response hashes


WEBCASTS

Decrypt all the Things: How Encryption is Impacting Network-Based Security Controls, August 2020

SANS@MIC -Threat Hunting via DNS, June 2020

CISSP Cram Session, June 2020

Trust No One: Introducing SEC530: Defensible Security Architecture, September 2018

The Perimeter is Dead: Introducing SEC530: Defensible Security Architecture, July 2019

LIVE STREAM 

Decrypt all the Things: TLS 1.3's impact on network security, February 2021


PODCAST

Cyber Security Interviews, Episode #038


BOOKS

Eleventh Hour CISSP: Study Guideby Eric Conrad, Seth Misenar, and Joshua Feldman

CISSP Study Guide by Eric Conrad, Seth Misenar, and Joshua Feldman

WHITEPAPERS

Detecting Spam with Genetic Regular Expressions

BLOG

https://www.ericconrad.com/