New SANS Course - How to Prevent, Detect & Respond to an Advanced Attack

  • Tuesday, 03 Oct 2017 3:30PM EDT (03 Oct 2017 19:30 UTC)
  • Speakers: Stephen Sims, Erik Van Buggenhout

SANS New Course for Cyber Defense - SEC599: Defeating Advanced Adversaries - Implementing Kill Chain Defenses

Advanced adversaries are silently penetrating your organization's networks in effort to steal your crown jewels. But there is hope! In order to implement effective security controls, you must first understand how the adversary operates.

In this webcast, Erik Van Buggenhout and Stephen Sims discuss their new course - SEC599: Defeating Advanced Adversaries - Implementing Kill Chain Defenses '- where they answer the question "how do I prevent this type of attack?"

A highly hands-on course (20+ labs), SEC599 touches upon the Advanced Persistent Threat (APT) Attack Cycle, where Erik & Stephen will discuss how effective security controls can be implemented to prevent, detect, and respond to cyber-attacks.

Join Erik and Stephen and learn about SANS brand new Cyber Defense Essentials course - SEC599.

Register for the Beta in San Francisco today.