Introducing SANS Offensive Operations

  • Tuesday, 24 Nov 2020 3:30PM EST (24 Nov 2020 20:30 UTC)
  • Speaker: Stephen Sims

One of my goals when taking over as curriculum lead of SANS Penetration Testing was to continue to broaden the scope of offensive-related course offerings and to cover every possible attack vector across the entire threat landscape. With over 25 courses in total, spanning topics ranging from introductory penetration testing and hardware hacking, all the way to advanced exploit writing and advanced red teaming, it made sense to identify a name that encompasses all of the underlying offensive-oriented courses and topic areas. Thus, Offensive Operations was born. The courses within the curriculum are now broken up into focus areas including penetration testing, red teaming, purple teaming, and exploit development.

In this webcast, I'll be elaborating on these updates and speaking about the 9 exciting new courses we have in development.

I look forward to sharing more details with you soon!

Attention: Macs running Big Sur may run into an issue installing the GoTo Webinar software used for this session. We have not experienced any specific issues, but if have trouble loading the webinar, you can alternately view on Linux or Google Chrome OS then join from Mozilla Firefox or Google Chrome or you can also switch to the GoTo Webinar 'mobile apps 'for Windows or Mac.