Monday, September 29, 2008

Mentoring SANS 503

Starting in February, I'll be mentoring SANS 503: Intrusion Detection In-Depth. This class is extremely valuable for those who work with Intrusion Detection Systems such as Snort. Even if you have never used an IDS before, you will learn TCP/IP from an attacker's perspective, how to analyze packets using tcpdump, and how to configure Snort and write your own Snort rules.

Classes will be on Tuesday nights at Augusta State University from 7:00 PM - 9:00 PM starting on February 17, 2009. Greater Augusta ISSA members will receive a 40% discount off the normal price. If you wish to become a member of the Greater Augusta ISSA or are already a member and would like the SANS discount code, please let me or one of the other chapter leaders know.

For more information about SANS 503, please see:
http://www.sans.org/mentor/details.php?nid=15354

No comments:

Search This Blog

Featured Post

New Security Onion Online Training Class - Detection Engineering with Security Onion!

We've just added an exciting new course to our online Security Onion 2.4 training catalog! It's called "Detection Engineering w...

Popular Posts

Blog Archive