« Home | Discover: A Custom Bash Scripts Used To Perform Pe... » | BurpSuite Introduction & Installation » | APT Calypso RAT, Flying Dutchman Samples » | wpCrack - Wordpress Hash Cracker » | How To Start | How To Become An Ethical Hacker » | Blockchain Exploitation Labs - Part 3 Exploiting I... » | TERMINOLOGIES OF ETHICAL HACKING » | Snmpcheck » | John The Ripper » | Spykey - FUD Win32 Keylogger And Reverse Shell »

SANS SEC575 Mentor Class

Hi everyone,

Great news! I will be mentoring SANS 575: Mobile Device Security and Ethical Hacking in Luxembourg on Thursday evenings 18:00-20:00, starting from January 15, 2015.

Mentor classes are special, 10 week-format SANS classroom sessions that give the students time to absorb and master the same material with the guidance of a trained security professional.

Students receive all the same course materials used at SANS conferences and study at a more leisurely pace, so students will have:
  • Hardcopy set of SANS course books
  • Mentor Program study materials
  • Weekly Mentor led sessions
Prior to the weekly Mentor-led classroom sessions, students study SANS course material at their own pace. Each week, students meet with other professionals in their hometown area and the SANS mentor, who leads topical discussions pointing out the most salient features of the weekly material studied, provides hands-on demonstrations, and answer questions. The Mentor's goal is to help student's grasp the more difficult material, master the exercises, demonstrate the tools and prepare for GIAC certification.

On SANS SEC575, we will learn about mobile device infrastructures, policies and management, we will see the security models of the different platforms, like the data storage and file system architecture. We will also see how to unlock, root and jailbreak mobile devices in order to prepare them for data extraction and further testing. In the second half of the course, we will learn how to perform static and dynamic mobile application analysis, the usage of automated application analysis tools and how to manipulate application behavior. Last but not least, we will see how to perform mobile penetration testing that includes fingerprinting mobile devices, wireless network probing and scanning, attacking wireless infrastructures, using network manipulation attacks and attacks against mobile applications and back-end applications.

For more info, here is the link for the class: http://www.sans.org/mentor/class/sec575-luxembourg-15jan2015-david-szili
My Mentor bio: http://www.sans.org/mentor/bios#david-szili 

Information on the class, special discounts and applying for the class: szili_(dot)_david_(at)_hotmail_(dot)_com

Additional info can be also found at: https://www.sans.org/mentor
Some special price is also available for this course. A few examples: http://www.sans.org/mentor/specials

Best regards,
David

Such low price. Very SANS. Much learning. Wow!

Continue reading


  1. Hacking Apps
  2. Ingeniería Social. El Arte Del Hacking Personal Pdf
  3. Curso De Ciberseguridad Y Hacking Ético
  4. Hacking Etico Pdf
  5. Hacking Mac
  6. Google Hacking Database
  7. Que Es Hacker En Informatica
  8. Hacking System
  9. Hacking Etico Certificacion
  10. Chema Alonso Libros
  11. Cosas De Hackers
  12. Libro Hacking Etico
  13. Seguridad Y Hacking
  14. El Mejor Hacker