January 12, 2013 by

SANS SEC503: Intrusion Detection In-Depth Mentor Class

2 comments

Categories: Training

If you live in the New Orleans area and are interested in SANS training but can’t make it to a conference, I will be leading a mentor session starting in March for SEC503: Intrusion Detection In-Depth.

Enter Promo Code MGIAC13 when registering for Security 503 from the Mentor Program to receive your FREE GIAC Exam attempt

Mentor classes meets once a week for 10 weeks in the evening for two hours – much like a graduate school course. No need to be out of the office or travel, and you’ll get more time to digest the content and more interaction. The class includes MP3 audio files so you can study at your own pace in between sessions and have questions ready for the next class. This course spans a wide variety of topics from foundational material such as TCP/IP to detecting an intrusion, building in breadth and depth along the way.

Course Details:

SECURITY 503: Intrusion Detection In-Depth

Start Date: March 27 – 6:30-8:30pm

Registration and full class information: http://www.sans.org/mentor/class/31040

2 Responses to SANS SEC503: Intrusion Detection In-Depth Mentor Class

    • superponible Post author

      I don’t specifically know what could be helpful, and I’m sure the course has changed since I took it. I imagine Practical Packet Analysis by Chris Sanders and Network Security Monitoring by Richard Bejtlich would help. Maybe the Blue Team Handbook. Anything that covers Wireshark and Snort/Suricata rules should be good (and it looks like they teach Bro now as well). Hope that helps!

Leave a Reply to superponible Cancel reply

Your email address will not be published. Required fields are marked *

This site uses Akismet to reduce spam. Learn how your comment data is processed.