News

SANS to help ME organisations develop cybersecurity skills

SANS Institute has opened registrations for ‘SANS Dubai 2017’, a training event hosting three cyber security training courses, taking place from 28th January to 2nd February 2017.

The instructor-led classroom trainings feature a mix of security courses covering continuous monitoring, web app penetration testing and ICS/SCADA.

Each of the three SANS courses will be led a world class SANS instructor and will ensure that participants receive intensive, hands-on experience. “The Middle East is facing an acute shortage of qualified and certified cyber security professionals. We are providing businesses with a convenient and effective means to rapidly ramp up the technical skill sets within their organisations,” said Ned Baltagi, Managing Director, Middle East and Africa, SANS. “SANS Dubai 2017 features courses that specifically address key security challenges that plague the region. These courses will impart a great deal of knowledge and real-world experience, and will best prepare attendees for the GMON, GWAPT and GICSP Certifications.”

Ned Baltagi, SANS MEA

With web applications playing an increasingly vital role in every modern organisation, the course, SEC542: Web App Penetration Testing and Ethical Hacking, aims to help students move beyond push-button scanning to professional, thorough, high-value web application penetration testing. It enables them to assess a web application’s security posture and convincingly demonstrate the impact of inadequate security on the organisation.

A recent survey conducted by SANS Institute on continuous monitoring found that though it improves IT’s ability to accurately detect and remediate malicious events, it is only utilised by fiver percent of organisations. SEC511: Continuous Monitoring and Security Operations intends to change this by training attendees on how to assess deficiencies in their organisations’ security architectures and effect meaningful changes that are continuously monitored for deviations from expected security posture.

Finally, ICS410: ICS/SCADA Security Essentials provides a foundational set of standardised skills and knowledge for industrial cybersecurity professionals. The course is designed to ensure that the workforce involved in supporting and defending industrial control systems is trained to keep the operational environment safe, secure, and resilient against current and emerging cyber threats.

Previous ArticleNext Article

Leave a Reply

Your email address will not be published. Required fields are marked *

This site uses Akismet to reduce spam. Learn how your comment data is processed.

GET TAHAWULTECH.COM IN YOUR INBOX

The free newsletter covering the top industry headlines