sans technology institute brochure - fall 2014

4

Click here to load reader

Upload: sans-technology-institute

Post on 03-Apr-2016

218 views

Category:

Documents


0 download

DESCRIPTION

 

TRANSCRIPT

Page 1: SANS Technology Institute Brochure - Fall 2014

INCIDENT HANDLING • PENETRATION TESTING • INTRUSION ANALYSIS • NETWORK SECURITY • DIGI-TAL FORENSICS • MANAGEMENT • SOFTWARE SECURITY • IT AUDIT • SYSTEM ADMIN • IT SECURITY LAW • INDUSTRIAL CONTROL SYSTEMS • INCIDENT HANDLING • PENETRATION TESTING • INTRUSION

ANALYSIS • NETWORK SECURITY • DIGITAL FORENSICS • MANAGEMENT • SOFTWARE SECURITY • IT AUDIT • SYSTEM ADMIN • IT SECURITY LAW • INDUSTRIAL CONTROL SYSTEMS • INCIDENT HAN-

DLING • PENETRATION TESTING • INTRUSION ANALYSIS • NETWORK SECURITY • DIGITAL FORENSICS • MANAGEMENT • SOFTWARE SECURITY • IT AUDIT • SYSTEM ADMIN • IT SECURITY LAW • IN-

DUSTRIAL CONTROL SYSTEMS • INCIDENT HANDLING • PENETRATION TESTING • INTRUSION ANALYSIS • NETWORK SECURITY • DIGITAL FORENSICS • MANAGEMENT • SOFTWARE SECURITY • IT AUDIT • SYSTEM ADMIN • IT SECURITY LAW • INDUSTRIAL CONTROL SYSTEMS • INCIDENT HANDLING • PEN-ETRATION TESTING • INTRUSION ANALYSIS • NETWORK SECURITY • DIGITAL FORENSICS • MANAGE-MENT • SOFTWARE SECURITY • IT AUDIT • SYSTEM ADMIN • IT SECURITY LAW • INDUSTRIAL CON-TROL SYSTEMS • INCIDENT HANDLING • PENETRATION TESTING • INTRUSION ANALYSIS • NETWORK SECURITY • DIGITAL FORENSICS • MANAGEMENT • SOFTWARE SECURITY • IT AUDIT • SYSTEM AD-MIN • IT SECURITY LAW • INDUSTRIAL CONTROL SYSTEMS • INCIDENT HANDLING • PENETRATION TESTING • INTRUSION ANALYSIS • NETWORK SECURITY • DIGITAL FORENSICS • MANAGEMENT •

SOFTWARE SECURITY • IT AUDIT • SYSTEM ADMIN • IT SECURITY LAW • INDUSTRIAL CONTROL SYS-TEMS • INCIDENT HANDLING • PENETRATION TESTING • INTRUSION ANALYSIS • NETWORK SECURITY

• DIGITAL FORENSICS • MANAGEMENT • SOFTWARE SECURITY • IT AUDIT • SYSTEM ADMIN • IT SECURITY LAW • INDUSTRIAL CONTROL SYSTEMS • INCIDENT HANDLING • PENETRATION TESTING • INTRUSION ANALYSIS • NETWORK SECURITY • DIGITAL FORENSICS • MANAGEMENT • SOFTWARE SE-CURITY • IT AUDIT • SYSTEM ADMIN • IT SECURITY LAW • INDUSTRIAL CONTROL SYSTEMS • INCI-DENT HANDLING • PENETRATION TESTING • INTRUSION ANALYSIS • NETWORK SECURITY • DIGITAL FORENSICS • MANAGEMENT • SOFTWARE SECURITY • IT AUDIT • SYSTEM ADMIN • IT SECURITY

LAW • INDUSTRIAL CONTROL SYSTEMS • INCIDENT HANDLING • PENETRATION TESTING • INTRUSION ANALYSIS • NETWORK SECURITY • DIGITAL FORENSICS • MANAGEMENT • SOFTWARE SECURITY •

IT AUDIT • SYSTEM ADMIN • IT SECURITY LAW • INDUSTRIAL CONTROL SYSTEMS • INCIDENT HAN-DLING • PENETRATION TESTING • INTRUSION ANALYSIS • NETWORK SECURITY • DIGITAL FORENSICS

• MANAGEMENT • SOFTWARE SECURITY • IT AUDIT • SYSTEM ADMIN • IT SECURITY LAW • IN-DUSTRIAL CONTROL SYSTEMS • INCIDENT HANDLING • PENETRATION TESTING • INTRUSION ANALYSIS • NETWORK SECURITY • DIGITAL FORENSICS • MANAGEMENT • SOFTWARE SECURITY • IT AUDIT •

SYSTEM ADMIN • IT SECURITY LAW • INDUSTRIAL CONTROL SYSTEMS •

T h e S A N S T e c h n o l o g y I n s t i t u t e

Graduate Programs in Information Security

S e e i n S i d e : Master of Science in Information Security Engineering

O n t h e b a c k : Graduate Certificate Programs:

Penetration Testing & Ethical Hacking

Incident Response

Cybersecurity Engineering (Core)

“SANS has the greatest concentration of security stars anywhere on the planet

and SANS master’s students work directly with these industry giants.”

-Jim HorwatH, mSiSE GraduatE

Fall 2014 www.sans.edu

Page 2: SANS Technology Institute Brochure - Fall 2014

W h y S t u d e n t s C h o o s e SA N S G r a d u a t e P r o g r a m s

• World-class, cutting-edge technical courses that refine and specialize your skills

• Teaching faculty with an unparalleled reputation for industry leadership and who bring the material to life

• Simulation and group projects that teach students to write, present, and persuade effectively

• Validation from multiple GIAC certifications even before you earn your degree

• Flexibility to attend courses when and where you need them, either live in classrooms or online from home or work

• A reputation that helps accelerate career growth—employers will recognize and respect a master’s degree from SANS

Ac c r e d i ta t i o n

The SANS Technology Institute, a subsidiary of the SANS Institute, is accredited by the Middle States Commission on Higher Education

(3624 Market Street, Philadelphia, PA 19104 – Tel: 267.284.5000), an institutional accrediting agency recognized by the

U.S. Secretary of Education and the Council for Higher Education Accreditation.

The SANS Technology Institute was founded in 2005 as an independent subsidiary of

the SANS Institute. It is the only regionally accredited postgraduate institution focused

solely on cybersecurity education for working professionals. Some of America’s most

impressive cybersecurity leaders have graduated from its master’s programs, and are

now leading change at organizations as diverse as Microsoft, Consumers Energy, and the

U.S. Department of Defense.

The master’s programs build on world-renowned SANS Institute training classes and

GIAC certification exams. These are coordinated and augmented with applied research

projects, simulations, and project management and communications exercises specific to

information security in order to create the very best skills-based cybersecurity graduate

program available. SANS master’s programs are differentiated by the focus on useful,

hands-on skills, and the development of the management and communication skills

required to be effective in an organization.

Flexibility and Time

• Take courses live or online, as available – that fit into your busy schedule

• Invest 10 hours per week to earn a degree in 2-3 years

Tuition

• Tuition for the master’s programs is $1,250 per credit hour

• Accreditation may qualify master’s courses for tuition reimbursement from your employer

Learn more or apply now at www.sans.edu

Page 3: SANS Technology Institute Brochure - Fall 2014

M a s t e r o f S c i e n c e i n I n f o r m a t i o n S e c u r i t y E n g i n e e r i n g ( M S I S E ) C u r r i c u l u m

R E q u I R E d C o u R S E S

ISE 5100 Engineering Enterprise Information Security

ISE 5000 Research & Communications

ISE 5200 Hacking Techniques & Incident Response

ISE 5300 Building Security Awareness

ISE 5400 Advanced Network Intrusion Detection

ISE 5500 Research Presentation I

ISE 6000 Standards-based Enterprise Controls

ISE 6xxx Technical Elective I

ISE 5600 IT Security Leadership Competencies

ISE 5800 IT Security Project Management

ISE 5700 Incident Response Practicum (24-hour group project)

ISE 5900 Research Presentation II

ISE 6xxx Technical Elective II

ISE 6100 Security Project Practicum (30-day group project)

ISE 6xxx Technical Elective III

ISE 6900 Information Security Fieldwork

Capstone GIAC Security Expert Exam

SanS & Giac elements

SEC401 | GSEC & Gold Paper

MGT305

SEC504 | GCIA | NetWars

MGT433

SEC503 | GCIA & Gold Paper

SEC566 | GCCC & Gold Paper

See below

MGT514.5

MGT525 | GCPM

See below

See below

GSE

F I r S T Y E a r

14.5 credits

S E C O N D Y E a r

13 credits

T H I r D Y E a r

8.5 credits

E l E C T I v E C o u R S E o P T I o N S

Cyber Defense

ISE 6215: Advanced Security Essentials

ISE 6220: Network Perimeter Protection

ISE 6230: Securing Windows with the Critical Security Controls

ISE 6235: Securing Linux/Unix

Digital Forensics & Incident response

ISE 6420: Computer Forensics – Windows

ISE 6425: Advanced Computer Forensics – Windows

ISE 6440: Advanced Network Forensic Analysis

ISE 6460: Malware Analysis and Reverse Engineering

Penetration Testing & Ethical Hacking

ISE 6315: Web App PenTesting

ISE 6320: Network PenTesting

ISE 6325: Mobile Device Security

ISE 6330: Wireless Pen Testing

ISE 6360: Advanced Network PenTesting

Software Development, audit, Legal

ISE 6615: Defending Web Application Security Essentials

ISE 6715: Auditing Networks, Perimeters and Systems

ISE 6720: Legal Issues In Data Security and Investigations

Learn more or apply now at www.sans.edu

Page 4: SANS Technology Institute Brochure - Fall 2014

Penetration testing & ethical Hacking | incident response | cybersecurity engineering (core)

The SANS Technology Institute makes shorter groups of courses available to students who are unable to commit to a full master’s degree program. These certificate programs will augment your skills, provide specialized training, and impart a credential that will help advance your career. Because these course progressions are from an accredited school, they likely qualify for tuition reimbursement plans.

The SANS Technology Institute offers three of its most popular graduate course progressions as certificate programs for credit. You can choose from:

Earn a graduate credential from SANS in a specialized field.Learn more or apply now at www.sans.edu/certificates.

E a r n a G r a d u a t e C e r t i f i c a t e f r o m t h e SA N S T e ch n o l o g y I n s t i t u t e

Penetration Testing & Ethical Hacking Certificate - 13 credit hours

ISE 5200 Hacking Techniques & Incident Response

ISE 6315 Web Application Penetration Testing & Ethical Hacking

ISE 6320 Network Penetration Testing & Ethical Hacking

Select one of the following:

ISE 6325 Mobile Device Security

ISE 6330 Wireless Networks Penetration Testing

ISE 6360 Advanced Network Penetration Testing

SEC504 GCIH, NetWars

SEC542 GWAPT

SEC560 GPEN

SEC575 GMOB

SEC617 GAWN

SEC660 GXPN

Incident Response Certificate - 13 credit hours

ISE 5200 Hacking Techniques & Incident Response

ISE 6425 Advanced Computer Forensic Analysis & Incident Response

ISE 6440 Advanced Network Forensics Analysis

ISE 6460 Malware Analysis and Reverse Engineering

SEC504 GCIH, NetWars

FOR508 GCFA

FOR572 GNFA

FOR610 GREM

Cybersecurity Engineering (Core) Certificate - 12 credit hours

ISE 5100 Engineering Enterprise Information Security

ISE 5200 Hacking Techniques & Incident Response

ISE 5400 Advanced Network Intrusion Detection & Analysis

SEC401 GSEC & Gold Paper

SEC504 GCIH, NetWars

SEC503 GCIA & Gold Paper