Index of /SANS/


../
SANS - AUD507 - Auditing & Monitoring Networks,..> 10-Jul-2024 12:10                   -
SANS - DEV540 - Secure DevOps and Cloud Applica..> 10-Jul-2024 12:11                   -
SANS - FOR498 - Battlefield Forensics & Data Ac..> 10-Jul-2024 12:11                   -
SANS - FOR500 - Windows Forensic Analysis/         10-Jul-2024 12:15                   -
SANS - FOR508 - Advanced Incident Response, Thr..> 10-Jul-2024 12:15                   -
SANS - FOR518 - Mac Forensic Analysis/             10-Jul-2024 12:19                   -
SANS - FOR526 - Memory Forensics In-Depth/         10-Jul-2024 12:19                   -
SANS - FOR572 - Threat Hunting Analysis and Inc..> 10-Jul-2024 12:19                   -
SANS - FOR585 - Advanced Smartphone Forensics/     10-Jul-2024 12:19                   -
SANS - FOR610 - Reverse Engineering Malware Mal..> 10-Jul-2024 12:20                   -
SANS - ICS410 - ICS SCADA Security Essentials/     10-Jul-2024 12:20                   -
SANS - MGT414 - Training Program for CISSP/        10-Jul-2024 12:20                   -
SANS - MGT512 - Security Leadership Essentials ..> 10-Jul-2024 12:20                   -
SANS - MGT514 - Security Strategic Planning, Po..> 10-Jul-2024 12:21                   -
SANS - MGT517 - Managing Security Operations De..> 10-Jul-2024 12:21                   -
SANS - SEC201 - Computing Technology Essentials/   10-Jul-2024 12:21                   -
SANS - SEC401 - Security Essentials Bootcamp Style 10-Jul-2024 12:24                   -
SANS - SEC450 - Blue Team Fundamentals Security..> 10-Jul-2024 12:30                   -
SANS - SEC460 - Enterprise Threat and Vulnerabi..> 10-Jul-2024 12:39                   -
SANS - SEC487 - Open-Source Intelligence (OSINT..> 10-Jul-2024 12:41                   -
SANS - SEC501 - Advanced Security Essentials En..> 10-Jul-2024 12:46                   -
SANS - SEC503 - Intrusion Detection In-Depth/      10-Jul-2024 12:46                   -
SANS - SEC504 - Hacker Tools, Techniques, Explo..> 10-Jul-2024 12:51                   -
SANS - SEC505 - Securing Windows and PowerShell..> 10-Jul-2024 13:00                   -
SANS - SEC506 - Securing Linux Unix/               10-Jul-2024 13:01                   -
SANS - SEC511 - Continuous Monitoring and Secur..> 10-Jul-2024 13:07                   -
SANS - SEC524 - Cloud Security Fundamentals/       10-Jul-2024 13:15                   -
SANS - SEC540 - Cloud Security and DevOps Autom..> 10-Jul-2024 13:15                   -
SANS - SEC542 - Web App Penetration Testing/       10-Jul-2024 13:17                   -
SANS - SEC545 - Cloud Security Architecture and..> 10-Jul-2024 13:23                   -
SANS - SEC550 - Active Defense, Offensive Count..> 10-Jul-2024 13:27                   -
SANS - SEC555 - SIEM with Tactical Analytics/      10-Jul-2024 13:27                   -
SANS - SEC560 - Network Penetration Testing and..> 10-Jul-2024 13:27                   -
SANS - SEC561 - Immersive Hands-on Hacking Tech..> 10-Jul-2024 13:32                   -
SANS - SEC564 - Red Team Operations and Threat ..> 10-Jul-2024 13:32                   -
SANS - SEC566 - Implementing and Auditing the C..> 10-Jul-2024 13:32                   -
SANS - SEC573 - Automating Information Security..> 10-Jul-2024 13:32                   -
SANS - SEC575 - Mobile Device Security/            10-Jul-2024 13:34                   -
SANS - SEC579 - Virtualization and Private Clou..> 10-Jul-2024 13:39                   -
SANS - SEC580 - Metasploit Kung Fu for Enterpri..> 10-Jul-2024 13:39                   -
SANS - SEC599 - Defeating Advanced Adversaries/    10-Jul-2024 13:40                   -
SANS - SEC617 - Wireless Penetration Testing an..> 10-Jul-2024 13:41                   -
SANS - SEC642 - Advanced Web App Penetration Te..> 10-Jul-2024 13:42                   -
SANS - SEC660 - Advanced Penetration Testing an..> 10-Jul-2024 13:44                   -
SANS - SEC760 - Advanced Exploit Development fo..> 10-Jul-2024 13:50                   -