Download as pdf or txt
Download as pdf or txt
You are on page 1of 2

“SEC555 justifies what we have been doing in my

company but gives a ton of new ideas to implement


for better detection of bad stuff. It’s a class I would
highly recommend to the rest of my team!”
- Choy Kok Ming, ExxonMobil

“ICS515 is very hands-on. Instructors live and love


these topics. They are extremely knowledgeable!”
- Ryan Carrillo, Western Refining

Oil & Gas


“FOR508 gives numerous detection techniques that you Cybersecurity
know your existing traditional security tools aren’t
using. Can’t wait to get back and start using them!” Training Roadmap
- Neel Mehta, Chevron

SANS offers training at our GIAC Certifications provide the SANS Security Awareness Training
live events, including the Oil highest assurance of cybersecurity covers every end-user, no matter
& Gas Cybersecurity Summit, knowledge and skill available their learning level. Create a culture
and training online. to clients across the world. of security awareness with programs
Visit sans.org/training to GIAC Certifications meet ANSI / such as End-User Training, Phishing “I came from an engineering background and work
view classes by modality. ISO 17024 standards and align Training, and Developer Training. in IT security. ICS410 is helping bridge the gap.”
Access course demos with with the NICE framework. - Ian Turnipseed, Chevron
the OnDemand Platform.
Oil & Gas
Quick Summary Course Code GIAC Certification

SIEM SEC555 SIEM with Tactical Analytics GCDA


Cybersecurity Training Roadmap Course Title

View the full course catalog: sans.org/training


Security Operations
Advanced Security Operations
Intrusion SEC503 Intrusion Detection In-Depth GCIA
Detection SIEM SEC555 SIEM with Tactical Analytics GCDA
“ICS410 provides good cross-training for Monitoring
& Operations
SEC511 Continuous Monitoring and Security Operations GMON Cloud Security SEC545 Cloud Security Architecture and Operation GCWN
the IT professional and control specialist.
It provides knowledge for a hybrid Defending Purple Team
SEC599 Defeating Advanced Adversaries:
GDAT
skillset that few people really have.” Control ICS515 ICS Active Defense and Incident Response GRID Purple Team Tactics and Kill Chain Defenses
Systems
- Joe Lehmann, Shell

Security Professional Penetration Testing Advanced Penetration Testing

Security SEC660 Advanced Penetration Testing,


SEC401 Security Essentials Bootcamp Style GSEC Networks
SEC560 Network Penetration Testing
GPEN Networks GXPN
Essentials and Ethical Hacking Exploit Writing, and Ethical Hacking

Control System SEC642 Advanced Web App Testing, Ethical Hacking,


Essentials
ICS410 ICS/SCADA Security Essentials GICSP Web Apps
SEC542 Web App Penetration Testing
GWAPT Web Apps
and Ethical Hacking and Exploitation Techniques

Hacker SEC504 Hacker Tools, Techniques, Exploits,


GCIH SEC599 Defeating Advanced Adversaries:
Techniques and Incident Handling Wireless SEC617 Wireless Penetration Testing and Ethical Hacking GAWN Purple Team GDAT
Purple Team Tactics and Kill Chain Defenses

Incident Response & Threat Hunting


“MGT512 is an extremely good all-around Advanced Incident Response
Windows FOR500 - Windows Forensics Analysis GCFE
course covering security management.” Forensics
Malware FOR610 Reverse-Engineering Malware:
GREM
- Anil Gopaul, BP Analysis Malware Analysis Tools and Techniques
Endpoint FOR508 Advanced Digital Forensics,
GCFA
Forensics Incident Response, and Threat Hunting
Threat FOR578 Cyber Threat Intelligence GCTI
Intelligence
Network FOR572 Advanced Network Forensics:
GNFA
Forensics Threat Hunting, Analysis, and Incident Response

Security Manager Security Management Advanced Security Management


Leadership MGT512 SANS Security Leadership Essentials for Managers Strategic GSTRT
Essentials
GSLC Planning
MGT514 Security Strategic Planning, Policy, and Leadership CISSP MGT414 SANS Training Program for CISSP® Certification GISP
with Knowledge Compression™

New to Critical SEC566 Implementing and Auditing the Critical Security Law & LEG523 Law of Data Security and Investigations GLEG
SEC301 Introduction to Cyber Security GISF GCCC Investigations
Cybersecurity Controls Controls - In-Depth

V0.4-112718

You might also like