Monday, September 29, 2008

Mentoring SANS 503

Starting in February, I'll be mentoring SANS 503: Intrusion Detection In-Depth. This class is extremely valuable for those who work with Intrusion Detection Systems such as Snort. Even if you have never used an IDS before, you will learn TCP/IP from an attacker's perspective, how to analyze packets using tcpdump, and how to configure Snort and write your own Snort rules.

Classes will be on Tuesday nights at Augusta State University from 7:00 PM - 9:00 PM starting on February 17, 2009. Greater Augusta ISSA members will receive a 40% discount off the normal price. If you wish to become a member of the Greater Augusta ISSA or are already a member and would like the SANS discount code, please let me or one of the other chapter leaders know.

For more information about SANS 503, please see:
http://www.sans.org/mentor/details.php?nid=15354

My name is Doug Burks and I'm a GCIA

Back in April, I traveled to Orlando and took SANS 503 from the amazing Mike Poor. I then spent the next few months reviewing the course material, listening to Mike Poor MP3s, and taking practice exams. On September 5th, I took the real exam and passed with a 95! (I almost broke my arm patting myself on the back.) This certifies me at the GCIA Silver level. I'm now working on my research paper for GCIA Gold.

Wednesday, September 3, 2008

Security Onion

Onions have layers...good security has layers.

Onions smell bad...quite often, security stinks.

Onions make you cry...poor security can make you cry, scream, and cuss.

Welcome to the Security Onion.

Search This Blog

Featured Post

1-month End Of Life (EOL) reminder for Security Onion 2.3

In October of last year, we announced the End Of Life (EOL) date for Security Onion 2.3: https://blog.securityonion.net/2023/10/6-month-eol-...

Popular Posts

Blog Archive