[prev in list] [next in list] [prev in thread] [next in thread] 

List:       oisf-devel
Subject:    [Oisf-devel] Suricata Trainings 2019 - Kicking Off March 11-12 in DC and Seattle!
From:       Kelley Misata <kmisata () oisf ! net>
Date:       2019-02-01 10:20:38
Message-ID: CAEoU0e9dp_f2bG4psHrb2bmMrzdN992_cNi=Zsx1VUW_UP4CZQ () mail ! gmail ! com
[Download RAW message or body]

[Attachment #2 (multipart/alternative)]


Hello Everyone!

We are excited to share with you the 2019 calendar of public Suricata
training events!  Our team continues to update our training curriculum with
the latest and greatest from Suricata so don't miss these opportunities to
learn from those who know best - Suricata's development team!

*Register TODAY - our training events often sell-out -
https://suricata_events.eventbrite.com
<https://suricata_events.eventbrite.com/>*

Threat Hunting with Suricata (Network Security Monitoring) - Defending your
network starts with understanding your traffic. More than just an IDS/IPS,
Suricata can provide the visibility to solve incidents quickly and more
accurately by enabling context before, during, and after an alert. In this
brand-new course, attendees will learn the skills required to identify,
respond and protect against threats in their network day to day as well as
identify new threats through structured data aggregation and analysis.
Hands-on labs consisting of real-world malware and network traffic will
reinforce course concepts while utilizing the latest Suricata features.
Come and see what you've been missing in your network and unlock the full
potential of network security, detection, and response with Threat Hunting
with Suricata.

March 11-12 (DC) | June 17-18 (Gothenburg) | July 17-18 (Toronto) |
September 9-10 (Seattle) | October 28-29 (SuriCon <https://suricon.net/>
2019 - Amsterdam)

*Practical Signature Development for Suricata - In **Practical Signature
Development for Suricata** you will learn expert methods and techniques for
writing network signatures to efficiently detect the greatest and most
common threats facing organizations today. Attendees will gain invaluable
information and knowledge including the configuration, usage, architecture,
traffic analysis fundamentals, signature writing, and testing of Suricata.
Attendees will be given materials to help them understand and develop their
own network signatures. Updated lab exercises featuring current threats
will train students how to analyze and interpret hostile network traffic
into agile rules for detecting threats, including but not limited to:
Exploit Kits, Ransomware, Cryptocurrency Miners, Phishing Attacks,
Malicious Documents, Crimeware Backdoors, and Targeted Threats. Students
will leave the class armed with the knowledge of how to write quality
signatures for their environment, enhancing their organization's ability to
respond and detect threats. The class is hands-on and includes workbook
featuring exercise walkthroughs/explanations and a physical copy of the
material presented. Class exercises feature paths for those that are brand
new to writing signatures and signature experts who dream in pcre. The
class has been updated for the latest Suricata functionality such as the
SMB2/3 protocol, whitespace transforms, and new detection buffers.*

March 11-12 (Seattle) | May 20-21 (DC) | August 19-20 (Denver) | October
28-29 (SuriCon <https://suricon.net/> 2019 - Amsterdam)

*Suricata Advanced Deployment and Architecture Training* - In the newest of
our Suricata training series, the *Suricata Advanced Deployment and
Architecture Training* is a hands-on experience that will lead experienced
Suricata users and developers from the efficient and fast set-up of correct
operations to successful threat hunting examples in massive traffic jams
with Suricata. This class is perfect for those who want to take their
skills and knowledge to a new level - including live and active examples of
configurations and setup deployments in 40+Gbps Threat Hunting deployments.
Security professionals will actively experience all that Suricata has to
offer and walk away with greater proficiency in Suricata's core technology.
Time is built into the class, so attendees have the unique opportunity to
bring questions, challenges, and new ideas directly to Suricata's
developers.

March 11-12 (DC) | April 24-25 (Paris) | August 21-22 (Denver) | October
28-29 (SuriCon <https://suricon.net/> 2019 - Amsterdam)

Any questions please reach out to us at info@oisf.net.
- The OISF Team


-- 
*Kelley Misata, Ph.D.*
*Executive Director*
*kmisata@oisf.net <kmisata@oisf.net>*
*twitter:@OISFoundation*
*www.oisf.net <http://www.oisf.net>*

[Attachment #5 (text/html)]

<div dir="ltr"><div>Hello Everyone!</div><div><br></div><div>We are excited to share \
with you the 2019 calendar of public Suricata training events!   Our team continues \
to update our training curriculum with the latest and greatest from Suricata so \
don&#39;t miss these opportunities to learn from those who know best - Suricata&#39;s \
development team!   <b><br></b></div><div><b><br></b></div><div><b>Register TODAY - \
our training events often sell-out - <font size="2"><a \
href="https://suricata_events.eventbrite.com/" target="_blank" \
class="gmail-js-tracked" \
style="color:rgb(61,100,255);text-decoration:none;background-color:transparent;outline:currentcolor \
none medium;font-style:normal;font-variant-caps:normal;font-weight:normal;letter-spaci \
ng:0.5px;text-align:start;text-indent:0px;text-transform:none;white-space:normal;word- \
spacing:0px">https://suricata_events.eventbrite.com</a></font></b></div><div><br></div><div><div><div><span \
style="font-size:13px;color:rgb(0,0,0);font-weight:bold;text-decoration:none;font-family:&quot;Arial&quot;;font-style:normal">Threat \
Hunting with Suricata (Network Security Monitoring) - <span \
style="font-size:13px;color:rgb(34,34,34);font-weight:normal;text-decoration:none;font-family:&quot;Arial&quot;;font-style:normal">Defending \
your network starts with understanding your traffic. More than just an IDS/IPS, \
Suricata can provide the visibility to solve incidents quickly and more accurately by \
enabling context before, during, and after an alert. In this brand-new course, \
attendees will learn the skills required to identify, respond and protect against \
threats in their network day to day as well as identify new threats through \
structured data aggregation and analysis. Hands-on labs consisting of real-world \
malware and network traffic will reinforce course concepts while utilizing the latest \
Suricata features. Come and see what you&#39;ve been missing in your network and \
unlock the full potential of network security, detection, and response with Threat \
Hunting with Suricata.</span></span></div><div><span \
style="font-size:13px;color:rgb(0,0,0);font-weight:bold;text-decoration:none;font-family:&quot;Arial&quot;;font-style:normal"><span \
style="font-size:13px;color:rgb(34,34,34);font-weight:normal;text-decoration:none;font-family:&quot;Arial&quot;;font-style:normal"><br></span></span></div><div>March \
11-12 (DC) | June 17-18 (Gothenburg) | July 17-18 (Toronto) | September 9-10 \
(Seattle) | October 28-29 (<a href="https://suricon.net/">SuriCon</a> 2019 - \
Amsterdam)</div><div><br></div><div><b>Practical Signature Development for Suricata - \
<span style="font-size:13px;color:rgb(34,34,34);font-weight:normal;text-decoration:none;font-family:&quot;Arial&quot;;font-style:normal"> \
In </span></b><span style="font-size:13px;color:rgb(34,34,34);text-decoration:none;font-family:&quot;Arial&quot;;font-style:normal"><i>Practical \
Signature Development for Suricata</i></span><b><span \
style="font-size:13px;color:rgb(34,34,34);font-weight:normal;text-decoration:none;font-family:&quot;Arial&quot;;font-style:normal"> \
you will learn expert methods and techniques for writing network signatures to \
efficiently detect the greatest and most common threats facing organizations today. \
Attendees will gain invaluable information and knowledge including the configuration, \
usage, architecture, traffic analysis fundamentals, signature writing, and testing of \
Suricata. Attendees will be given materials to help them understand and develop their \
own network signatures. Updated lab exercises featuring current threats will train \
students how to analyze and interpret hostile network traffic into agile rules for \
detecting threats, including but not limited to: Exploit Kits, Ransomware, \
Cryptocurrency Miners, Phishing Attacks, Malicious Documents, Crimeware Backdoors, \
and Targeted Threats. Students will leave the class armed with the knowledge of how \
to write quality signatures for their environment, enhancing their organization's \
ability to respond and detect threats. The class is hands-on and includes workbook \
featuring exercise walkthroughs/explanations and a physical copy of the material \
presented. Class exercises feature paths for those that are brand new to writing \
signatures and signature experts who dream in pcre. The class has been updated for \
the latest Suricata functionality such as the SMB2/3 protocol, whitespace transforms, \
and new detection buffers.</span></b></div><div><br></div><div>March 11-12 (Seattle) \
| May 20-21 (DC) | August 19-20 (Denver) | October 28-29 (<a \
href="https://suricon.net/">SuriCon</a> 2019 - \
Amsterdam)</div><div><div><br></div><div><b>Suricata Advanced Deployment and \
Architecture Training</b> - In the newest of our Suricata training series, the \
<i>Suricata Advanced Deployment and Architecture Training</i> is a hands-on \
experience that will lead experienced Suricata users and developers from the \
efficient and fast set-up of correct operations to successful threat hunting examples \
in massive traffic jams with Suricata. This class is perfect for those who want to \
take their skills and knowledge to a new level - including live and active examples \
of configurations and setup deployments in 40+Gbps Threat Hunting deployments. \
Security professionals will actively experience all that Suricata has to offer and \
walk away with greater proficiency in Suricata's core technology. Time is built into \
the class, so attendees have the unique opportunity to bring questions, challenges, \
and new ideas directly to Suricata's developers. <span \
style="font-size:13px;color:rgb(0,0,0);font-weight:normal;text-decoration:none;font-family:&quot;Arial&quot;;font-style:normal"><br></span></div><div><span \
style="font-size:13px;color:rgb(0,0,0);font-weight:normal;text-decoration:none;font-family:&quot;Arial&quot;;font-style:normal"><br></span></div><div>March \
11-12 (DC) | April 24-25 (Paris) | August 21-22 (Denver) | October 28-29 (<a \
href="https://suricon.net/">SuriCon</a> 2019 - \
Amsterdam)</div></div></div><div><br></div><div>Any questions please reach out to us \
at <a href="mailto:info@oisf.net">info@oisf.net</a>.</div><div>- The OISF \
Team</div></div><br clear="all"><br>-- <br><div dir="ltr" class="gmail_signature" \
data-smartmail="gmail_signature"><div dir="ltr"><div><div dir="ltr"><div><div \
dir="ltr"><font size="1" color="#0000ff"><b>Kelley Misata, Ph.D.</b></font><div><font \
size="1" color="#0000ff"><b>Executive Director</b></font></div><div><font size="1" \
color="#0000ff"><b><a href="mailto:kmisata@oisf.net" \
target="_blank">kmisata@oisf.net</a></b></font></div><div><font size="1" \
color="#0000ff"><b>twitter:@OISFoundation</b></font></div><div><font size="1" \
color="#0000ff"><b><a href="http://www.oisf.net" \
target="_blank">www.oisf.net</a></b></font></div><div><br></div></div></div></div></div></div></div></div>



[Attachment #6 (text/plain)]

_______________________________________________
Suricata IDS Devel mailing list: oisf-devel@openinfosecfoundation.org
Site: http://suricata-ids.org | Participate: http://suricata-ids.org/participate/
List: https://lists.openinfosecfoundation.org/mailman/listinfo/oisf-devel
Redmine: https://redmine.openinfosecfoundation.org/



[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic