MSU Listserv


MSUNAG Archives

MSUNAG Archives


MSUNAG@LIST.MSU.EDU


View:

Message:

[

First

|

Previous

|

Next

|

Last

]

By Topic:

[

First

|

Previous

|

Next

|

Last

]

By Author:

[

First

|

Previous

|

Next

|

Last

]

Font:

Proportional Font

LISTSERV at MSU

LISTSERV at MSU

MSUNAG Home

MSUNAG Home

MSUNAG  November 2007

MSUNAG November 2007

Subject:

Merit announces SANS training in Web applications security

From:

"Debbra A. Malcangi" <[log in to unmask]>

Reply-To:

[log in to unmask]

Date:

Thu, 29 Nov 2007 16:10:43 -0500

Content-Type:

text/plain

Parts/Attachments:

Parts/Attachments

text/plain (135 lines)

FYI - SANs Conference on Web Application security.

Debbie



Merit Network is pleased to host an interactive video presentation 
of the SANS Institute's Security 519 course, "Web Applications and 
Security Workshop." The workshop will be held Tuesday and Wednesday, 
December 18-19, 2007 at the MITC Conference Center in Ann Arbor, 
from 9:00 a.m. to 5:00 p.m. each day. The workshop will be of value 
to anyone interested in techniques for securing Web applications.

In this innovative presentation, the SANS course will be delivered 
via interactive teleconference to several participating sites across 
the U.S.  The course will be presented by a SANS instructor, using 
the same content used in an in-person seminar, and attendees will be 
able to interact with the instructor and with other participating 
sites. A full course description appears later in this message.

The registration fee for the two-day seminar is $700, compared to 
its typical price of $2145 when delivered in a classroom setting. 
This is a unique opportunity to engage in very high-quality security 
training at a tremendous savings. In accordance with the SANS 
Institute's policies, the reduced price is available only to 
attendees from educational institutions and state and local 
governments. Others may attend for the retail price of $2145.

Attendees should bring a laptop computer. Continental breakfast and 
beverages will be provided.


Registration
------------
Registration is available now at:

  http://www.merit.edu/events/sans519

For more information, please contact [log in to unmask]


Details about the course
------------------------
SANS SECURITY 519
Web Application Security Workshop

From a mere 26 Web servers operating in November 1992 growing to 
well over 100 million Web sites today, we have come a long way in 
Web technology over a short period of time. Today, almost every 
organization has its own Web site for conducting business 
transactions or other critical functions. And for many companies, 
their online presence has become a major revenue generator.

As everyone jumps on the bandwagon to do business on the Web, many 
problems can arise which are directly related to the security 
aspects of Web applications. The adage "where there is money, there 
is crime" has become true on a daily basis as we see credit cards 
and other financial data compromised through Web application 
vulnerabilities. And that is not even the full extent of the problem 
because Web-based malware and worms are still spreading in the wild.

How do you protect your Web applications? Our Web application 
security workshop is a 2-day hands-on, action packed course covering 
the common vulnerabilities that are leveraged by attackers, the 
principles of securing Web applications, and general defense 
techniques to protect against future attacks. This course will help 
you understand the mechanics of the components necessary for 
effective Web application security which will then enable you to 
properly defend your organization's assets.

This course is particularly well suited to developers, QA analysts, 
and infrastructure security professionals who have an interest in 
exploring the Web application security world. With the information 
you learn in this class, you will be able to perform basic security 
testing on Web applications, as well as architect, design and 
develop more secure Web applications.

    * Who Should Attend
          o Web application system and security administrators
          o QA analysts who want to learn the mechanics of web
            applications for better testing
          o Anyone interested in techniques for securing Web
            applications

    * Sampling of topics
          o Securing web application architectures and
            infrastructures
          o Cryptography
          o Authentication
          o Access control
          o Session mechanism
          o Web application logging
          o Input issues and validation
          o SQL injection
          o Cross-Site Scripting
          o Phishing
          o HTTP Response Splitting
          o Cross-Site Request Forgery

About the instructor: Johannes Ullrich
--------------------------------------
The course will be taught by Johannes Ullrich, Chief Research 
Officer for the SANS Institute. Ullrich is currently responsible for 
the SANS Internet Storm Center (ISC) and the GIAC Gold program. He 
founded DShield.org in 2000, which is now the data collection engine 
behind the ISC. His work with the ISC has been widely recognized, 
and in 2004, Network World named him one of the 50 most powerful 
people in the networking industry. Prior to working for SANS, he 
worked as a lead support engineer for a web development company and 
as a research physicist. Johannes Ullrich holds a Ph.D. in Physics 
from SUNY Albany and is located in Jacksonville FL.


About SANS
----------
The SANS Institute (http://www.sans.org) is the most trusted and by 
far the largest source for information security training and 
certification in the world. It also develops, maintains, and makes 
available at no cost, the largest collection of research documents 
about various aspects of information security, and it operates the 
Internet's early warning system - Internet Storm Center. SANS also 
sponsored the creation of GIAC, http://www.giac.org, a leading 
industry security certification. The SANS (SysAdmin, Audit, Network, 
Security) Institute was established in 1989 as a cooperative 
research and education organization. Its programs now reach more 
than 165,000 security professionals around the world. A range of 
individuals from auditors and network administrators, to chief 
information security officers are sharing the lessons they learn and 
are jointly finding solutions to the challenges they face. At the 
heart of SANS are the many security practitioners in varied global 
organizations from corporations to universities working together to 
help the entire information security community.


=========================================================

Top of Message | Previous Page | Permalink

Advanced Options


Options

Log In

Log In

Get Password

Get Password


Search Archives

Search Archives


Subscribe or Unsubscribe

Subscribe or Unsubscribe


Archives

December 2023
June 2023
May 2022
April 2022
March 2022
February 2022
December 2021
January 2019
August 2018
June 2018
May 2018
March 2018
February 2018
January 2018
December 2017
November 2017
October 2017
September 2017
August 2017
July 2017
June 2017
May 2017
April 2017
March 2017
February 2017
January 2017
December 2016
November 2016
October 2016
September 2016
August 2016
July 2016
June 2016
May 2016
April 2016
March 2016
February 2016
January 2016
December 2015
November 2015
October 2015
September 2015
August 2015
July 2015
June 2015
May 2015
April 2015
March 2015
February 2015
January 2015
December 2014
November 2014
October 2014
September 2014
August 2014
July 2014
June 2014
May 2014
April 2014
March 2014
February 2014
January 2014
December 2013
November 2013
October 2013
September 2013
August 2013
July 2013
June 2013
May 2013
April 2013
March 2013
February 2013
January 2013
December 2012
November 2012
October 2012
September 2012
August 2012
July 2012
June 2012
May 2012
April 2012
March 2012
February 2012
January 2012
December 2011
November 2011
October 2011
September 2011
August 2011
July 2011
June 2011
May 2011
April 2011
March 2011
February 2011
January 2011
December 2010
November 2010
October 2010
September 2010
August 2010
July 2010
June 2010
May 2010
April 2010
March 2010
February 2010
January 2010
December 2009
November 2009
October 2009
September 2009
August 2009
July 2009
June 2009
May 2009
April 2009
March 2009
February 2009
January 2009
December 2008
November 2008
October 2008
September 2008
August 2008
July 2008
June 2008
May 2008
April 2008
March 2008
February 2008
January 2008
December 2007
November 2007
October 2007
September 2007
August 2007
July 2007
June 2007
May 2007
April 2007
March 2007
February 2007
January 2007
December 2006
November 2006
October 2006
September 2006
August 2006
July 2006
June 2006
May 2006
April 2006
March 2006
February 2006
January 2006
December 2005
November 2005
October 2005
September 2005
August 2005
July 2005
June 2005
May 2005
April 2005
March 2005
February 2005
January 2005
December 2004
November 2004
October 2004
September 2004
August 2004
July 2004
June 2004
May 2004
April 2004
March 2004
February 2004
January 2004
December 2003
November 2003
October 2003
September 2003
August 2003
July 2003
June 2003
May 2003
April 2003
March 2003
February 2003
January 2003
December 2002
November 2002
September 2002
August 2002
July 2002
June 2002
May 2002
April 2002
March 2002
February 2002
January 2002
December 2001
November 2001
October 2001

ATOM RSS1 RSS2



LIST.MSU.EDU

CataList Email List Search Powered by the LISTSERV Email List Manager