SANS Institute Returns to RSA Conference 2023 with a Highly Anticipated Keynote & the Launch of GIAC's New Certification Journey

BETHESDA, Md., April 10, 2023 - SANS Institute, the global leader in cybersecurity training, is proud to announce its participation in RSA Conference 2023. SANS experts will present a diverse range of topics in cybersecurity, including the highly anticipated powerhouse panel annual keynote on The Five Most Dangerous New Attack Techniques. This authoritative briefing will help organizations prioritize upcoming attack vectors and prepare for emerging threats.

In addition to the keynote, SANS instructors will lead more than 15 sessions covering critical topics in cybersecurity, such as hunting stealth adversaries with graphs and AI, forensic analysis of Apple IoT devices, cloud-agnostic security, and more.

Presentation Schedule

GIAC’s New Certification Journey

Global Information Assurance Certification (GIAC) will debut a new Certification Journey, an innovative approach that offers candidates unparalleled flexibility in creating their own path to success and showcasing their advanced skills in the cybersecurity field. With GIAC Certification Categories and GIAC Certification Portfolios, candidates now have multiple avenues to demonstrate their knowledge and expertise and attain industry-recognized milestones.

GIAC’s Certification Journey features two categories of stackable certifications: Practitioner Certifications and Applied Knowledge Certifications. The 40+ GIAC Certifications you have always known will now be referred to as Practitioner Certifications. Applied Knowledge Certifications are a new and advanced category that includes 100% CyberLive questions designed to provide a comprehensive and rigorous assessment of knowledge and skills in a specialized field. The exams are designed to push beyond individual technical skills and prove your ability to synthesize skills and use them to solve real-world challenges.

GIAC’s Certification Journey also includes two new Portfolio Certifications. Portfolio Certifications allow candidates to pursue a new level of mastery with the GIAC Security Professional (GSP) Certification and the ultimate level of mastery with the updated GIAC Security Expert (GSE) Certification. The new Portfolio Certifications are built around the concept of skill stacking, encouraging individuals to make themselves more valuable by gaining a wide range of skills instead of pursuing one skill or talent. As candidates build their GSP and GSE Portfolios, they can master complementary skills that support each other, creating a unique and diversified skill set.

Stop by the SANS | GIAC S-4416 booth to learn more about GIAC’s New Certification Journey and have your questions answered by our team of experts. As a special bonus, you'll receive a 20% off promo code for Applied Knowledge Certification(s) just for stopping by.

Executive Cybersecurity Exercises

The SANS Executive Cybersecurity Exercises (ECE) will launch at the RSAC CISO Bootcamp. The immersive program will simulate a cyberattack and guide senior leaders through the crisis response process, ensuring that every leader in an organization is equipped to respond to a cyberattack with speed and precision. Given the increasing frequency of ransomware attacks, it is vital for all executives, board members, and organizational leaders to be prepared for a potential cyberattack. The ECE program will provide organizations with an exceptional opportunity to test the effectiveness of their cyber crisis management plan and learn techniques to mitigate risks.

Learn More

Livestreams

Join SANS instructors as they participate in exciting discussions about the most critical topics in cybersecurity, which will be happening live from the SANS booth #4416 in the South Hall throughout the conference. Stop by the booth to join the conversation or tune in online.

Livestream Schedule

NetWars Tournament & Cyber Ranges

Join SANS for the Core NetWars Tournament on April 26 from 8:30 AM - 10:30 AM PT. This gamified, hands-on environment features SANS NetWars Core Version 8, offering multi-level challenges that allow players to develop skills in areas like cloud security, DNS analysis, and vulnerability exploitation.

Learn More

On April 25, between 4:00 – 5:00 PM PT, join Ed Skoudis, founder of the SANS Penetration Testing Curriculum and Counter Hack, to learn how SANS Cyber Ranges can help your team assess candidates, build skills, and simulate real-world scenarios. Cyber Ranges provide an ideal way to invest in your team's skills, enhance retention, and prepare them to defend your environment. RSVP by emailing rcopp@sans.org today, as space is limited.

Visit SANS | GIAC at Booth S-4416

SANS is the leader in providing top-notch instruction and hands-on labs led by industry experts to help security teams, leaders, and practitioners close the skills gap and improve their security posture. Stop by and meet with the SANS team to explore skill paths in Cyber Defense, Offensive Ops, Digital Forensics, Cloud Security, ICS Security, and Cybersecurity Leadership and learn to leverage best-in-class Security Awareness solutions to transform your organization's ability to measure and reduce human risk and boost executive buy-in for critical security investments. Still trying to figure out where to start? Discover your personalized pathway with the SANS Career Compass and let SANS build a customized training roadmap to help you achieve your goals.

About SANS Institute

The SANS Institute was established in 1989 as a cooperative research and education organization. Today, SANS is the most trusted and, by far, the largest provider of cybersecurity training and certification to professionals in government and commercial institutions worldwide. Renowned SANS instructors teach more than 60 courses at in-person and virtual cybersecurity events and on demand. GIAC, an affiliate of the SANS Institute, validates practitioner skills through more than 35 hands-on technical certifications in cybersecurity. The SANS Technology Institute, a regionally accredited independent subsidiary, offers master's and bachelor's degrees, graduate certificates, and an undergraduate certificate in cybersecurity. SANS Security Awareness, a division of SANS, provides organizations with a complete and comprehensive security awareness solution, enabling them to manage their "human" cybersecurity risk easily and effectively. SANS also delivers a wide variety of free resources to the InfoSec community, including consensus projects, research reports, webcasts, podcasts, and newsletters; it also operates the Internet's early warning system–the Internet Storm Center. At the heart of SANS are the many security practitioners representing varied global organizations, from corporations to universities, working together to support and educate the global information security community. www.sans.org