Dave Shackleford
Senior InstructorFounder at Voodoo Security
Specialities
Offensive Operations, Cyber Defense
Experience SANS training through course previews.
Learn MoreLet us help.
Contact usBecome a member for instant access to our free resources.
Sign UpWe're here to help.
Contact UsOffensive Operations, Cyber Defense
Dave Shackleford is the owner and principal consultant of Voodoo Security and faculty at IANS Research. He has consulted with hundreds of organizations in the areas of security, regulatory compliance, and network architecture and engineering, and is a VMware vExpert with extensive experience designing and configuring secure virtualized infrastructures. Dave is a SANS Analyst, serves on the Board of Directors at the SANS Technology Institute, and helps lead the Atlanta chapter of the Cloud Security Alliance.
This has been the best security training I ever attended! Thank you, Dave!
Dave brings enthusiasm and experience, the course content really shows how cloud can become a security-enabler within organizations! SEC545 is my Swiss knife for cloud security.
As an information assurance person, I need to understand the fundamentals of the systems I am auditing. This class and instructor significantly exceeded all my expectations. Dave's knowledge, skills, and abilities make the course.
Here are upcoming opportunities to train with this expert instructor.
Explore content featuring this instructor’s insights and expertise.
Join us for the Emerging Technologies Track at SANS Fall Cyber Solutions Fest 2025! If you’re interested in learning about the latest advancements in cybersecurity, this is the perfect opportunity for you.
In this webcast, SANS will share results from an in-depth hands-on review of Zscaler Microsegmentation, revealing how it enables real-time asset discovery, granular policy enforcement, and unified Zero Trust controls across cloud and on-premises environments.
In this webcast, SANS Instructor Dave Shackleford and Google’s Global Solutions Architect, Ben Cook, will talk about how this platform streamlines threat detection, enrichment, and analysis for security teams of all sizes.
The advancement of AI and related technologies is resulting in an explosion of scams and social engineering techniques using deepfakes.
Join SANS Senior Instructor Dave Shackleford for an inside look at Seemplicity, a vendor-agnostic remediation orchestration platform designed to unify vulnerability management across code, cloud, and infrastructure.
Prepare for the Next Era of Cloud Security.
Join SANS Analyst Dave Shackleford and Palo Alto Network on July 31st at 01:00 pm ET for a deep dive into Palo Alto Network’s XSIAM platform.
Outages happen—even in the cloud. As more organizations move critical operations to cloud platforms, the risks of downtime, identity service disruption, and security gaps are rising fast. The question isn’t if your cloud provider might fail you—it’s whether your continuity strategy is ready when it does.
Join us for SANS Secure Your Fortress: Building Robust and Resilient Defenses for 2025, where cutting-edge techniques meet hands-on practicality. Designed for cybersecurity professionals at all levels, this event equips you with the tools, strategies, and insights needed to overcome today’s toughest challenges and prepare for tomorrow’s emerging threats.
Learn how to enhance your cloud security posture through actionable insights and use cases involving Microsoft Defender for Cloud.
In today's dynamic digital landscape, the need for secure and seamless access to corporate resources from any device, anywhere is paramount. Join SANS Senior Instructor Dave Shackleford and HPE’s Darren Tidwell for an insightful webcast where we dive into the modern threats and security challenges that organizations face, and how innovative solutions like SSE from HPE address these challenges head-on. HPE Aruba Networking SSE securely connects users to business applications and resources within minutes, offering continuous visibility and robust zero trust controls. This solution is designed to empower and secure organizations navigating digital transformation, remote work environments, and complex business models involving employees, contractors, and third parties. Discover the benefits of HPE Aruba Networking’s platform with its cutting-edge security service edge (SSE) functionality, zero trust network access (ZTNA), cloud access security broker (CASB) support, and secure web gateway (SWG) for enhanced visibility and control. Key Discussion Points: Real-world solutions for modern cybersecurity challengesApplication-centric security and zero trust controlsEnsuring smooth user access and total security control Register now to gain valuable insights from industry experts and receive the associated product review written by Dave Shackleford.
As the nature of our technology landscape changes more and more frequently, it’s challenging for many security operations teams to keep pace with the current threat surface we have on the internet, as well as the state of vulnerabilities and risks associated with these assets. Many security teams are performing vulnerability and web application scanning in a relatively ad hoc manner, and don’t truly have a continuous view of what exists, what state their assets are in, and what types of security issues could manifest if and when they are attacked. For many security operations teams, it’s time to look at continuous scanning and assessment services that can help to discover assets, report on vulnerabilities and risk posture, and help coordinate and comminute these risks across a diverse group of teams and stakeholders. In this review, SANS looks at BreachLock’s attack surface management and penetration testing as a service offerings.
On the Cloud Security Track, leading solution providers and practitioners will highlight the newest techniques and technologies that organizations of all types and sizes are leveraging to better secure and manage their cloud services and environments.
Join us for the inaugural year of SANS Emerging Technologies Track! Are you interested in learning more about new cutting-edge technology in the cybersecurity industry? This is the place for you!Learn from the best and brightest in the industry as selected organizations review their latest tools and solutions that will better equip you for your battle with the bad guys and assist you as your team works hard to keep networks safe from intrusions. This one day track will feature a comprehensive collection of use cases, demos, and solutions for everyday cyber professionals looking to take their arsenal of tools and solutions to the next level. Don't miss this track on April 17, register now!
What a difference a year can make! Looking back on 2023, we saw some stunning trends and incidents in the realm of cybersecurity that got us all talking. In this webcast (with an associated white paper), SANS Senior Instructor Dave Shackleford will examine:The most significant cybersecurity incidents in 2023, and lessons learned from themWhat’s happening in the realm of machine learning and AI, both good and badNew security technology trends worth noting, and how they can help us improve overallWe’ve all lived through 2023, so register for this webcast now to take a look back at what we learned—and where to go next!
Public cloud adoption enables digital transformation at scale, driving a massive influx in cloud-based workloads hosting sensitive communications and data with SaaS applications or workloads in multiple public clouds or data centers.As a result, securing these mission-critical workloads is vital for enterprises to ensure their continued success and protect sensitive data. However, legacy architectures are inadequate to secure egress traffic from public cloud workloads, amplifying lateral movement, increasing operational complexity and cost, and creating inconsistent threat and data protection.
How do you mitigate a 10 minute cloud-native cyber attack? Automation is your only chance. Did you hear about SOAR (Security Orchestration Automation and Response) in 2014? It only took 10 years to be propelled into relevance by the technical innovation of public cloud infrastructure! Come and watch our industry experts show you how it's done, so you can keep your cloud-speed business innovation secure from cloud-speed exploitation.
Just how effective or mature is your security program? Given the multitude of assessment, rating, and cybersecurity frameworks, it can be challenging to determine security operations readiness and resilience through a single measurement or framework. Is effectiveness based on defending against an attack or the ability to mitigate attacks in the first place? Should compliance drive our security strategy, or should our security strategy enable compliance?All these questions, and more, can lead to a confusing landscape when defining effectiveness and maturity. In this webcast on December 20, 2023, at 1:00am PT, Dave Shackleford from SANS and Greg Notch, CISO of Expel, discuss the frameworks, tools, and other techniques that organizations use to measure and assess their security programs.Register now for this webcast to be notified as soon as the accompanying white paper, written by Dave Shackleford, is available.
Detecting, investigating, and stopping advanced cyberattacks at speed and scale is becoming increasingly unsustainable, thanks to the complex technology SOC teams must rely on. In the face of an ever-expanding attack surface, highly evasive and emerging attacker methods, and an increasing SOC analyst workload, SOC teams are struggling—and threat detection is suffering.
As data volume increases and cyberattacks target smaller and smaller organizations, your company needs to determine what content requires the highest level of protection. Unfortunately, unstructured content such as product plans, customer data, and other intellectual property (IP) is extremely enticing to cyberattackers—and the most challenging to protect.
Review relevant educational resources made with contribution from this instructor.