GIAC - Firebrand's training for GIAC's Penetration Tester | GPEN

Looptijd

Looptijd:

Slechts 5 dagen

Methode

Methode:

Klas / Online / Hybride

Volgende datum

Volgende datum:

24/6/2024 (Maandag)

Overview

On this accelerated Firebrand course, you'll learn how to assess target networks and systems to find security vulnerabilities and sit the exam to get GIAC GPEN certified in just five days. New threats arise daily – with the GPEN course you’ll learn to defend your business by developing the skills to locate and mitigate IT security vulnerabilities, before they can be exploited.

Attack is the best form of defence - with GPEN you'll learn how to protect your business and achieve one of the most recognised penetration testing certifications in just five days. You’ll study penetration testing methodologies, legal issues and how to correctly conduct a real penetration test.

Hack your own organisation with GPEN

As well as studying the best practice techniques specific to penetration testing, you’ll also learn:

  • How to perform password attacks
  • Limitations and benefits of command shell access
  • Exploitation fundamentals
  • Web application probing and attacks
  • Target & vulnerability scanning

This Firebrand course prepares you for the GIAC Penetration Tester (GPEN) exam.

This course provides knowledge equivalent to the SANS SEC560: Network Penetration Testing and Ethical Hacking.

Zeven redenen waarom u met uw GPEN cursus voor Firebrand Training moet kiezen

  1. U zult in slechts 5 dagen GPEN gecertificeerd zijn. Met ons bent u in recordtijd GPEN getraind
  2. Onze GPEN cursus is all-inclusive. Een eenmalige contributie bekostigt alle cursusmaterialen, accommodaties en maaltijden.
  3. Slaag de eerste keer voor GPEN of volg de training nogmaals. Dit is onze garantie. Wij zijn er zeker van dat u de eerste keer zult slagen voor uw GPEN cursus. Mocht dit niet het geval zijn, dan kunt u binnen het jaar terugkomen en enkel voor de accommodatie en examens te betalen. De rest is gratis
  4. U zult meer GPEN leren. Een dag met een traditionele training aanbieder duurt over het algemeen van 9 uur 's ochtends tot 17 uur in de middag, met een lange lunchpauze. Met Firebrand Training kunt u rekenen op minstens 12 uur leren per dag met uw instructeur
  5. U zult GPEN snellerde theorie beheersen. De kans bestaat dat u een andere manier van leren heeft dan uw omgeving. Wij combineren visuele, auditieve en tastbare leerstijlen, dit zorgt voor een snellere en eenvoudigere manier van leren
  6. U zult GPEN studeren met de beste. We hebben het Q-For kwaliteit label, dat onze standaarden en professionaliteit in de training markt erkent. Naast het winnen van nog vele andere prijzen, hebben we inmiddels 134561 professionals getraind en gecertificeerd en we zijn partners met alle grote namen in deze tak van het bedrijfsleven
  7. U zult meer doen dan alleen GPEN de cursusstof bestuderen. We maken gebruik van laboratoria, case-studies en oefentests, om ervoor te zorgen dat u uw nieuwe kennis in uw werkomgeving kan toepassen. Onze instructeurs gebruiken demonstraties en hun eigen ervaringen om de dag interessant en boeiend te houden

Benefits

Please Note

  • Examination vouchers not included for GIAC, CREST and CISSP CBK Review
  • On site testing not included for GIAC, CREST or ITIL Managers and Revision Certification Courses

Curriculum

Advanced Password Attacks

Use additional methods to attack password hashes and authenticate.

Attacking Password Hashes

Obtain and attack password hashes and other password representations.

Command Shell vs. Terminal Access

Learn the benefits, limitations, and distinguishing characteristics of command shell and terminal access.

Enumerating Users

Enumerate users through different methods.

Exploitation Fundamentals

Demonstrate the fundamental concepts associated with the exploitation phase of a pentest.

General Web Application Probing

Use tools and proxies to understand and exploit web application weaknesses.

Initial Target Scanning

Conduct port, operating system and service version scans and analyse the results.

Metasploit

Use and configure the Metasploit Framework at an intermediate level.

Moving Files with Exploits

Use exploits to move files between remote systems.

Password Attacks

Understand types of password attacks, formats, defenses, and the circumstances under which to use each password attack variation. You will be able to conduct password guessing attacks.

Pen-testing Foundations

Demonstrate the fundamental concepts associated with pen-testing.

Pen-testing Process

Utilise a process-oriented approach to pentesting and reporting.

Pen-Testing via the Command Line

Use advanced Windows command line skills during a pen test.

Reconnaissance

Understand the fundamental concepts of reconnaissance and will understand how to obtain basic, high level information about the target organisation and network, often considered information leakage, including but not limited to technical and non technical public contacts, IP address ranges, document formats, and supported systems.

Scanning for Targets

Use the appropriate technique to scan a network for potential targets.

Vulnerability Scanning

Conduct vulnerability scans and analyse the results.

Web Application Attacks

Utilise common web application attacks.

Wireless Crypto and Client Attacks

Utilise wireless cryptographic and client attacks including but not limited to hijacking and key attacks.

Wireless Fundamentals

Understand the fundamental concepts associated with wireless networks.

Exam Track

This course will prepare you for the following exam. The exam fee is not included in the course price. If you wish to take the exam, we’ll provide instructions on how to register with GIAC.

  • GIAC Penetration Tester (GPEN)
    • 115 questions
    • 3 hour time limit
    • 74% minimum passing score

You will be required to renew your GPEN certification every four years through Continuing Professional Experience (CPE) credits.

What's Included

Included:

  • Official Firebrand courseware

Prerequisites

In order to be successful on this course, it is recommended you have:

  • basic computer networking and security principles
  • previous experience in setting up virtual machines
  • A basic understanding of Python and Powershell
  • basic Linux knowledge including:
    • directory transversal
    • file manipulation using utilities
    • how to find details of processes
    • how to find and change network settings
  • basic SQL knowledge
  • a working knowledge of how to set up and run Wireshark on a network

Weet je niet zeker of je aan de vereisten voldoet? Maak je geen zorgen. Jouw trainingsadviseur bespreekt jouw achtergrond met je om te begrijpen of deze cursus geschikt is voor je.

Beoordelingen

Wereldwijd heeft Firebrand in haar 10-jarig bestaan al 134561 studenten opgeleid! We hebben ze allemaal gevraagd onze versnelde opleidingen te evalueren. De laatste keer dat we onze resultaten analyseerden, bleek 96.41% ons te beoordelen als 'boven verwachting'


"Best way to fully focus for complex certifications while benefiting from the real-life experience of the instructor"
Anonymous. (4/9/2023 (Maandag) t/m 8/9/2023 (Vrijdag))

"The instructor has a wealth of knowledge in OT, controls and automation. This especially true within the Oil and Gas industry. The training was significantly enhanced through this real-world experience and his ability interact with the class to cover off syllabus topics."
Anonymous. (28/11/2022 (Maandag) t/m 2/12/2022 (Vrijdag))

"Ive used Firebrand several times now over multiple job roles. I found this course GICSP was the most interesting course so far. This was hugely down to the instructor's interaction with the team and his shared real life scenarios. He is very knowledgeable indeed and presents the course in such a manner he made the subject feel much easier than it was. Its obvious that he is both passionate and dedicated in what he does. I look forward to attending onsite next year with him as the tutor"
Dave white, Essar Oil. (28/11/2022 (Maandag) t/m 2/12/2022 (Vrijdag))

"The GICSP training was excellent!"
AS. (28/11/2022 (Maandag) t/m 2/12/2022 (Vrijdag))

"Firebrand are well organised and their facilities, accommodation and training rooms are more than fit for purpose. The all-inclusive course represents good value and I would not hesitate to recommend to a friend or colleague, and have already done so!"
P.J., EDF Energy. (26/4/2021 (Maandag) t/m 30/4/2021 (Vrijdag))

Cursusdata

Start datum

Eind datum

Status

Locatie

Nu boeken

19/2/2024 (Maandag)

23/2/2024 (Vrijdag)

Beëindigde cursus - Geef feedback

-

 

24/6/2024 (Maandag)

28/6/2024 (Vrijdag)

Wachtlijst

Landelijk

 

5/8/2024 (Maandag)

9/8/2024 (Vrijdag)

Beperkte beschikbaarheid

Landelijk

 

16/9/2024 (Maandag)

20/9/2024 (Vrijdag)

Open

Landelijk

 

28/10/2024 (Maandag)

1/11/2024 (Vrijdag)

Open

Landelijk

 

9/12/2024 (Maandag)

13/12/2024 (Vrijdag)

Open

Landelijk

 

Nieuwste beoordelingen van onze studenten