GIAC - Firebrand's training for GIAC's Penetration Tester | GPEN

Duration

Duration:

Only 5 Days

Method

Method:

Classroom / Online / Hybrid

Next date

Next date:

24.6.2024 (Monday)

Overview

On this accelerated Firebrand course, you'll learn how to assess target networks and systems to find security vulnerabilities and sit the exam to get GIAC GPEN certified in just five days. New threats arise daily – with the GPEN course you’ll learn to defend your business by developing the skills to locate and mitigate IT security vulnerabilities, before they can be exploited.

Attack is the best form of defence - with GPEN you'll learn how to protect your business and achieve one of the most recognised penetration testing certifications in just five days. You’ll study penetration testing methodologies, legal issues and how to correctly conduct a real penetration test.

Hack your own organisation with GPEN

As well as studying the best practice techniques specific to penetration testing, you’ll also learn:

  • How to perform password attacks
  • Limitations and benefits of command shell access
  • Exploitation fundamentals
  • Web application probing and attacks
  • Target & vulnerability scanning

This Firebrand course prepares you for the GIAC Penetration Tester (GPEN) exam.

This course provides knowledge equivalent to the SANS SEC560: Network Penetration Testing and Ethical Hacking.

Four reasons why you should sit your GPEN course with Firebrand Training

  1. You'll be GPEN trained and certified faster. Learn more on this 5-day accelerated course. You'll get at least 12 hours a day of quality learning time in a distraction-free environment
  2. Your GPEN course is all-inclusive. One simple price covers all course materials, exams, accommodation and meals – so you can focus on learning
  3. Pass GPEN first time or train again for free. Your expert instructor will deliver our unique accelerated learning methods, allowing you to learn faster and be in the best possible position to pass first time. In the unlikely event that you don't, it's covered by your Certification Guarantee
  4. Study GPEN with an award-winning training provider. We've won the Learning and Performance Institute's "Training Company of the Year" three times. Firebrand is your fastest way to learn, with 134561 students saving more than one million hours since 2001

Benefits

Please Note

  • Examination vouchers not included for GIAC, CREST and CISSP CBK Review
  • On site testing not included for GIAC, CREST or ITIL Managers and Revision Certification Courses

Seven reasons why you should sit your course with Firebrand Training

  1. Two options of training. Choose between residential classroom-based, or online courses
  2. You'll be certified fast. With us, you’ll be trained in record time
  3. Our course is all-inclusive. A one-off fee covers all course materials, exams**, accommodation* and meals*. No hidden extras.
  4. Pass the first time or train again for free. This is our guarantee. We’re confident you’ll pass your course the first time. But if not, come back within a year and only pay for accommodation, exams and incidental costs
  5. You’ll learn more. A day with a traditional training provider generally runs from 9 am – 5 pm, with a nice long break for lunch. With Firebrand Training you’ll get at least 12 hours/day of quality learning time, with your instructor
  6. You’ll learn faster. Chances are, you’ll have a different learning style to those around you. We combine visual, auditory and tactile styles to deliver the material in a way that ensures you will learn faster and more easily
  7. You’ll be studying with the best. We’ve been named in the Training Industry’s “Top 20 IT Training Companies of the Year” every year since 2010. As well as winning many more awards, we’ve trained and certified over 135,000 professionals
  • * For residential training only. Doesn't apply for online courses
  • ** Some exceptions apply. Please refer to the Exam Track or speak with our experts

Curriculum

Advanced Password Attacks

Use additional methods to attack password hashes and authenticate.

Attacking Password Hashes

Obtain and attack password hashes and other password representations.

Command Shell vs. Terminal Access

Learn the benefits, limitations, and distinguishing characteristics of command shell and terminal access.

Enumerating Users

Enumerate users through different methods.

Exploitation Fundamentals

Demonstrate the fundamental concepts associated with the exploitation phase of a pentest.

General Web Application Probing

Use tools and proxies to understand and exploit web application weaknesses.

Initial Target Scanning

Conduct port, operating system and service version scans and analyse the results.

Metasploit

Use and configure the Metasploit Framework at an intermediate level.

Moving Files with Exploits

Use exploits to move files between remote systems.

Password Attacks

Understand types of password attacks, formats, defenses, and the circumstances under which to use each password attack variation. You will be able to conduct password guessing attacks.

Pen-testing Foundations

Demonstrate the fundamental concepts associated with pen-testing.

Pen-testing Process

Utilise a process-oriented approach to pentesting and reporting.

Pen-Testing via the Command Line

Use advanced Windows command line skills during a pen test.

Reconnaissance

Understand the fundamental concepts of reconnaissance and will understand how to obtain basic, high level information about the target organisation and network, often considered information leakage, including but not limited to technical and non technical public contacts, IP address ranges, document formats, and supported systems.

Scanning for Targets

Use the appropriate technique to scan a network for potential targets.

Vulnerability Scanning

Conduct vulnerability scans and analyse the results.

Web Application Attacks

Utilise common web application attacks.

Wireless Crypto and Client Attacks

Utilise wireless cryptographic and client attacks including but not limited to hijacking and key attacks.

Wireless Fundamentals

Understand the fundamental concepts associated with wireless networks.

Exam Track

This course will prepare you for the following exam. The exam fee is not included in the course price. If you wish to take the exam, we’ll provide instructions on how to register with GIAC.

  • GIAC Penetration Tester (GPEN)
    • 115 questions
    • 3 hour time limit
    • 74% minimum passing score

You will be required to renew your GPEN certification every four years through Continuing Professional Experience (CPE) credits.

What's Included

Included:

  • Official Firebrand courseware

Your accelerated course includes:

  • Accommodation *
  • Meals, unlimited snacks, beverages, tea and coffee *
  • On-site exams **
  • Exam vouchers **
  • Practice tests **
  • Certification Guarantee ***
  • Courseware
  • Up-to 12 hours of instructor-led training each day
  • 24-hour lab access
  • Digital courseware **
  • * For residential training only. Accommodation is included from the night before the course starts. This doesn't apply for online courses.
  • ** Some exceptions apply. Please refer to the Exam Track or speak with our experts
  • *** Pass first time or train again free as many times as it takes, unlimited for 1 year. Just pay for accommodation, exams, and incidental costs.

Prerequisites

In order to be successful on this course, it is recommended you have:

  • basic computer networking and security principles
  • previous experience in setting up virtual machines
  • A basic understanding of Python and Powershell
  • basic Linux knowledge including:
    • directory transversal
    • file manipulation using utilities
    • how to find details of processes
    • how to find and change network settings
  • basic SQL knowledge
  • a working knowledge of how to set up and run Wireshark on a network

Unsure whether you meet the prerequisites? Don’t worry. Your training consultant will discuss your background with you to understand if this course is right for you.

Reviews

Here's the Firebrand Training review section. Since 2001 we've trained exactly 134561 students and asked them all to review our Accelerated Learning. Currently, 96.41% have said Firebrand exceeded their expectations.

Read reviews from recent accelerated courses below or visit Firebrand Stories for written and video interviews from our alumni.


"Good knowledge and experience on Cyber Security for ICS."
Anonymous (21.11.2016 (Monday) to 25.11.2016 (Friday))

"Firebrand provided a first class course and testing centre and makes getting the certification very simple. Having both training and exam in a single centre was very helpful."
Anonymous (21.11.2016 (Monday) to 25.11.2016 (Friday))

"Perfect!"
Anonymous (21.11.2016 (Monday) to 25.11.2016 (Friday))

"Great course with big knowledge in a team of different experiences."
Anonymous (21.11.2016 (Monday) to 25.11.2016 (Friday))

"Best way to fully focus for complex certifications while benefiting from the real-life experience of the instructor"
Anonymous. (4.9.2023 (Monday) to 8.9.2023 (Friday))

Course Dates

Start

Finish

Status

Location

Book now

19.2.2024 (Monday)

23.2.2024 (Friday)

Finished - Leave feedback

-

 

24.6.2024 (Monday)

28.6.2024 (Friday)

Wait list

Nationwide

 

5.8.2024 (Monday)

9.8.2024 (Friday)

Limited availability

Nationwide

 

16.9.2024 (Monday)

20.9.2024 (Friday)

Open

Nationwide

 

28.10.2024 (Monday)

1.11.2024 (Friday)

Open

Nationwide

 

9.12.2024 (Monday)

13.12.2024 (Friday)

Open

Nationwide

 

Latest Reviews from our students