GIAC - Firebrand's training for GIAC's Penetration Tester | GPEN

Varighed

Varighed:

Kun 5 dage

Metode

Metode:

Klasseværelse / Online / Hybrid

Næste dato

Næste dato:

24/6/2024 (Mandag)

Overview

On this accelerated Firebrand course, you'll learn how to assess target networks and systems to find security vulnerabilities and sit the exam to get GIAC GPEN certified in just five days. New threats arise daily – with the GPEN course you’ll learn to defend your business by developing the skills to locate and mitigate IT security vulnerabilities, before they can be exploited.

Attack is the best form of defence - with GPEN you'll learn how to protect your business and achieve one of the most recognised penetration testing certifications in just five days. You’ll study penetration testing methodologies, legal issues and how to correctly conduct a real penetration test.

Hack your own organisation with GPEN

As well as studying the best practice techniques specific to penetration testing, you’ll also learn:

  • How to perform password attacks
  • Limitations and benefits of command shell access
  • Exploitation fundamentals
  • Web application probing and attacks
  • Target & vulnerability scanning

This Firebrand course prepares you for the GIAC Penetration Tester (GPEN) exam.

This course provides knowledge equivalent to the SANS SEC560: Network Penetration Testing and Ethical Hacking.

Benefits

Please Note

  • Examination vouchers not included for GIAC, CREST and CISSP CBK Review
  • On site testing not included for GIAC, CREST or ITIL Managers and Revision Certification Courses

Curriculum

Advanced Password Attacks

Use additional methods to attack password hashes and authenticate.

Attacking Password Hashes

Obtain and attack password hashes and other password representations.

Command Shell vs. Terminal Access

Learn the benefits, limitations, and distinguishing characteristics of command shell and terminal access.

Enumerating Users

Enumerate users through different methods.

Exploitation Fundamentals

Demonstrate the fundamental concepts associated with the exploitation phase of a pentest.

General Web Application Probing

Use tools and proxies to understand and exploit web application weaknesses.

Initial Target Scanning

Conduct port, operating system and service version scans and analyse the results.

Metasploit

Use and configure the Metasploit Framework at an intermediate level.

Moving Files with Exploits

Use exploits to move files between remote systems.

Password Attacks

Understand types of password attacks, formats, defenses, and the circumstances under which to use each password attack variation. You will be able to conduct password guessing attacks.

Pen-testing Foundations

Demonstrate the fundamental concepts associated with pen-testing.

Pen-testing Process

Utilise a process-oriented approach to pentesting and reporting.

Pen-Testing via the Command Line

Use advanced Windows command line skills during a pen test.

Reconnaissance

Understand the fundamental concepts of reconnaissance and will understand how to obtain basic, high level information about the target organisation and network, often considered information leakage, including but not limited to technical and non technical public contacts, IP address ranges, document formats, and supported systems.

Scanning for Targets

Use the appropriate technique to scan a network for potential targets.

Vulnerability Scanning

Conduct vulnerability scans and analyse the results.

Web Application Attacks

Utilise common web application attacks.

Wireless Crypto and Client Attacks

Utilise wireless cryptographic and client attacks including but not limited to hijacking and key attacks.

Wireless Fundamentals

Understand the fundamental concepts associated with wireless networks.

Exam Track

This course will prepare you for the following exam. The exam fee is not included in the course price. If you wish to take the exam, we’ll provide instructions on how to register with GIAC.

  • GIAC Penetration Tester (GPEN)
    • 115 questions
    • 3 hour time limit
    • 74% minimum passing score

You will be required to renew your GPEN certification every four years through Continuing Professional Experience (CPE) credits.

What's Included

Included:

  • Official Firebrand courseware

Det hele er inkluderet! Du får en alt-inklusiv kursuspakke, som er målrettet til dine behov. Vi tager os af enhver detalje, så det eneste du skal fokusere på er dine lærings- og certificeringsmål.

  • Transport til/fra specifikke afhentningssteder
  • Overnatninger, samtlige måltider samt adgang til forfriskninger, snacks, kaffe og the.
  • Intensiv Hands-on uddannelse med vores unikke (Lecture | Lab | Review)TM metode
  • Omfattende kursusmaterialer og labmanualer
  • Et helt igennem instruktørstyret program
  • 24 timers adgang til både undervisningslokale og instruktøren
  • Samtlige måltider samt adgang til forfriskninger, snacks, kaffe og the.
  • Certificeringsgaranti

Prerequisites

In order to be successful on this course, it is recommended you have:

  • basic computer networking and security principles
  • previous experience in setting up virtual machines
  • A basic understanding of Python and Powershell
  • basic Linux knowledge including:
    • directory transversal
    • file manipulation using utilities
    • how to find details of processes
    • how to find and change network settings
  • basic SQL knowledge
  • a working knowledge of how to set up and run Wireshark on a network

Er du klar til dit Firebrand Kursus?

Vi interviewer alle potentielle deltagere angående deres baggrund, uddannelser, certificeringer og personlig indstilling. Hvis du kommer igennem denne screeningsprocedure, betyder det, at du har rigtig gode chancer for at bestå.

Firebrand Training tilbyder et ambitiøst uddannelsesmiljø, som forudsætter at du dedikerer dig til kurset. Ovenstående forkundskaber er vejledende; mange deltagere med mindre erfaring, men med en anden baggrund eller færdigheder, har haft succes med accelereret uddannelse hos Firebrand Training.

Hvis du funderer på hvorvidt du opfylder de anbefalede forkundskaber, er du meget velkommen til at ringe til os på 89 88 66 05 og tale med en af vores uddannelsesrådgivere, som kan hjælpe dig.

Kundereferencer

Her er Firebrand Training review afsnit. Siden 2001 har vi trænet præcist 134.561 studerende og professionelle og bedt dem alle om at gennemgå vores Accelerated Learning. Lige nu har 96,41% sagt, at Firebrand har overgået deres forventninger.

Læs anmeldelser fra de seneste accelererede kurser nedenfor, eller besøg Firebrand Stories for skriftlige og videointerviews med vores alumner.


"Best way to fully focus for complex certifications while benefiting from the real-life experience of the instructor"
Anonymous. (4/9/2023 (Mandag) til 8/9/2023 (Fredag))

"The instructor has a wealth of knowledge in OT, controls and automation. This especially true within the Oil and Gas industry. The training was significantly enhanced through this real-world experience and his ability interact with the class to cover off syllabus topics."
Anonymous. (28/11/2022 (Mandag) til 2/12/2022 (Fredag))

"Ive used Firebrand several times now over multiple job roles. I found this course GICSP was the most interesting course so far. This was hugely down to the instructor''s interaction with the team and his shared real life scenarios. He is very knowledgeable indeed and presents the course in such a manner he made the subject feel much easier than it was. Its obvious that he is both passionate and dedicated in what he does. I look forward to attending onsite next year with him as the tutor"
Dave white, Essar Oil. (28/11/2022 (Mandag) til 2/12/2022 (Fredag))

"The GICSP training was excellent!"
AS. (28/11/2022 (Mandag) til 2/12/2022 (Fredag))

"Firebrand are well organised and their facilities, accommodation and training rooms are more than fit for purpose. The all-inclusive course represents good value and I would not hesitate to recommend to a friend or colleague, and have already done so!"
P.J., EDF Energy. (26/4/2021 (Mandag) til 30/4/2021 (Fredag))

Kursusdatoer

Starter

Slutter

Tilgængelighed

Sted

Tilmelding

19/2/2024 (Mandag)

23/2/2024 (Fredag)

Afsluttet - Giv feedback

-

 

24/6/2024 (Mandag)

28/6/2024 (Fredag)

Venteliste

Landsdækkende

 

5/8/2024 (Mandag)

9/8/2024 (Fredag)

Begrænsede pladser

Landsdækkende

 

16/9/2024 (Mandag)

20/9/2024 (Fredag)

Tilgængelige pladser

Landsdækkende

 

28/10/2024 (Mandag)

1/11/2024 (Fredag)

Tilgængelige pladser

Landsdækkende

 

9/12/2024 (Mandag)

13/12/2024 (Fredag)

Tilgængelige pladser

Landsdækkende

 

Seneste anmeldelser fra vores studerende