GIAC - Firebrand's training for GIAC's Mobile Device Security Analyst | GMOB

Kesto

Kesto:

Vain 4 päivän

Menetelmä

Menetelmä:

luokkahuone / Online / Hybridi

Seuraava päivä

Seuraava päivä:

30/9/2024 (Maanantai)

Overview

On this 4-day accelerated Mobile Device Security Analyst (GMOB) course, you'll learn to properly secure mobile devices accessing vital information in your organisation.

Mobile devices increasingly have access to sensitive data. This, in combination with their limited security, means mobile devices are often an enticing target for attackers.

A Mobile Device Security Analyst will understand and apply security policies in a mobile environment, as well as:

  • Test for and mitigate against common vulnerabilities and threats to mobile applications
  • Understand the common methods used to attack mobile devices, including jailbreaking, rooting, sidejacking and web app attacks
  • Use common techniques to protect mobile devices, including configuration management and encryption

Firebrand's unique Lecture | Lab | Review approach combines both theoretical knowledge with practical, hands-on tasks. This technique ensures you'll learn faster and develop the competence to put your new skills into practice when you return to work.

On this course, you'll be prepared for the GIAC Mobile Device Security Analyst (GMOB) exam. This is covered by your Certification Guarantee.

This course is aimed at security personnel involved in assessing mobile devices to find security weaknesses. The ideal candidate will have up-to-date technical knowledge and a thorough understanding of mobile device penetration testing.

This course provides knowledge equivalent to the SANS SEC575: Mobile Device Security and Ethical Hacking.

8 syytä, miksi kannattaa hankkia GMOB Firebrand Trainingiltä:

  1. Koulutuksen ja todistuksen saaminen kestää vain 4 päivän. Meidän kanssamme saat GMOB -koulutuksen ja -todistuksen ennätysajassa. Todistuksen ansaitset koulutuskeskuksessamme osana intensiivistä ja nopeutettua koulutusta.
  2. Hintaan sisältyy kaikki.Kertamaksu kattaa kaikki kurssimateriaalit, kokeet, kuljetuksen, majoituksen ja ateriat ja tarjoaa kustannustehokkaimman tavan hankkia GMOB koulutus ja todistus. Ilman mitään lisäkustannuksia.
  3. Suorita tutkinto ensimmäisellä kerralla tai kertaa koulutus ilmaiseksi. Tämä on takuumme. Olemme varmoja, että läpäiset GMOB -kurssin ensimmäisellä kerralla. Mutta jos näin ei käy, voit tulla takaisin vuoden kuluttua ja maksaa vain majoituksesta ja kokeista. Kaikki muu on ilmaista.
  4. Opit enemmän.Päivä perinteisen koulutuksen tarjoajan kanssa on yleensä klo 9–17, mihin sisältyy pitkä lounastauko. Firebrand Trainingiltä saat vähintään 12 tuntia päivässä keskittynyttä ja häiriötöntä laatukoulutusaikaa opettajasi kanssa.
  5. Opit GMOB nopeammin. Yhdistämme 3 eri oppimistyyliä (visuaalisen|kuuloon perustuvan|kosketukseen perustuvan) tarjotaksemme materiaalin tavalla joka varmistaa, että opit nopeammin ja helpommin.
  6. Opiskelet huippujen kanssa.Olemme kouluttaneet ja sertifioineet 134.561 ammattilaista ja olemme kumppaneita kaikkien alan suurien nimien kanssa ja olemme saaneet lukuisia palkintoja, mm. Microsoftin Danmarki Vuoden koulutuspartneri 2010, 2011, 2012 ja 2013, Institue of IT Trainingin ”Training Company of the Year 2006, 2007, 2008” Englannissa, ISC(2):n ”Highest Performing Affiliate of the Year 2009 & 2010 – EMEA” sekä EC-Councilin ”Accredited Training Centre of the Year 2010 og 2011”, ”Newcomer of the Year 2011” ja ”Instructors Circle of Excellence”.
  7. Opit enemmän kuin pelkän teorian. Olemme kehittäneet GMOB kurssia edelleen käyttämällä laboratorioita, esimerkkitapauksia ja harjoittelukokeita varmistaaksemme, että osaat soveltaa uutta tietoa työympäristöön.
  8. Opit parhailta. Ohjaajamme GMOB kurssilla ovat alan parhaita. He tarjoavat ainutlaatuisen yhdistelmän asiantuntemusta, kokemusta ja intohimoa opetukseen.

Benefits

Please Note

  • Examination vouchers not included for GIAC, CREST and CISSP CBK Review
  • On site testing not included for GIAC, CREST or ITIL Managers and Revision Certification Courses

Curriculum

Analysing Application Network Activity

  • The candidate will demonstrate the ability to capture and interpret network traffic for the purposes of assessing the security of mobile device applications

Analysing Static Applications

  • The candidate will demonstrate the understanding of techniques to evaluate mobile application binaries and permissions in order to detect potentially harmful behaviour

Assessing Mobile Application Security

  • The candidate will demonstrate the ability to assess the security of mobile applications with respect to privacy, data protection, and undesirable application behaviour

Attacking Mobile and Wireless Infrastructure

  • The candidate will demonstrate the ability to recognise and leverage architectural opportunities on mobile devices and the associated infrastructure to improve security of mobile devices

Attacking Mobile Web Applications

  • The candidate will demonstrate understanding of common mobile web application attacks such as XSS, client-side injection, SQL injection, and parameter tampering

Managing Android Devices

  • The candidate will demonstrate familiarity with Android configuration and security models and how they affect security posture

Managing iOS Devices

  • The candidate will demonstrate familiarity with iOS configuration and security models and how they affect security posture

Managing Mobile Accessories

  • The candidate will demonstrate familiarity with other mobile devices such as wearable technologies, their security risks, and mitigation strategies

Manipulating Mobile Application Behaviour

  • The candidate will demonstrate the understanding of security evasion techniques to test the security of mobile applications in order to detect potentially harmful behaviour

Manipulating Network Traffic

  • The candidate will demonstrate an understanding of typical wireless traffic attacks such as sidejacking, traffic manipulation and SSL/TLS attacks

Mitigating Against Mobile Malware

  • The candidate will be able to demonstrate how to protect mobile device data, and mitigate against malware targeted to mobile devices

Mitigating Against Stolen Mobile Devices

  • The candidate will be able to demonstrate how to mitigate against the threat of data loss from stolen mobile devices

Penetration Testing against Mobile Devices

  • The candidate will demonstrate the ability to implement a regular penetration testing program to evaluate a mobile device deployment, to identify vulnerabilities, and to accurately evaluate the threat of vulnerabilities to an organisation

Unlocking and Rooting Mobile Devices

  • The candidate will demonstrate understanding of the concept and processes behind rooting, jailbreaking, and unlocking mobile devices and the security ramifications

Exam Track

This course will prepare you for the following exam. The exam fee is not included in the course price. If you wish to take the exam, we'll provide instructions on how to register with GIAC.

  • GIAC Mobile Device Security Analyst (GMOB)

Additional Exam Details:

  • 1 proctored exam
  • 75 questions
  • Time limit of 2 hours
  • Minimum passing score of 71%
  • Certifications must be renewed every 4 years

What's Included

On this accelerated course, you'll get access to the following:

  • Firebrand official training materials

Prerequisites

There are no prerequisites for this course.

Arvioinnit

Olemme kouluttaneet kymmenen vuoden aikana yli 134.561 opiskelijaa. Heitä kaikkia on pyydetty arvioimaan pikakurssimme. Tällä hetkellä 95,77% on sitä mieltä, että Firebrand on ylittänyt heidän odotuksensa:

"Best way to fully focus for complex certifications while benefiting from the real-life experience of the instructor"
Anonymous. (4/9/2023 (Maanantai) - 8/9/2023 (Perjantai))

"The instructor has a wealth of knowledge in OT, controls and automation. This especially true within the Oil and Gas industry. The training was significantly enhanced through this real-world experience and his ability interact with the class to cover off syllabus topics."
Anonymous. (28/11/2022 (Maanantai) - 2/12/2022 (Perjantai))

"Ive used Firebrand several times now over multiple job roles. I found this course GICSP was the most interesting course so far. This was hugely down to the instructor's interaction with the team and his shared real life scenarios. He is very knowledgeable indeed and presents the course in such a manner he made the subject feel much easier than it was. Its obvious that he is both passionate and dedicated in what he does. I look forward to attending onsite next year with him as the tutor"
Dave white, Essar Oil. (28/11/2022 (Maanantai) - 2/12/2022 (Perjantai))

"The GICSP training was excellent!"
AS. (28/11/2022 (Maanantai) - 2/12/2022 (Perjantai))

"Firebrand are well organised and their facilities, accommodation and training rooms are more than fit for purpose. The all-inclusive course represents good value and I would not hesitate to recommend to a friend or colleague, and have already done so!"
P.J., EDF Energy. (26/4/2021 (Maanantai) - 30/4/2021 (Perjantai))

Kurssipäivämäärät

Alkaa

Loppuu

Saatavuus

Sijainti

Rekisteröidy

27/5/2024 (Maanantai)

30/5/2024 (Torstai)

Päättynyt - Jätä palautetta

-

 

30/9/2024 (Maanantai)

3/10/2024 (Torstai)

Odotuslista

Maanlaajuinen

 

11/11/2024 (Maanantai)

14/11/2024 (Torstai)

Rajoitettu määrä paikkoja

Maanlaajuinen

 

 

3/2/2025 (Maanantai)

6/2/2025 (Torstai)

Paikkoja saatavilla

Maanlaajuinen

 

17/3/2025 (Maanantai)

20/3/2025 (Torstai)

Paikkoja saatavilla

Maanlaajuinen

 

Uusimmat arvostelut opiskelijoiltamme