GIAC - Firebrand's training for GIAC's Penetration Tester | GPEN

Kesto

Kesto:

Vain 5 päivän

Menetelmä

Menetelmä:

luokkahuone / Online / Hybridi

Seuraava päivä

Seuraava päivä:

24/6/2024 (Maanantai)

Overview

On this accelerated Firebrand course, you'll learn how to assess target networks and systems to find security vulnerabilities and sit the exam to get GIAC GPEN certified in just five days. New threats arise daily – with the GPEN course you’ll learn to defend your business by developing the skills to locate and mitigate IT security vulnerabilities, before they can be exploited.

Attack is the best form of defence - with GPEN you'll learn how to protect your business and achieve one of the most recognised penetration testing certifications in just five days. You’ll study penetration testing methodologies, legal issues and how to correctly conduct a real penetration test.

Hack your own organisation with GPEN

As well as studying the best practice techniques specific to penetration testing, you’ll also learn:

  • How to perform password attacks
  • Limitations and benefits of command shell access
  • Exploitation fundamentals
  • Web application probing and attacks
  • Target & vulnerability scanning

This Firebrand course prepares you for the GIAC Penetration Tester (GPEN) exam.

This course provides knowledge equivalent to the SANS SEC560: Network Penetration Testing and Ethical Hacking.

8 syytä, miksi kannattaa hankkia GPEN Firebrand Trainingiltä:

  1. Koulutuksen ja todistuksen saaminen kestää vain 5 päivän. Meidän kanssamme saat GPEN -koulutuksen ja -todistuksen ennätysajassa. Todistuksen ansaitset koulutuskeskuksessamme osana intensiivistä ja nopeutettua koulutusta.
  2. Hintaan sisältyy kaikki.Kertamaksu kattaa kaikki kurssimateriaalit, kokeet, kuljetuksen, majoituksen ja ateriat ja tarjoaa kustannustehokkaimman tavan hankkia GPEN koulutus ja todistus. Ilman mitään lisäkustannuksia.
  3. Suorita tutkinto ensimmäisellä kerralla tai kertaa koulutus ilmaiseksi. Tämä on takuumme. Olemme varmoja, että läpäiset GPEN -kurssin ensimmäisellä kerralla. Mutta jos näin ei käy, voit tulla takaisin vuoden kuluttua ja maksaa vain majoituksesta ja kokeista. Kaikki muu on ilmaista.
  4. Opit enemmän.Päivä perinteisen koulutuksen tarjoajan kanssa on yleensä klo 9–17, mihin sisältyy pitkä lounastauko. Firebrand Trainingiltä saat vähintään 12 tuntia päivässä keskittynyttä ja häiriötöntä laatukoulutusaikaa opettajasi kanssa.
  5. Opit GPEN nopeammin. Yhdistämme 3 eri oppimistyyliä (visuaalisen|kuuloon perustuvan|kosketukseen perustuvan) tarjotaksemme materiaalin tavalla joka varmistaa, että opit nopeammin ja helpommin.
  6. Opiskelet huippujen kanssa.Olemme kouluttaneet ja sertifioineet 134.561 ammattilaista ja olemme kumppaneita kaikkien alan suurien nimien kanssa ja olemme saaneet lukuisia palkintoja, mm. Microsoftin Danmarki Vuoden koulutuspartneri 2010, 2011, 2012 ja 2013, Institue of IT Trainingin ”Training Company of the Year 2006, 2007, 2008” Englannissa, ISC(2):n ”Highest Performing Affiliate of the Year 2009 & 2010 – EMEA” sekä EC-Councilin ”Accredited Training Centre of the Year 2010 og 2011”, ”Newcomer of the Year 2011” ja ”Instructors Circle of Excellence”.
  7. Opit enemmän kuin pelkän teorian. Olemme kehittäneet GPEN kurssia edelleen käyttämällä laboratorioita, esimerkkitapauksia ja harjoittelukokeita varmistaaksemme, että osaat soveltaa uutta tietoa työympäristöön.
  8. Opit parhailta. Ohjaajamme GPEN kurssilla ovat alan parhaita. He tarjoavat ainutlaatuisen yhdistelmän asiantuntemusta, kokemusta ja intohimoa opetukseen.

Benefits

Please Note

  • Examination vouchers not included for GIAC, CREST and CISSP CBK Review
  • On site testing not included for GIAC, CREST or ITIL Managers and Revision Certification Courses

Curriculum

Advanced Password Attacks

Use additional methods to attack password hashes and authenticate.

Attacking Password Hashes

Obtain and attack password hashes and other password representations.

Command Shell vs. Terminal Access

Learn the benefits, limitations, and distinguishing characteristics of command shell and terminal access.

Enumerating Users

Enumerate users through different methods.

Exploitation Fundamentals

Demonstrate the fundamental concepts associated with the exploitation phase of a pentest.

General Web Application Probing

Use tools and proxies to understand and exploit web application weaknesses.

Initial Target Scanning

Conduct port, operating system and service version scans and analyse the results.

Metasploit

Use and configure the Metasploit Framework at an intermediate level.

Moving Files with Exploits

Use exploits to move files between remote systems.

Password Attacks

Understand types of password attacks, formats, defenses, and the circumstances under which to use each password attack variation. You will be able to conduct password guessing attacks.

Pen-testing Foundations

Demonstrate the fundamental concepts associated with pen-testing.

Pen-testing Process

Utilise a process-oriented approach to pentesting and reporting.

Pen-Testing via the Command Line

Use advanced Windows command line skills during a pen test.

Reconnaissance

Understand the fundamental concepts of reconnaissance and will understand how to obtain basic, high level information about the target organisation and network, often considered information leakage, including but not limited to technical and non technical public contacts, IP address ranges, document formats, and supported systems.

Scanning for Targets

Use the appropriate technique to scan a network for potential targets.

Vulnerability Scanning

Conduct vulnerability scans and analyse the results.

Web Application Attacks

Utilise common web application attacks.

Wireless Crypto and Client Attacks

Utilise wireless cryptographic and client attacks including but not limited to hijacking and key attacks.

Wireless Fundamentals

Understand the fundamental concepts associated with wireless networks.

Exam Track

This course will prepare you for the following exam. The exam fee is not included in the course price. If you wish to take the exam, we’ll provide instructions on how to register with GIAC.

  • GIAC Penetration Tester (GPEN)
    • 115 questions
    • 3 hour time limit
    • 74% minimum passing score

You will be required to renew your GPEN certification every four years through Continuing Professional Experience (CPE) credits.

What's Included

Included:

  • Official Firebrand courseware

Prerequisites

In order to be successful on this course, it is recommended you have:

  • basic computer networking and security principles
  • previous experience in setting up virtual machines
  • A basic understanding of Python and Powershell
  • basic Linux knowledge including:
    • directory transversal
    • file manipulation using utilities
    • how to find details of processes
    • how to find and change network settings
  • basic SQL knowledge
  • a working knowledge of how to set up and run Wireshark on a network

Arvioinnit

Olemme kouluttaneet kymmenen vuoden aikana yli 134.561 opiskelijaa. Heitä kaikkia on pyydetty arvioimaan pikakurssimme. Tällä hetkellä 96,41% on sitä mieltä, että Firebrand on ylittänyt heidän odotuksensa:

"Best way to fully focus for complex certifications while benefiting from the real-life experience of the instructor"
Anonymous. (4/9/2023 (Maanantai) - 8/9/2023 (Perjantai))

"The instructor has a wealth of knowledge in OT, controls and automation. This especially true within the Oil and Gas industry. The training was significantly enhanced through this real-world experience and his ability interact with the class to cover off syllabus topics."
Anonymous. (28/11/2022 (Maanantai) - 2/12/2022 (Perjantai))

"Ive used Firebrand several times now over multiple job roles. I found this course GICSP was the most interesting course so far. This was hugely down to the instructor's interaction with the team and his shared real life scenarios. He is very knowledgeable indeed and presents the course in such a manner he made the subject feel much easier than it was. Its obvious that he is both passionate and dedicated in what he does. I look forward to attending onsite next year with him as the tutor"
Dave white, Essar Oil. (28/11/2022 (Maanantai) - 2/12/2022 (Perjantai))

"The GICSP training was excellent!"
AS. (28/11/2022 (Maanantai) - 2/12/2022 (Perjantai))

"Firebrand are well organised and their facilities, accommodation and training rooms are more than fit for purpose. The all-inclusive course represents good value and I would not hesitate to recommend to a friend or colleague, and have already done so!"
P.J., EDF Energy. (26/4/2021 (Maanantai) - 30/4/2021 (Perjantai))

Kurssipäivämäärät

Alkaa

Loppuu

Saatavuus

Sijainti

Rekisteröidy

19/2/2024 (Maanantai)

23/2/2024 (Perjantai)

Päättynyt - Jätä palautetta

-

 

24/6/2024 (Maanantai)

28/6/2024 (Perjantai)

Odotuslista

Maanlaajuinen

 

5/8/2024 (Maanantai)

9/8/2024 (Perjantai)

Rajoitettu määrä paikkoja

Maanlaajuinen

 

16/9/2024 (Maanantai)

20/9/2024 (Perjantai)

Paikkoja saatavilla

Maanlaajuinen

 

28/10/2024 (Maanantai)

1/11/2024 (Perjantai)

Paikkoja saatavilla

Maanlaajuinen

 

9/12/2024 (Maanantai)

13/12/2024 (Perjantai)

Paikkoja saatavilla

Maanlaajuinen

 

Uusimmat arvostelut opiskelijoiltamme