GIAC - Experienced Penetration Tester (GX-PT)

Looptijd

Looptijd:

Slechts 2 dagen

Methode

Methode:

Klas / Online / Hybride

Volgende datum

Volgende datum:

30/9/2024 (Maandag)

Overview

This accelerated GIAC Experienced Penetration Tester (GX-PT) Certification demonstrates that a candidate has seasoned, hands-on red team and purple team skills.

This course will validate your ability to map networks, identify vulnerabilities, and exploit hosts in various environments, through a diverse set of tasks, in a time-restricted environment under testing conditions.

In just 2 days, you’ll also learn:

  • Environment reconnaissance
  • Network and vulnerability scanning
  • Password attacks
  • Vulnerability exploitation
  • Privilege escalation
  • Command and Control (C2)
  • Active Directory attacks
  • Linux and Windows penetration testing tools

At the end of this course, you’ll sit the GIAC exam, and achieve your GIAC Experienced Penetration Tester (GX-PT) certification. Through Firebrand’s Lecture | Lab | Review methodology, you’ll get certified at twice the speed of the traditional training and get access to courseware, learn from certified instructors, and train in a distraction-free environment.

 

Audience

This course is ideal for:

  • Security professionals who excel at complex challenges and would like to:
  • Expand their portfolio Demonstrate their next-level skills
  • Validate their superior hands-on capabilities compared to their peers GPEN certification holders who have gained additional experience in penetration testing
  • Offensive operations professionals who want to continue their journey to becoming an expert in their field

Zeven redenen waarom jij voor jouw cursus voor Firebrand kiest:

  1. Jij zal in slechts 2 dagen gecertificeerd zijn. Doordat onze cursussen residentieel zijn kunnen wij langere lesdagen aanbieden en zal je tijdens je verblijf volledig gefocust zijn op jouw cursus
  2. Onze cursus is all-inclusive. Cursusmaterialen, accommodatie en maaltijden zijn inbegrepen.
  3. Slaag de eerste keer voor of train gratis opnieuw.Op basis van onze certificeringsgarantie kun je voor het geval je de eerste keer niet slaagt binnen een jaar terugkomen en opnieuw trainen. Je betaalt dan alleen voor accommodatie en examens. De andere kosten zijn inbegrepen.
  4. Je zal meer over leren. Waar opleidingen elders doorgaans van 9:00 tot 17:00 duren, kan je bij Firebrand Training rekenen op 12 uur training per dag!
  5. Je zal sneller beheersen. Doordat onze cursussen residentieel zijn word je in korte tijd ondergedompeld in de theorie. Hierdoor zal je volledig gefocust zijn op de cursus en zal je sneller de theorie en praktijk beheersen.
  6. Je zal voor studeren bij de beste training provider. Firebrand heeft het Q-For kwaliteitlabel, waarmee onze standaarden en professionaliteit op het gebied van training erkend worden. We hebben inmiddels 134561 professionals getraind en gecertificeerd!
  7. Je gaat meer doen dan alleen de cursusstof van bestuderen. We maken gebruik van laboratoria, case-studies en oefentests, om ervoor te zorgen dat jij jouw nieuwe kennis direct in jouw werkomgeving kan toepassen.

Benefits

Curriculum

  • Module 1: Command and Control (C2) Communication and Evasion
  • Demonstrate mastery of communicating with a C2 framework and avoid detection.
  • Module 2: Enterprise System Penetration Testing
  • Demonstrate mastery of evaluating entire enterprise systems for vulnerabilities, weaknesses, exploits, and misconfigurations.
  • Module 3: Lateral Movement and Privilege Escalation
  • Demonstrate mastery of accessing hosts through lateral movement in a network and escalating privileges to gain access to otherwise inaccessible areas and objects.
  • Module 4: Linux Penetration Testing Tools
  • Demonstrate mastery of using the Linux OS for penetration testing concepts and tools.
  • Module 5: Network Access Exploitation
  • Demonstrate mastery of using tools to exploit vulnerabilities in a network to gain access to previously inaccessible hosts and segments.
  • Module 6: Network Scanning for Pen Tests
  • Demonstrate mastery of scanning networks for information including hosts, software versions, vulnerabilities, and infrastructure for use in an offensive operation.
  • Module 7: Offensive Operations Reconnaissance
  • Demonstrate mastery of gathering both sensitive and non-sensitive information from a variety of sources such as metadata, open-source intelligence, infrastructure documentation, and tool-based recon.
  • Module 8: Password Analysis and Cracking
  • Demonstrate mastery of using password guessing and cracking tools to bypass authentication mechanisms and identify policy non-compliance.
  • Module 9: Penetration Testing of Domain Environments
  • Demonstrate mastery of applying penetration testing techniques to Microsoft Active Directory environments.

Exam Track

At the end of this accelerated course, you’ll sit the following exam at the Firebrand Training centre, covered Certification Guarantee:

GIAC Experienced Penetration Tester (GX-PT) exam

  • Duration: 4 hours
  • Format: Proctored exam; Open book; hands-on, real-world practical testing. CyberLive testing creates a lab environment where cyber practitioners prove their knowledge, understanding, and skill using: Actual programs Actual code Virtual machines

What's Included

Prerequisites

Before attending this accelerated course, you should have:

  • 2 years professional security experience

Weet je niet zeker of je aan de vereisten voldoet? Maak je geen zorgen. Jouw trainingsadviseur bespreekt jouw achtergrond met je om te begrijpen of deze cursus geschikt is voor je.

Beoordelingen

Wereldwijd heeft Firebrand in haar 10-jarig bestaan al 134561 studenten opgeleid! We hebben ze allemaal gevraagd onze versnelde opleidingen te evalueren. De laatste keer dat we onze resultaten analyseerden, bleek 95.63% ons te beoordelen als 'boven verwachting'


"Best way to fully focus for complex certifications while benefiting from the real-life experience of the instructor"
Anonymous. (4/9/2023 (Maandag) t/m 8/9/2023 (Vrijdag))

"The instructor has a wealth of knowledge in OT, controls and automation. This especially true within the Oil and Gas industry. The training was significantly enhanced through this real-world experience and his ability interact with the class to cover off syllabus topics."
Anonymous. (28/11/2022 (Maandag) t/m 2/12/2022 (Vrijdag))

"Ive used Firebrand several times now over multiple job roles. I found this course GICSP was the most interesting course so far. This was hugely down to the instructor's interaction with the team and his shared real life scenarios. He is very knowledgeable indeed and presents the course in such a manner he made the subject feel much easier than it was. Its obvious that he is both passionate and dedicated in what he does. I look forward to attending onsite next year with him as the tutor"
Dave white, Essar Oil. (28/11/2022 (Maandag) t/m 2/12/2022 (Vrijdag))

"The GICSP training was excellent!"
AS. (28/11/2022 (Maandag) t/m 2/12/2022 (Vrijdag))

"Firebrand are well organised and their facilities, accommodation and training rooms are more than fit for purpose. The all-inclusive course represents good value and I would not hesitate to recommend to a friend or colleague, and have already done so!"
P.J., EDF Energy. (26/4/2021 (Maandag) t/m 30/4/2021 (Vrijdag))

Cursusdata

Start datum

Eind datum

Status

Locatie

Nu boeken

27/5/2024 (Maandag)

28/5/2024 (Dinsdag)

Beëindigde cursus - Geef feedback

-

 

30/9/2024 (Maandag)

1/10/2024 (Dinsdag)

Wachtlijst

Landelijk

 

11/11/2024 (Maandag)

12/11/2024 (Dinsdag)

Beperkte beschikbaarheid

Landelijk

 

 

3/2/2025 (Maandag)

4/2/2025 (Dinsdag)

Open

Landelijk

 

17/3/2025 (Maandag)

18/3/2025 (Dinsdag)

Open

Landelijk

 

Nieuwste beoordelingen van onze studenten