GIAC - Firebrand's training for GIAC's Mobile Device Security Analyst | GMOB

Varighet

Varighet:

Bare 4 dager

Metode

Metode:

klasserommet / på nett / Hybrid

Neste dato

Neste dato:

24/6/2024 (Mandag)

Overview

On this 4-day accelerated Mobile Device Security Analyst (GMOB) course, you'll learn to properly secure mobile devices accessing vital information in your organisation.

Mobile devices increasingly have access to sensitive data. This, in combination with their limited security, means mobile devices are often an enticing target for attackers.

A Mobile Device Security Analyst will understand and apply security policies in a mobile environment, as well as:

  • Test for and mitigate against common vulnerabilities and threats to mobile applications
  • Understand the common methods used to attack mobile devices, including jailbreaking, rooting, sidejacking and web app attacks
  • Use common techniques to protect mobile devices, including configuration management and encryption

Firebrand's unique Lecture | Lab | Review approach combines both theoretical knowledge with practical, hands-on tasks. This technique ensures you'll learn faster and develop the competence to put your new skills into practice when you return to work.

On this course, you'll be prepared for the GIAC Mobile Device Security Analyst (GMOB) exam. This is covered by your Certification Guarantee.

This course is aimed at security personnel involved in assessing mobile devices to find security weaknesses. The ideal candidate will have up-to-date technical knowledge and a thorough understanding of mobile device penetration testing.

This course provides knowledge equivalent to the SANS SEC575: Mobile Device Security and Ethical Hacking.

Her er 8 grunner til hvorfor du skal gjennomføre ditt GMOB hos Firebrand Training:

  1. Du blir utdannet og sertifisert på bare 4 dager. Hos oss får du din utdanning og sertifisering på rekordtid, en sertifisering du også gjennomfører der og da som en integrert del av den intensive, akselererte utdanningen.
  2. Alt er inkludert. Et engangsbeløp dekker alt kursmaterial, eksamen, kost og losji og tilbyr den mest kostnadseffektive måten å gjennomføre ditt GMOB kurs og sertifisering på. Og dette uten noen uannonserte ytterligere kostnader.
  3. Du klarer sertifiseringen første gangen eller kan gå kurset om igjen kostnadsfritt. Det er vår garanti. Vi er sikre på at du vil klare din GMOB sertifisering første gangen. Men skulle du mot formodning ikke gjøre det kan du innen et år komme tilbake og kun betale for eventuelle overnattinger og din eksamen. Alt annet er gratis.
  4. Du lærer deg mer.Tradisjonelle utdanningsdager varer fra kl. 09.00 til 16.00 med lange lunsj- og kaffepauser. Hos Firebrand Training får du minst 12 timers effektiv og fokusert kvalitetsutdanning hver dag sammen med din instruktør, uten private eller arbeidsrelaterte, forstyrrende momenter.
  5. Du lærer deg GMOB raskere. Vi kombinerer de tre innlæringsmetodene (Presentasjon |Øving| Diskusjon) slik at vi gjennomfører kurset på en måte som sikrer at du lærer deg raskere og lettere.
  6. Du er i sikre hender.Vi har utdannet og sertifisert 134.561 personer, vi er partner med alle de store navn i bransjen og vi har vunnet atskillige utmerkelser, bla. a. "Årets Learning Partner 2010, 2011, 2012, 2013 og 2015” fra Microsoft Danmark og med en vekst på 1430 % siden 2009 er vi årets Gazelle prisvinner på Sjælland, Danmark.
  7. Du lærer deg ikke bare teorien. Vi har videreutviklet GMOB kursen og tilbyr flere praktiske øvelser og sikrer på den måten, at du kan bruke dine ferdigheter for å løse daglige praktiske problemstillinger.
  8. Du lærer av de beste. Våre instruktører på GMOB er de beste i bransjen og tilbyr en helt unik blanding av kunnskap, praktisk erfaring og pasjon for å lære bort.

Benefits

Please Note

  • Examination vouchers not included for GIAC, CREST and CISSP CBK Review
  • On site testing not included for GIAC, CREST or ITIL Managers and Revision Certification Courses

Curriculum

Analysing Application Network Activity

  • The candidate will demonstrate the ability to capture and interpret network traffic for the purposes of assessing the security of mobile device applications

Analysing Static Applications

  • The candidate will demonstrate the understanding of techniques to evaluate mobile application binaries and permissions in order to detect potentially harmful behaviour

Assessing Mobile Application Security

  • The candidate will demonstrate the ability to assess the security of mobile applications with respect to privacy, data protection, and undesirable application behaviour

Attacking Mobile and Wireless Infrastructure

  • The candidate will demonstrate the ability to recognise and leverage architectural opportunities on mobile devices and the associated infrastructure to improve security of mobile devices

Attacking Mobile Web Applications

  • The candidate will demonstrate understanding of common mobile web application attacks such as XSS, client-side injection, SQL injection, and parameter tampering

Managing Android Devices

  • The candidate will demonstrate familiarity with Android configuration and security models and how they affect security posture

Managing iOS Devices

  • The candidate will demonstrate familiarity with iOS configuration and security models and how they affect security posture

Managing Mobile Accessories

  • The candidate will demonstrate familiarity with other mobile devices such as wearable technologies, their security risks, and mitigation strategies

Manipulating Mobile Application Behaviour

  • The candidate will demonstrate the understanding of security evasion techniques to test the security of mobile applications in order to detect potentially harmful behaviour

Manipulating Network Traffic

  • The candidate will demonstrate an understanding of typical wireless traffic attacks such as sidejacking, traffic manipulation and SSL/TLS attacks

Mitigating Against Mobile Malware

  • The candidate will be able to demonstrate how to protect mobile device data, and mitigate against malware targeted to mobile devices

Mitigating Against Stolen Mobile Devices

  • The candidate will be able to demonstrate how to mitigate against the threat of data loss from stolen mobile devices

Penetration Testing against Mobile Devices

  • The candidate will demonstrate the ability to implement a regular penetration testing program to evaluate a mobile device deployment, to identify vulnerabilities, and to accurately evaluate the threat of vulnerabilities to an organisation

Unlocking and Rooting Mobile Devices

  • The candidate will demonstrate understanding of the concept and processes behind rooting, jailbreaking, and unlocking mobile devices and the security ramifications

Exam Track

This course will prepare you for the following exam. The exam fee is not included in the course price. If you wish to take the exam, we'll provide instructions on how to register with GIAC.

  • GIAC Mobile Device Security Analyst (GMOB)

Additional Exam Details:

  • 1 proctored exam
  • 75 questions
  • Time limit of 2 hours
  • Minimum passing score of 71%
  • Certifications must be renewed every 4 years

What's Included

On this accelerated course, you'll get access to the following:

  • Firebrand official training materials

Prerequisites

There are no prerequisites for this course.

Anmeldelser

Vi har lært opp 134.561 personer på 12 år. Vi ba dem om å anmelde vår akselererte opplæring. Akkurat nå har 96,41% angitt at Firebrand overgikk forventningene:

"Best way to fully focus for complex certifications while benefiting from the real-life experience of the instructor"
Anonymous. (4/9/2023 (Mandag) til 8/9/2023 (Fredag))

"The instructor has a wealth of knowledge in OT, controls and automation. This especially true within the Oil and Gas industry. The training was significantly enhanced through this real-world experience and his ability interact with the class to cover off syllabus topics."
Anonymous. (28/11/2022 (Mandag) til 2/12/2022 (Fredag))

"Ive used Firebrand several times now over multiple job roles. I found this course GICSP was the most interesting course so far. This was hugely down to the instructor's interaction with the team and his shared real life scenarios. He is very knowledgeable indeed and presents the course in such a manner he made the subject feel much easier than it was. Its obvious that he is both passionate and dedicated in what he does. I look forward to attending onsite next year with him as the tutor"
Dave white, Essar Oil. (28/11/2022 (Mandag) til 2/12/2022 (Fredag))

"The GICSP training was excellent!"
AS. (28/11/2022 (Mandag) til 2/12/2022 (Fredag))

"Firebrand are well organised and their facilities, accommodation and training rooms are more than fit for purpose. The all-inclusive course represents good value and I would not hesitate to recommend to a friend or colleague, and have already done so!"
P.J., EDF Energy. (26/4/2021 (Mandag) til 30/4/2021 (Fredag))

Kursdatoer

Start

Slutt

Kapasitet

Plass

Registrer deg

19/2/2024 (Mandag)

22/2/2024 (Torsdag)

Ferdig - Gi tilbakemelding

-

 

24/6/2024 (Mandag)

27/6/2024 (Torsdag)

Venteliste

Landsdekkende

 

5/8/2024 (Mandag)

8/8/2024 (Torsdag)

Begrenset kapasitet

Landsdekkende

 

16/9/2024 (Mandag)

19/9/2024 (Torsdag)

Ledige plasser

Landsdekkende

 

28/10/2024 (Mandag)

31/10/2024 (Torsdag)

Ledige plasser

Landsdekkende

 

9/12/2024 (Mandag)

12/12/2024 (Torsdag)

Ledige plasser

Landsdekkende

 

Siste anmeldelser fra studenten vår