GIAC - Firebrand Training for GIAC Security Essentials | GSEC certification

Duration

Duration:

Only 5 Days

Method

Method:

Classroom / Online / Hybrid

Next date

Next date:

24/6/2024 (Monday)

Overview

On this accelerated Firebrand course, you'll prove you’re qualified for hands-on IT system security tasks and get GIAC GSEC certified in just five days. Fill the gaps in your IT security knowledge and build a solid foundation of security skills, principles and techniques – this certification is ideal for entry-level security professionals, operations personnel and managers alike.

You’ll learn how to design and build network architecture, run Windows/Linux command line tools, install VMware to create virtual machines and design an effective security policy for your organisation.

Build a solid base of effective IT security knowledge with GSEC

Apply your new knowledge within your organisation immediately. On Firebrand's accelerated GSEC course, you’ll study:

  • Networking concepts
  • Defense in-depth
  • Internet security technologies
  • Secure communications
  • Windows security
  • Unix/Linux security

Firebrand's course will prepare you for the GIAC Security Essentials (GSEC) exam certification and provides knowledge equivalent to the SANS SEC401: Security Essentials

Benefits

Please Note

  • Examination vouchers not included for GIAC, CREST and CISSP CBK Review
  • On site testing not included for GIAC, CREST or ITIL Managers and Revision Certification Courses

Seven reasons why you should sit your course with Firebrand Training

  1. Two options of training. Choose between residential classroom-based, or online courses
  2. You'll be certified fast. With us, you’ll be trained in record time
  3. Our course is all-inclusive. A one-off fee covers all course materials, exams**, accommodation* and meals*. No hidden extras.
  4. Pass the first time or train again for free. This is our guarantee. We’re confident you’ll pass your course the first time. But if not, come back within a year and only pay for accommodation, exams and incidental costs
  5. You’ll learn more. A day with a traditional training provider generally runs from 9 am – 5 pm, with a nice long break for lunch. With Firebrand Training you’ll get at least 12 hours/day of quality learning time, with your instructor
  6. You’ll learn faster. Chances are, you’ll have a different learning style to those around you. We combine visual, auditory and tactile styles to deliver the material in a way that ensures you will learn faster and more easily
  7. You’ll be studying with the best. We’ve been named in the Training Industry’s “Top 20 IT Training Companies of the Year” every year since 2010. As well as winning many more awards, we’ve trained and certified over 135,000 professionals
  • * For residential training only. Doesn't apply for online courses
  • ** Some exceptions apply. Please refer to the Exam Track or speak with our experts

Curriculum

802.11 Attacks & countermeasures

Different 802.11 protocols, common wireless attacks and how to prevent them.

Access Control Theory

The fundamental theory of access control.

Alternate Network Mapping Techniques

Network mapping techniques an attacker might use to examine wireless networks, and public switched telephony networks. You will also learn how to identify the basic penetration techniques at a high level.

Authentication and Password Management

The role of authentication controls, how they are managed, and the methods used to control access to systems.

Common Types of Attacks

Identify the most common attack methods, as well as the basic strategies used to mitigate those threats.

Contingency Planning

Critical aspect of contingency planning with a Business Continuity Plan (BCP) and Disaster Recover Plan (DRP).

Critical Security Controls

The background, history and purpose of the Critical Security Controls.

Crypto Concepts

Demonstrate a high-level understanding of the mathematical concepts which contribute to modern cryptography.

Crypto Fundamentals

Core concepts of cryptography and the three main algorithms.

Defense-in-Depth

The terminology and concepts of Risk and Defense-in-Depth, including threats and vulnerabilities.

DNS

High-level understanding of the Domain Name System architecture.

Firewalls

Fundamental understanding of firewalling technologies and techniques.

Honeypots

Basic honeypot techniques and common tools used to set up honeypots.

ICMP

The structure and purpose of ICMP, as well as the fields in a ICMP datagram header.

Incident Handling Fundamentals

The concepts of incident handling and the six-step incident handling process.

Information Warfare

Information warfare methods and defense.

Intrusion Detection Overview

Overall concepts of Intrusion Detection.

IP Packets

Build an understanding of how the IP protocol works.

IPS Overview

Demonstrate a high-level understanding of how IPS systems operate.

IPv6

Develop a high-level understanding of the IPv6 protocol.

Legal Aspects of Incident Handling

The basic legal issues in incident and evidence handling.

Linux/Unix Configuration Fundamentals

Linux/Unix fundamental configuration settings, including file permissions, user accounts, groups, and passwords, and commands used to display information and run backups.

Linux/Unix Logging and Log Management

Various logging capabilities and log file locations common to Linux operating systems.

Linux/Unix OS Security Tools and Utilities

How to use key security utilities and tools that are available for Linux/Unix systems, including file integrity, host firewalls, and applications such as SELinux.

Linux/Unix Overview

Different variants of Linux/Unix, the Linux file system, and important commands.

Linux/Unix Patch Management

Process of patch management, best practices, and common patch management tools and techniques for Linux/Unix systems.

Linux/Unix Process and Service Management

How to manage Linux/Unix processes, run levels, and services, and best practices for common processes and services.

Mitnick-Shimomura

Details of the famous Mitnick-Shimomura attack, as well as what we can learn from this attack to appropriately protect our networks today against these vulnerabilities. You will also demonstrate an understanding of the strategies that would have prevented the Mitnick attack.

Network Addressing

Essentials of IP addressing, subnets, CIDR and netmasks.

Network Fundamentals

Basic network hardware, topologies and, architectures.

Network Mapping and Scanning

The common tools attackers use to scan systems and the techniques used to create a network map.

Network Protocol

Properties and functions of network protocols and network protocol stacks.

Policy Framework

Purpose and components of policy.

Protecting Data at Rest

Functionality of PGP cryptosystems and how they operate.

Public Key Infrastructure PKI

How PKI works and the key components for managing keys.

Reading Packets

How to decode a packet from hexadecimal output.

Risk Management

Terminology and basic approaches to Risk Management.

Securing Windows Server Services

Basic measures in securing Windows IIS, SQL, and Terminal Servers.

Steganography Overview

The different methods of steganography, as well as some of the common tools used to hide data with steganography.

TCP

The structure and purpose of TCP, as well as the fields in a TCP datagram header.

UDP

The structure and purpose of UDP, as well as the fields in a UDP datagram header.

Virtual Private Networks VPNs

Build a high-level understanding of VPNs and identify IPSec and non-IPSec protocols used for VPN communications.

Viruses and Malicious Code

You will demonstrate an understanding of what malicious code is, how it propagates and why it is such an expensive problem. Additionally, you will demonstrate an understanding of the attack vectors leveraged by recent malicious code attacks.

Vulnerability Management Overview

Demonstrate the ability to perform reconnaissance and resource protection to manage vulnerabilities, and address threats and vectors.

Vulnerability Scanning

How data generated from a port scanner like nmap, and vulnerability assessment tools like nessus can be used to examine systems, ports and applications in more depth to secure an environment.

Web Application Security

Build an understanding of web application security and common vulnerabilities including CGI, cookies, SSL and active content.

Windows Auditing

The techniques and technologies used to audit Windows hosts.

Windows Automation and Configuration

The techniques and technologies used to automate configuration.

Windows Network Security Overview

Basic measures in securing a Windows host, including managing services and VPNs.

Windows Permissions & User Rights

How permissions are applied in the Windows NT File System, Shared Folder, Encrypting File System, Printer, Registry Key, Active Directory, and how User Rights are applied.

Windows Security Templates & Group Policy

The features and functionality of Group Policy and best practices for locking down systems.

Windows Service Packs, Hotfixes and Backups

How to manage Windows Service Packs and Hotfixes, as well as backups and restoration for a network of Windows hosts.

Windows Workgroups, Active Directory and Group Policy Overview

Basic security infrastructure of local accounts, workgroups, Active Directory and Group Policy.

Wireless Overview

Build a fundamental understanding of wireless technologies including Bluetooth and Zigbee.

Exam Track

This course will prepare you for the following exam. The exam fee is not included in the course price. If you wish to take the exam, we’ll provide instructions on how to register with GIAC.

GIAC Security Essentials (GSEC)

  • 180 questions
  • 5 hour time limit
  • 73% minimum passing score

You will be required to renew your GSEC certification every four years through Continuing Professional Experience (CPE) credits.

What's Included

Included:

  • Official Firebrand courseware

Your accelerated course includes:

  • Accommodation *
  • Meals, unlimited snacks, beverages, tea and coffee *
  • On-site exams **
  • Exam vouchers **
  • Practice tests **
  • Certification Guarantee ***
  • Courseware
  • Up-to 12 hours of instructor-led training each day
  • 24-hour lab access
  • Digital courseware **
  • * For residential training only. Accommodation is included from the night before the course starts. This doesn't apply for online courses.
  • ** Some exceptions apply. Please refer to the Exam Track or speak with our experts
  • *** Pass first time or train again free as many times as it takes, unlimited for 1 year. Just pay for accommodation, exams, and incidental costs.

Prerequisites

You do not need to possess any prerequisites for this certification.

Unsure whether you meet the prerequisites? Don’t worry. Your training consultant will discuss your background with you to understand if this course is right for you.

Reviews

Here's the Firebrand Training review section. Since 2001 we've trained exactly 134561 students and asked them all to review our Accelerated Learning. Currently, 96.41% have said Firebrand exceeded their expectations.

Read reviews from recent accelerated courses below or visit Firebrand Stories for written and video interviews from our alumni.


"Best way to fully focus for complex certifications while benefiting from the real-life experience of the instructor"
Anonymous. (4/9/2023 (Monday) to 8/9/2023 (Friday))

"The instructor has a wealth of knowledge in OT, controls and automation. This especially true within the Oil and Gas industry. The training was significantly enhanced through this real-world experience and his ability interact with the class to cover off syllabus topics."
Anonymous. (28/11/2022 (Monday) to 2/12/2022 (Friday))

"Ive used Firebrand several times now over multiple job roles. I found this course GICSP was the most interesting course so far. This was hugely down to the instructor's interaction with the team and his shared real life scenarios. He is very knowledgeable indeed and presents the course in such a manner he made the subject feel much easier than it was. Its obvious that he is both passionate and dedicated in what he does. I look forward to attending onsite next year with him as the tutor"
Dave white, Essar Oil. (28/11/2022 (Monday) to 2/12/2022 (Friday))

"The GICSP training was excellent!"
AS. (28/11/2022 (Monday) to 2/12/2022 (Friday))

"Firebrand are well organised and their facilities, accommodation and training rooms are more than fit for purpose. The all-inclusive course represents good value and I would not hesitate to recommend to a friend or colleague, and have already done so!"
P.J., EDF Energy. (26/4/2021 (Monday) to 30/4/2021 (Friday))

Course Dates

Start

Finish

Status

Location

Book now

19/2/2024 (Monday)

23/2/2024 (Friday)

Finished - Leave feedback

-

 

24/6/2024 (Monday)

28/6/2024 (Friday)

Wait list

Nationwide

 

5/8/2024 (Monday)

9/8/2024 (Friday)

Limited availability

Nationwide

 

16/9/2024 (Monday)

20/9/2024 (Friday)

Open

Nationwide

 

28/10/2024 (Monday)

1/11/2024 (Friday)

Open

Nationwide

 

9/12/2024 (Monday)

13/12/2024 (Friday)

Open

Nationwide

 

Latest Reviews from our students