GIAC Penetration Tester (GPEN) Exam Syllabus

GPEN PDF, GPEN Dumps, GPEN VCE, GIAC Penetration Tester Questions PDF, GIAC Penetration Tester VCE, GIAC GPEN Dumps, GIAC GPEN PDFUse this quick start guide to collect all the information about GIAC GPEN Certification exam. This study guide provides a list of objectives and resources that will help you prepare for items on the GIAC Penetration Tester (GPEN) exam. The Sample Questions will help you identify the type and difficulty level of the questions and the Practice Exams will make you familiar with the format and environment of an exam. You should refer this guide carefully before attempting your actual GIAC Penetration Tester (GPEN) certification exam.

The GIAC GPEN certification is mainly targeted to those candidates who want to build their career in Offensive Operations, Pen Testing, and Red Teaming domain. The GIAC Penetration Tester (GPEN) exam verifies that the candidate possesses the fundamental knowledge and proven skills in the area of GIAC GPEN.

GIAC GPEN Exam Summary:

Exam Name GIAC Penetration Tester (GPEN)
Exam Code GPEN
Exam Price $979 (USD)
Duration 180 mins
Number of Questions 82
Passing Score 75%
Books / Training SEC560: Enterprise Penetration Testing
Schedule Exam Pearson VUE
Sample Questions GIAC GPEN Sample Questions
Practice Exam GIAC GPEN Certification Practice Exam

GIAC GPEN Exam Syllabus Topics:

Topic Details
Advanced Password Attacks - The candidate will be able to use additional methods to attack password hashes and authenticate.
Attacking Password Hashes - The candidate will be able to obtain and attack password hashes and other password representations.
Azure Applications and Attack Strategies The candidate will demonstrate an understanding of Azure applications and the attacks against them including federated and single sign-on environments and Azure AD authentication protocols
Azure Overview, Attacks, and AD Integration The candidate will demonstrate an understanding of Azure Active Directory implementation fundamentals, common Azure AD attacks, and Azure authentication techniques
Domain Escalation and Persistence Attacks The candidate will demonstrate an understanding of common Windows privilege escalation attacks and Kerberos attack techniques that are used to consolidate and persist administrative access to Active Directory.
Escalation and Exploitation The candidate will be able to demonstrate the fundamental concepts of exploitation, data exfiltration from compromised hosts and pivoting to exploit other hosts within a target network.
Exploitation Fundamentals The candidate will be able to demonstrate the fundamental concepts associated with the exploitation phase of a pentest.
Kerberos Attacks The candidate will demonstrate an understanding of attacks against Active Directory including Kerberos attacks.
Metasploit - The candidate will be able to use and configure the Metasploit Framework at an intermediate level.
Moving Files with Exploits - The candidate will be able to use exploits to move files between remote systems.
Password Attacks - The candidate will understand types of password attacks, formats, defenses, and the circumstances under which to use each password attack variation. The candidate will be able to conduct password guessing attacks.
Password Formats and Hashes - The candidate will demonstrate an understanding of common password hashes and formats for storing password data.
Penetration Test Planning - The candidate will be able to demonstrate the fundamental concepts associated with pen-testing, and utilize a process-oriented approach to penetration testing and reporting.
Penetration Testing with PowerShell and the Windows Command Line - The candidate will demonstrate an understanding of the use of advanced Windows command line skills during a penetration test, and demonstrate an understanding of the use of advanced Windows Power Shell skills during a penetration test.
Reconnaissance - The candidate will understand the fundamental concepts of reconnaissance and will understand how to obtain basic, high level information about the target organization and network, often considered information leakage, including but not limited to technical and non technical public contacts, IP address ranges, document formats, and supported systems.
Scanning and Host Discovery - The candidate will be able to use the appropriate technique to scan a network for potential targets, and to conduct port, operating system and service version scans and analyze the results.
Vulnerability Scanning - The candidate will be able to conduct vulnerability scans and analyze the results.

To ensure success in GIAC GPEN certification exam, we recommend authorized training course, practice test and hands-on experience to prepare for GIAC Penetration Tester (GPEN) exam.

Rating: 4.8 / 5 (98 votes)