GIAC Certified Enterprise Defender (GCED) Exam Syllabus

GCED PDF, GCED Dumps, GCED VCE, GIAC Certified Enterprise Defender Questions PDF, GIAC Certified Enterprise Defender VCE, GIAC GCED Dumps, GIAC GCED PDFUse this quick start guide to collect all the information about GIAC GCED Certification exam. This study guide provides a list of objectives and resources that will help you prepare for items on the GIAC Certified Enterprise Defender (GCED) exam. The Sample Questions will help you identify the type and difficulty level of the questions and the Practice Exams will make you familiar with the format and environment of an exam. You should refer this guide carefully before attempting your actual GIAC Certified Enterprise Defender (GCED) certification exam.

The GIAC GCED certification is mainly targeted to those candidates who want to build their career in Cybersecurity and IT Essentials domain. The GIAC Certified Enterprise Defender (GCED) exam verifies that the candidate possesses the fundamental knowledge and proven skills in the area of GIAC GCED.

GIAC GCED Exam Summary:

Exam Name GIAC Certified Enterprise Defender (GCED)
Exam Code GCED
Exam Price $979 (USD)
Duration 180 mins
Number of Questions 115
Passing Score 69%
Books / Training SEC501: Advanced Security Essentials - Enterprise Defender
Schedule Exam Pearson VUE
Sample Questions GIAC GCED Sample Questions
Practice Exam GIAC GCED Certification Practice Exam

GIAC GCED Exam Syllabus Topics:

Topic Details
Defending Network Protocols - The candidate will demonstrate an understanding of commonly-used network protocols and how to defend against protocol attacks. The candidate will demonstrate knowledge of audit techniques and the Center for Internet Security's benchmarks and Critical Security Controls.
Defensive Infrastructure and Tactics - The candidate will demonstrate basic knowledge of network and cloud-based infrastructure defensive measures, including common detective and preventive controls.
Digital Forensics Concepts and Application - The candidate will demonstrate an understanding of methods and practices of digital forensics. The candidate will demonstrate proficiency in identification of forensic artifacts.
Incident Response Concepts and Application - The candidate will demonstrate an understanding of continuous incident response processes, and their relationship to threat intelligence practices and the Cyber Kill Chain.
Interactive and Manual Malware Analyses - The candidate will demonstrate an understanding of interactive malware behavior analysis, knowledge of analysis tools, and ability to interpret the analysis results. The candidate will demonstrate an understanding of manual malware code reversal, disassembly and decompiling, and of code obfuscation techniques used by malware.
Intrusion Detection and Packet Analysis - The candidate will demonstrate an understanding of intrusion prevention systems, their placement in the enterprise, and their configuration and tuning. The candidate will demonstrate proficiency in taking action in response to alerts.
Malware Analysis Concepts and Basic Analysis Techniques - The candidate will demonstrate an understanding of the various types of malware, identify symptoms of infection, and methods to analyze malware safely. The candidate will demonstrate an understanding of the benefits and disadvantages of automated and static malware analysis techniques, and to interpret their results.
Network Forensics, Logging, and Event Management - The candidate will demonstrate an understanding of using logs and flows in network forensics, the importance of logging and event management in security operations, and the usage of a SIEM and Security Analytics.
Network Security Monitoring Concepts and Application - The candidate will demonstrate knowledge of devices that are used in SOCs to monitor networks, their understanding of packet types, packet capture tools, the practice of continuous network monitoring, and advanced issues such as monitoring encrypted traffic.
Penetration Testing Application - The candidate will demonstrate familiarity and proficiency using penetration testing tactics and tools against typical types of penetration test targets.
Penetration Testing Concepts - The candidate will demonstrate knowledge of penetration testing scoping, rules of engagement, the tools and tactics used in penetration tests, and reporting test results to the intended audience.

To ensure success in GIAC GCED certification exam, we recommend authorized training course, practice test and hands-on experience to prepare for GIAC Certified Enterprise Defender (GCED) exam.

Rating: 5 / 5 (76 votes)