GIAC Defending Advanced Threats (GDAT) Exam Syllabus

GDAT PDF, GDAT Dumps, GDAT VCE, GIAC Defending Advanced Threats Questions PDF, GIAC Defending Advanced Threats VCE, GIAC GDAT Dumps, GIAC GDAT PDFUse this quick start guide to collect all the information about GIAC GDAT Certification exam. This study guide provides a list of objectives and resources that will help you prepare for items on the GIAC Defending Advanced Threats (GDAT) exam. The Sample Questions will help you identify the type and difficulty level of the questions and the Practice Exams will make you familiar with the format and environment of an exam. You should refer this guide carefully before attempting your actual GIAC Defending Advanced Threats (GDAT) certification exam.

The GIAC GDAT certification is mainly targeted to those candidates who want to build their career in Cyber Defense domain. The GIAC Defending Advanced Threats (GDAT) exam verifies that the candidate possesses the fundamental knowledge and proven skills in the area of GIAC GDAT.

GIAC GDAT Exam Summary:

Exam Name GIAC Defending Advanced Threats (GDAT)
Exam Code GDAT
Exam Price $979 (USD)
Duration 120 mins
Number of Questions 75
Passing Score 70%
Books / Training SEC599: Defeating Advanced Adversaries - Purple Team Tactics & Kill Chain Defenses
Schedule Exam Pearson VUE
Sample Questions GIAC GDAT Sample Questions
Practice Exam GIAC GDAT Certification Practice Exam

GIAC GDAT Exam Syllabus Topics:

Topic Details
Active Directory/Domains
- The candidate will demonstrate knowledge of the following domain topics as they relate to information security: Authentication basics, kerberos, common attacks against domains, and detecting attacks against domains.
Administrative Access
- The candidate will exhibit a proficiency in topics related to the impacts of privilege escalation, and the importance of concepts related to "least privelege" methodologies.
Adversary Emulation
- The candidate will demonstrate knowledge of the following adversary emulation topics: Basic concepts, common tools used, and Key technical controls to consider.
Application Exploitation
- The candidate will be able to summarize how; combining the sofwtare development lifecycle with threat modeling, employing proper patch management strategies, and other exploit mitigation techniques can improve the security of an organization against application exploitation.
Data Exfiltration
- The candidate will be able to compare and contrast common exfil strategies, summarize strategies for detecting C2 channels, and discuss pros and cons of performing deception teqniques as a possible attack target.
Installation
- The candidate will be able to compare and contrast common persistaence strategies and how organizations can be protected against them.
Lateral Movement
- The candidate will be able to appraise different lateral movement strategies, as well as strategies and controls for detecting and preventing the successful execution of malicious payloads.
Payload Delivery
- The candidate will be able to appraise different payload delivery strategies, as well as strategies and controls focused on minimizing the likelihood of the successful delivery of malicious payloads.
Payload Execution
- The candidate will be able to appraise different payload execution strategies, as well as strategies and controls for detecting and preventing the successful execution of malicious payloads.
Reconnaissance, Threat Handling, and Incident Response
- The candidate will exhibit a proficiency in the following exploitation topics: fundamental reconnaisance, threat hunting strategies, and the incident response process.

To ensure success in GIAC GDAT certification exam, we recommend authorized training course, practice test and hands-on experience to prepare for GIAC Defending Advanced Threats (GDAT) exam.

Rating: 5 / 5 (77 votes)