GIAC Intrusion Analyst (GCIA) Exam Syllabus

GCIA PDF, GCIA Dumps, GCIA VCE, GIAC Intrusion Analyst Questions PDF, GIAC Intrusion Analyst VCE, GIAC GCIA Dumps, GIAC GCIA PDFUse this quick start guide to collect all the information about GIAC GCIA Certification exam. This study guide provides a list of objectives and resources that will help you prepare for items on the GIAC Intrusion Analyst (GCIA) exam. The Sample Questions will help you identify the type and difficulty level of the questions and the Practice Exams will make you familiar with the format and environment of an exam. You should refer this guide carefully before attempting your actual GIAC Certified Intrusion Analyst (GCIA) certification exam.

The GIAC GCIA certification is mainly targeted to those candidates who want to build their career in Cyber Defense domain. The GIAC Certified Intrusion Analyst (GCIA) exam verifies that the candidate possesses the fundamental knowledge and proven skills in the area of GIAC GCIA.

GIAC GCIA Exam Summary:

Exam Name GIAC Certified Intrusion Analyst (GCIA)
Exam Code GCIA
Exam Price $979 (USD)
Duration 240 mins
Number of Questions 106
Passing Score 67%
Books / Training SEC503: Intrusion Detection In-Depth
Schedule Exam Pearson VUE
Sample Questions GIAC GCIA Sample Questions
Practice Exam GIAC GCIA Certification Practice Exam

GIAC GCIA Exam Syllabus Topics:

Topic Details
Advanced IDS Concepts - The candidate will demonstrate an understanding of IDS tuning methods and correlation issues.
Application Protocols - The candidate will demonstrate knowledge and skill relating to application layer protocol dissection and analysis.
Concepts of TCP/IP and the Link Layer - The candidate will demonstrate understanding of the TCP/IP communications model and link layer operations.
Fragmentation - The candidate will demonstrate understanding of how fragmentation works, and how to identify fragmentation and fragmentation-based attacks in packet captures.
IDS Fundamentals and Network Architecture - The candidate will demonstrate knowledge of fundamental IDS concepts, such as network architecture options and benefits/weaknesses of common IDS systems.
Intrusion Detection System Rules - The candidate will create effective IDS rules to detect varied types of malicious activity.
IP Headers - The candidate will demonstrate the ability to dissect IP packet headers and analyze them for normal and anomalous values that may point to security issues.
IPv6 - The candidate will demonstrate knowledge of IPv6 and how it differs from IPv4.
Network Forensics and Traffic Analysis - The candidate will demonstrate competence in analyzing data from multiple sources (e.g. full packet capture, netflow, log files) to identify normal and malicious behaviors.
Packet Engineering - The candidate will demonstrate knowledge relating to packet crafting and manipulation.
Silk and Other Traffic Analysis Tools - The candidate will demonstrate an understanding of SiLK and other tools to perform network traffic and flow analysis.
TCP - The candidate will demonstrate understanding of the TCP protocol and the ability to discern between typical and anomalous behavior.
Tcpdump Filters - The candidate will demonstrate ability to craft tcpdump filters that match on given criteria.
UDP and ICMP - The candidate will demonstrate understanding of the UDP and ICMP protocols and the ability to discern between typical and anomalous behavior.
Wireshark Fundamentals - The candidate will demonstrate ability to use Wireshark to analyze typical and malicious network traffic.

To ensure success in GIAC GCIA certification exam, we recommend authorized training course, practice test and hands-on experience to prepare for GIAC Intrusion Analyst (GCIA) exam.

Rating: 4.9 / 5 (115 votes)