GIAC Red Team Professional (GRTP) Exam Syllabus

GRTP PDF, GRTP Dumps, GRTP VCE, GIAC Red Team Professional Questions PDF, GIAC Red Team Professional VCE, GIAC GRTP Dumps, GIAC GRTP PDFUse this quick start guide to collect all the information about GIAC GRTP Certification exam. This study guide provides a list of objectives and resources that will help you prepare for items on the GIAC Red Team Professional (GRTP) exam. The Sample Questions will help you identify the type and difficulty level of the questions and the Practice Exams will make you familiar with the format and environment of an exam. You should refer this guide carefully before attempting your actual GIAC Red Team Professional (GRTP) certification exam.

The GIAC GRTP certification is mainly targeted to those candidates who want to build their career in Offensive Operations, Pen Testing, and Red Teaming domain. The GIAC Red Team Professional (GRTP) exam verifies that the candidate possesses the fundamental knowledge and proven skills in the area of GIAC GRTP.

GIAC GRTP Exam Summary:

Exam Name GIAC Red Team Professional (GRTP)
Exam Code GRTP
Exam Price $979 (USD)
Duration 120 mins
Number of Questions 75
Passing Score 76%
Books / Training SEC565: Red Team Operations and Adversary Emulation
Schedule Exam Pearson VUE
Sample Questions GIAC GRTP Sample Questions
Practice Exam GIAC GRTP Certification Practice Exam

GIAC GRTP Exam Syllabus Topics:

Topic Details
Adversary Emulation Fundamentals
- The candidate will have an understanding of common terminology, frameworks, and methodology associated with adversary emulation.
Attacking Active Directory
- The candidate will have an understanding of Active Directory objects, the different authentication methods offered within an Active Directory environment, and the techniques used to attack those authentication methods.
Command and Control infrastructure
- The candidate will have an understanding of command-and-control deployments, uses, channels and tools including Empire and Cobalt Strike.
Creating the Attack infrastructure
- The candidate will have an understanding how to create and manage an adversary infrastructure to include, an adversary domain, DNS, and an understanding of redirection and pivoting.
Discovery and Enumeration
- The candidate will have an understanding of how to perform network and Active Directory discovery and enumeration as well as how to acquire available credentials within the target environment.
Enumerating and Attacking Privileges
- The candidate will understand how to determine privileges within the environment and how to escalate to the required privileges to achieve their objectives including Linux attacks and performing privilege recon remotely.
Gaining Access
- The candidate will have an understanding on how to perform reconnaissance on a target, how to create and test a malicious payload, and how to deliver the malicious payload ensuring access to the target environment.
Leveraging the Domain
- The candidate will have an understanding of how to move within the target environment in order to achieve the objectives of the engagement.
Persistence and Exfiltration
- The candidate will have an understanding on different methods to gain persistence in a environment and how to exploit that persistence to complete the objectives of the engagement including, gaining access to a database, staging data for exfiltration, and emulating ransomware.
Red Team Engagement Planning and Reporting
- The candidate will be able to plan an engagement including tasks such as adversary profiling, scoping the engagement, and red team creation. The candidate will also be able to understand how to close the engagement including data consolidation, revealing the red teams actions, producing an engagement report, and determining if retesting will be completed.

To ensure success in GIAC GRTP certification exam, we recommend authorized training course, practice test and hands-on experience to prepare for GIAC Red Team Professional (GRTP) exam.

Rating: 5 / 5 (75 votes)