Thursday, November 15, 2012

My Journey to getting the GIAC Security Expert (GSE) certification

GIAC Security Expert (GSE) ?
Overview

The GSE certification is the most prestigious in the IT Security industry. The current exam was developed by subject matter experts and top industry practitioners. The GSE's performance based, hands-on nature sets it apart from any other certifications in the IT security industry. The GSE will determine if a candidate has truly mastered the wide variety of skills required by top security consultants and individual practitioners.

The GSE exam has two parts. The first is a multiple choice exam which may be taken at a proctored location just like any other GIAC exam. The current version of the GSE multiple choice exam has the passing score set at 75% and a time limit of 3 hours. Passing this exam qualifies a person to sit for the GSE hands-on lab. The first day of the two day GSE lab consists of an incident response scenario that requires the candidate to analyze data and report their results in a written report. (<-- GCIH) The second consists of a rigorous battery of hands-on exercises drawn from all of the domains listed below.

Those who pursue an in-depth technical education in all areas of information security are the target audience for the GSE certification.
Certification Maintenance

The GSE is valid for four years and is maintained by passing the current version of the multiple choice exam every four years.

So long as you maintain your GSE certification, it automatically maintains and renews all other GIAC certifications you held in current standing prior to earning the GSE, as well as any additional certification you may earn once you are GSE certified.

GSE Application Process
-------------------------------------------------------------------------------
?You will need the appropriate pre-requisite certifications. (See below)
?Once your application is reviewed and approved you may register for the multiple choice exam and pay a $399 fee. (A lot cheaper than the rest of the exams)
?Upon passing the multiple choice exam, you are eligible to attempt the GSE hands-on lab. The lab fee is an additional $1199. (Starting to wonder if this covers hotel costs and other accommodations, or if it?s just the exam)

Important note to remember:

Code:

?GIAC reserves the right to request that candidates who are unsuccessful in one domain of the GSE lab complete additional work outside of the GSE lab before awarding any credential. GIAC also reserves the right to require any candidate to retake the entire lab.

The next offering of the GSE hands-on lab will be SANS 2013 in Orlando, FL on March 8 & 9.

GSE Pre-requisites (updated 10-12-2009): I will be emailing them if these are still the current Pre-requisites and if there are any other recommendations)

GSE pre-requisite baseline is: GSEC, GCIH, GCIA with two gold.
GSEC pre-requisite is unique because of dual windows and unix coverage.

Substitution options:

1.GCWN & GCUX combined can act as a substitute for GSEC

2.Higher level certifications can act as substitutes for gold papers examples: GCFA, GCFW, GCUX, GCWN, GCED, GPEN, GWAPT, GAWN, GREM

GSE pre-requisite list (including substitution options):
(A) GSEC, GCIH, GCIA with two gold
(B) GSEC, GCIH, GCIA with one gold and one substitute (Route1)
(C) GSEC, GCIH, GCIA with no gold and two substitutes (Route2)
(D) GCWN, GCUX, GCIH, GCIA with one gold
(E) GCWN, GCUX, GCIH, GCIA with no gold and one substitute

GSE Skillset

The skills required to successfully complete the GSE exam can be broken up into three major groups:
?General security skills
?Incident handling skills
?Intrusion detection and analysis skills

If you are ready to sit for the GSE exam you will need the following:

?A Windows XP or higher laptop - at least 1.5 GB of RAM, at least two USB ports, and a 10/100 Ethernet port.
?VMWare Player - a recent version
We will also provide a virtual network of targets and other machines needed to complete the exercises hosted on our servers. We will provide a USB drive with the virtual machines and tools needed to complete the hands-on portion of the exercises including the following:

?Backtrack 4 (Will Backtrack 5 R3 work?)
?Fedora Core 12 (Fedora Core 12?isn?t there 15+?)
?Windows

To ensure a level playing field for all candidates, you will not be permitted to use any pre-installed favorite tools that you may have on your laptop. To complete the exercises you must exclusively use the tools and virtual machines provided by GIAC. Failure to comply will result in dismissal from the examination.

The following is a partial list of some tools and techniques you can expect to encounter during GSE exercises.

?sniffers/IDS - wireshark/snort
?scanners - nmap/nessus
?utilities - netcat, ssh, gpg, iptables
?misc - metasploit, command line tools, and common attack techniques

Before a person can attempt the GSE, they must successfully complete three GIAC certifications (GSEC, GCIA and GCIH) with GIAC Gold in at least two. In addition, you must have real world, hands-on experience in these subject areas. The GSE hands-on examination ensures each candidate has a high-degree of competence in each of the objectives listed below.

GIAC reserves the right to request that candidates who are unsuccessful in one domain of the GSE lab by a slim margin complete additional work outside of the GSE lab before awarding any credential. GIAC also reserves the right to require any candidate to retake the entire lab.

All exercises are derived from the following general objectives

Objective Outcome - The GIAC promise is that holders of the GSE will have the following capabilities.
IDS and Traffic Analysis Domain
Capture Traffic Demonstrate competence with common IDS tools and techniques for capturing traffic.
Analyze Traffic Demonstrate the ability to decipher the contents of packet capture headers.
Interpret Traffic Make correct judgments as to the nature of traffic to or from specific hosts in packet captures.
IDS Tools Demonstrate proficiency using common Open Source IDS tools including Snort, tcpdump, and Ethereal
Incident Handling Domain
IH Process Demonstrate mastery of the Incident Handling process.
Common Attacks Demonstrate a broad knowledge of computer and network attacks.
Malware Demonstrate solid understanding of malware and how to handle infected computers.
Preserving Evidence Demonstrate the ability to preserve evidence relevant to an Incident investigation.
ITSEC Domain
Windows Security Demonstrate general knowledge of Windows Security and proficiency in a Windows environment.
Unix Security Demonstrate knowledge of Unix Security and proficiency in a Unix environment.
Secure Communications Demonstrate an understanding of basic cryptography principles, techniques, and tools.
Protocols Demonstrate a solid understanding of TCP/IP, UDP, ICMP, DNS, and other common protocols.
Security Principles Consistently demonstrate and practice bedrock security principles.
Security Technologies Domain
Firewalls Demonstrate competence with firewalls.
Vulnerability Scanners, and Port Scanners Demonstrate competence with scanning tools including vulnerability and port scanners.
Sniffers and Analyzers Demonstrate competence with Sniffers and Protocol Analyzers
Common Tools Demonstrate competence with common tools including netcat, SSH, Ettercap, p0f, etc...
Soft Skills Domain
Security Policy and Business Issues Demonstrate an understanding of the security policy and business issues including continuity planning.
Information Warfare and Social Engineering Demonstrate an understanding of Information Warfare and Social Engineering.
Ability To Write Demonstrate the ability to write quality technical reports or articles.
Ability to Analyze Demonstrate the ability to analyze complex problems that involve multiple domains and skills.

Note: Specific versions of tools, operating systems, and objectives are subject to change without prior notice.

A copy of the slides for the GSE Brief we've given at several SANS conferences click here.

Retake Policy -- A person who has unsuccessfully attempted either the multiple choice exam or hands-on lab must wait a year before they are eligible to purchase another attempt. The price for each attempt is the same.

Renewal Policy -- The GSE is renewed every four years by taking a multiple choice exam. There are no CMUs or exceptions.

Certified Professionals

Those who pursue an in-depth technical education in all areas of information security are the target audience for the GSE certification. Knowledge in a particular area, Intrusion Detection or Incident Handling are both important and valuable. Individuals who earn any of the GIAC certifications have worked hard, demonstrated essential technical skill, and should rightfully take pride in their accomplishment. But individuals who make the effort to not only learn, but to master all of the essential elements of information security belong in a very special group. These individuals will be the elite of Information Security, the top practitioners in the field. Candidates who receive and maintain all of the GSE track certifications*, earn gold status in at least 2 certifications are eligible to sit for the GIAC Security Expert (GSE) certification.

GIAC Testing and Certification offers individuals the opportunity to demonstrate their comprehensive and real world knowledge through intensive testing subject areas including Information Security, Intrusion Detection and Incident Handling. The SANS Institute offers training to prepare you for these certifications through conferences and other learning opportunities.

Source: http://www.techexams.net/forums/sans-institute-giac-certifications/83592-my-journey-getting-giac-security-expert-gse-certification.html

bcs game lsu vs alabama college football college football ncaa football brian van gorder blazing saddles

No comments:

Post a Comment

Note: Only a member of this blog may post a comment.