GIAC Response and Industrial Defense (GRID) icon

GIAC Response and Industrial Defense (GRID)

Practitioner Certification

The GRID certification is for professionals who want to demonstrate that they can perform Active Defense strategies specific to and appropriate for an Industrial Control System (ICS) network and systems. Candidates are required to demonstrate an understanding of the Active Defense approach, ICS-specific attacks and how these attacks inform mitigation strategies. Candidates must also show an understanding of the strategies and fundamental techniques specific to core subjects with an ICS-focus such as network security monitoring (NSM), digital forensics and incident response (DFIR).

Areas Covered

  • Active Defense Concepts and Application, Detection and Analysis in an ICS environment
  • Discovery and Monitoring in an ICS environment, ICS-focused Digital Forensics, and ICS-focused Incident Response
  • Malware Analysis Techniques, Threat Analysis in an ICS environment, and Threat Intelligence Fundamentals

Who is GRID for?

  • ICS Incident Response Team Leads and Members
  • ICS and Operations Technology Security Personnel
  • IT Security Professionals
  • Security Operations Center (SOC) Team Leads and Analysts
  • ICS Red Team and Penetration Testers
  • Active Defenders

Exam Format

  • 1 proctored exam
  • 75 questions
  • 2 hours
  • Minimum passing score of 74%

Delivery

NOTE: All GIAC Certification exams are web-based and required to be proctored. There are two proctoring options: remote proctoring through ProctorU, and onsite proctoring through PearsonVUE. Click here for more information.

GIAC certification attempts will be activated in your GIAC account after your application has been approved and according to the terms of your purchase. Details on delivery will be provided along with your registration confirmation upon payment. You will receive an email notification when your certification attempt has been activated in your account. You will have 120 days from the date of activation to complete your certification attempt.

Exam Certification Objectives & Outcome Statements

  • Active Defense in an ICS Environment
    The candidate will demonstrate an understanding of active defense applied to ICS environments and how well-known ICS attacks provide insight today.
  • Detection in an ICS Environment
    The candidate will demonstrate an understanding of the tools and techniques used to analyze network security evidence in an ICS environment
  • Incident Response in an ICS Environment
    The candidate will demonstrate an understanding of digital forensics and incident response and the unique challenges to performing DFIR in an ICS environment.
  • Monitoring in an ICS Environment
    The candidate will demonstrate an understanding of network related monitoring specific to ICS protocols and environments.
  • Threat Hunting and Analysis in an ICS Environment
    The candidate will demonstrate an understanding of threat hunting and analysis in an ICS environment.
  • Threat Intelligence in an ICS Environment
    The candidate will demonstrate an understanding of threat intelligence concepts and their application to an ICS environment.
  • Visibility and Asset Awareness in an ICS Environment
    The candidate will demonstrate an understanding of strategies for asset discovery and network visibility in an ICS environment.

Other Resources

  • Training is available in a variety of modalities including live training and OnDemand
  • Practical work experience can help ensure that you have mastered the skills necessary for certification
  • College level courses or self paced study through another program or materials may meet the needs for mastery.
  • Get information about the procedure to contest exam results.

Practice Tests

  • These tests are a simulation of the real exam allowing you to become familiar with the test engine and style of questions.
  • Practice exams are a gauge to determine if your preparation methods are sufficient.
  • The practice bank questions are limited so you may encounter the same question on practice tests when multiple practice tests are purchased.
  • Practice exams never include actual exam questions.
  • Purchase a GRID practice test here.
  • GIAC recommends leveraging additional study methods for test preparation.

Find Affiliate Training

Explore affiliate training options to prepare for your GIAC certification exam.