GIAC Security Essentials (GSEC) icon

GIAC Security Essentials (GSEC)

Practitioner Certification
CyberLive

The GIAC Security Essentials (GSEC) certification validates a practitioner's knowledge of information security beyond simple terminology and concepts. GSEC certification holders are demonstrating that they are qualified for hands-on IT systems roles with respect to security tasks.

Accreditations:

Areas Covered

  • Defense in depth, access control and password management
  • Cryptography: basic concepts, algorithms and deployment, and application
  • Cloud: AWS and Azure operations
  • Defensible network architecture, networking and protocols, and network security
  • Incident handling and response, data loss prevention, mobile device security, vulnerability scanning and penetration testing
  • Linux: Fundamentals, hardening and securing
  • SIEM, critical controls, and exploit mitigation
  • Web communication security, virtualization and cloud security, and endpoint security
  • Windows: access controls, automation, auditing, forensics, security infrastructure, and services

Who is GSEC for?

  • New InfoSec professionals with backgrounds in information systems and networking
  • Security professionals
  • Security managers
  • Operations personnel
  • IT engineers and supervisors
  • Security administrators
  • Forensic analysts
  • Penetration testers
  • Auditors

GSEC with CyberLive

GIAC knows that cyber security professionals need:

  • Discipline-specific certifications
  • Practical testing that validates their knowledge and hands-on skills

In response to this industry-wide need, GIAC developed CyberLive - hands-on, real-world practical testing.

CyberLive testing creates a lab environment where cyber practitioners prove their knowledge, understanding, and skill using:

  • Actual programs
  • Actual code
  • Virtual machines

Candidates are asked practical questions that require performance of real-world-like tasks that mimic specialized job roles.

Find out more about CyberLive here.

Exam Format

  • 1 proctored exam
  • 106 questions
  • Time limit of 4 hours
  • Minimum passing score of 73%

Note: GIAC reserves the right to change the specifications for each certification without notice. Based on a scientific passing point study, the passing point for the GSEC exam has been determined to be 73% for all candidates receiving access to their certification attempts on or after August 6th, 2017. To verify the format and passing point of your specific certification attempt, read the Certification Information found in your account at https://exams.giac.org/pages/attempts.

Delivery

NOTE: All GIAC Certification exams are web-based and required to be proctored. There are two proctoring options: remote proctoring through ProctorU, and onsite proctoring through PearsonVUE. Click here for more information.

GIAC certification attempts will be activated in your GIAC account after your application has been approved and according to the terms of your purchase. Details on delivery will be provided along with your registration confirmation upon payment. You will receive an email notification when your certification attempt has been activated in your account. You will have 120 days from the date of activation to complete your certification attempt.

Exam Certification Objectives & Outcome Statements

  • Access Control & Password Management
    The candidate will understand the fundamental theory of access control and the role of passwords in managing access control.
  • Container and MacOS Security
    The candidate will demonstrate an understanding of how to secure containers and understand security features provided in MacOS.
  • Cryptography
    The candidate will have a basic understanding of the concepts of cryptography, including a high-level understanding of the major types of cryptosystems and steganography.
  • Cryptography Algorithms & Deployment
    The candidate will have a basic understand of the mathematical concepts that contribute to cryptography and identify commonly used symmetric, asymmetric, and hashing cryptosystems.
  • Cryptography Application
    The candidate will have a high-level understanding of the use, functionality, and operation of VPNs, GPG, and PKI
  • Data Loss Prevention and Mobile Device Security
    The candidate will understand the risks and impacts of data loss, how to prevent it, and the security considerations.
  • Defense in Depth
    The candidate will understand what defense in depth is and an identify the key areas of security and demonstrate the different strategies for implementing effective security within an organization.
  • Defensible Network Architecture
    The candidate will demonstrate how to architect a network to be monitored and controlled to resist intrusion.
  • Endpoint Security
    The candidate will demonstrate a basic understanding of the function and uses of endpoint security devices, such as endpoint firewalls, HIDS, and HIPS
  • Enforcing Windows Security Policy
    The candidate will have a high-level understanding of the features of Group Policy and working with INF security templates
  • Incident Handling & Response
    The candidate will understand the concepts of incident handling and the processes pertaining to incident handling.
  • Linux Fundamentals
    The candidate will demonstrate an understanding of the Linux operating system structure, vulnerabilities, and permissions.
  • Linux Security and Hardening
    The candidate will demonstrate an ability to gain visibility into a Linux system to be able to secure, audit, and harden the system.
  • Log Management & SIEM
    The candidate will demonstrate a high-level understanding of the importance of logging, the setup and configuration of logging, and log analysis with the assistance of SIEMs
  • Malicious Code & Exploit Mitigation
    The candidate will understand important attack methods and basic defensive strategies to mitigate those threats.
  • Network Security Devices
    The candidate will demonstrate a basic understanding of the function and uses of network security devices, such as, firewalls, NIDS, and NIPS
  • Networking & Protocols
    The candidate will demonstrate an understanding of the properties and functions of network protocols and network protocol stacks.
  • Security Frameworks and CIS Controls
    The candidate will understand the purpose, implementation, and background of the CIS Critical Controls, NIST Cybersecurity Framework, and the MITRE ATT&CK knowledge base.
  • Virtualization and Cloud Security
    The candidate will have a basic understanding of the risks of virtualization and cloud services and how to secure them.
  • Vulnerability Scanning and Penetration Testing
    The candidate will demonstrate an understanding of the concepts and relationship behind reconnaissance, resource protection, risks, threats, and vulnerabilities including preliminary abilities to create network maps and perform penetration testing techniques
  • Web Communication Security
    The candidate will demonstrate an understanding of web application security and common vulnerabilities including CGI, cookies, SSL and active content.
  • Windows Access Controls
    The candidate will understand how permissions are applied in the Windows NT File System, Shared Folders, Printers, Registry Keys, and Active Directory, and how Privileges are applied
  • Windows as a Service
    The candidate will understand how to manage updates for a network of Windows hosts.
  • Windows Automation, Auditing, and Forensics
    The candidate will be introduced to the techniques and technologies used to audit Windows hosts.
  • Windows Security Infrastructure
    The candidate will identify the differences between types of Windows OSes and how Windows manages groups and accounts, locally and with Active Directory and Group Policy
  • Windows Services and Microsoft Cloud
    The candidate will know how to take basic measures in securing Windows network services such as IPsec, IIS, and Remote Desktop Services and Microsoft Azure security features.
  • Wireless Network Security
    The candidate will have a basic understanding of the misconceptions and risks of wireless networks and how to secure them.

Other Resources

  • Training is available in a variety of modalities including live training and OnDemand.
  • Practical work experience can help ensure that you have mastered the skills necessary for certification.
  • College level courses or self paced study through another program or materials may meet the needs for mastery.
  • Get information about the procedure to contest exam results.

Practice Tests

  • These tests are a simulation of the real exam allowing you to become familiar with the test engine and style of questions.
  • Practice exams are a gauge to determine if your preparation methods are sufficient.
  • The practice bank questions are limited so you may encounter the same question on practice tests when multiple practice tests are purchased.
  • Practice exams never include actual exam questions.
  • Purchase a GSEC practice test here.
  • GIAC recommends leveraging additional study methods for test preparation.

Find Affiliate Training

Explore affiliate training options to prepare for your GIAC certification exam.