GIAC Mobile Device Security Analyst (GMOB) icon

GIAC Mobile Device Security Analyst (GMOB)

Practitioner Certification

The GIAC Mobile Device Security Analyst (GMOB) certification ensures that people charged with protecting systems and networks know how to properly secure mobile devices that are accessing vital information. GMOB certification holders have demonstrated knowledge about assessing and managing mobile device and application security, as well as mitigating against malware and stolen devices.

Areas Covered

  • Managing Android and iOS devices and applications; Jailbreaking and rooting mobile devices
  • Mitigating against mobile malware and stolen mobile devices
  • Analyzing and reverse engineering applications; Manipulating application behavior
  • Assessing application security; Manipulating network traffic; Intercepting encrypted network traffic

Who is GMOB for?

  • Security personnel who are responsible for assessing, deploying or securing mobile phones & tablets
  • Penetration testers
  • Ethical hackers
  • Auditors who need to build deeper technical skills
  • Network and system administrators

Exam Format

  • 1 proctored exam
  • 75 questions
  • 2 hours
  • Minimum passing score of 71%

Note: GIAC reserves the right to change the specifications for each certification without notice. Based on a scientific passing point study, the passing point for the GMOB exam has been determined to be 71% for all candidates receiving access to their certification attempts on or after December 24th, 2016. To verify the format and passing point of your specific certification attempt, read the Certification Information found in your account at https://exams.giac.org/pages/attempts.

Delivery

NOTE: All GIAC Certification exams are web-based and required to be proctored. There are two proctoring options: remote proctoring through ProctorU, and onsite proctoring through PearsonVUE. Click here for more information.

GIAC certification attempts will be activated in your GIAC account after your application has been approved and according to the terms of your purchase. Details on delivery will be provided along with your registration confirmation upon payment. You will receive an email notification when your certification attempt has been activated in your account. You will have 120 days from the date of activation to complete your certification attempt.

Exam Certification Objectives & Outcome Statements

  • Analyzing Mobile Applications
    The candidate will demonstrate the understanding of techniques to evaluate mobile application binaries and permissions in order to detect potentially harmful behavior.
  • Assessing Mobile Application Security
    The candidate will demonstrate familiarity with using the Mobile Application Security Verification Standard to audit the security of mobile applications.
  • Attacking Encrypted Traffic
    The candidate will demonstrate an understanding of tools and techniques that can exploit SSL/TLS channels and render encryption ineffective during mobile device penetration testing.
  • Managing Android Devices and Applications
    The candidate will demonstrate familiarity with Android configuration, data structure, applications, and security models and how they affect security posture.
  • Managing iOS Devices and Applications
    The candidate will demonstrate familiarity with iOS configuration, data structure, applications, and security models and how they affect security posture.
  • Manipulating Mobile Application Behavior
    The candidate will demonstrate the understanding of security evasion techniques to test the security of mobile applications in order to detect potentially harmful behavior.
  • Manipulating Network Traffic
    The candidate will demonstrate an understanding of typical techniques a penetration tester can use to manipulate how a mobile device interacts with networks and services to capture and manipulate network traffic.
  • Mitigating Against Mobile Malware
    The candidate will be able to demonstrate how to protect mobile device data, and mitigate against malware targeted to mobile devices.
  • Mitigating Against Stolen Mobile Devices
    The candidate will be able to demonstrate how to mitigate against the threat of data loss from stolen mobile devices.
  • Reverse Engineering Mobile Applications
    The candidate will demonstrate an understanding of the core concepts associated with reverse-engineering applications on the most commonly used mobile device operating systems.
  • Unlocking and Rooting Mobile Devices
    The candidate will demonstrate understanding of the concept and processes behind rooting, jailbreaking, and unlocking mobile devices and the security ramifications.

Other Resources

  • Training is available in a variety of modalities including live training and OnDemand
  • Practical work experience can help ensure that you have mastered the skills necessary for certification
  • College level courses or self paced study through another program or materials may meet the needs for mastery.
  • Get information about the procedure to contest exam results.

Practice Tests

  • These tests are a simulation of the real exam allowing you to become familiar with the test engine and style of questions.
  • Practice exams are a gauge to determine if your preparation methods are sufficient.
  • The practice bank questions are limited so you may encounter the same question on practice tests when multiple practice tests are purchased.
  • Practice exams never include actual exam questions.
  • Purchase a GMOB practice test here.
  • GIAC recommends leveraging additional study methods for test preparation.

Find Affiliate Training

Explore affiliate training options to prepare for your GIAC certification exam.