GIAC Penetration Tester Certification (GPEN) icon

GIAC Penetration Tester Certification (GPEN)

Practitioner Certification
CyberLive

The GIAC Penetration Tester (GPEN) certification validates a practitioner's ability to properly conduct a penetration test using best-practice techniques and methodologies. GPEN certification holders have the knowledge and skills to conduct exploits, engage in detailed environmental reconnaissance, and utilize a process-oriented approach to penetration testing projects

Accreditations:

Areas Covered

  • Comprehensive Pen Test Planning, Scoping, and Recon
  • In-Depth Scanning and Exploitation, Post-Exploitation, and Pivoting
  • Azure Overview, Integration, and Attacks, and In-Depth Password Attacks

Who is GPEN for?

  • Security personnel responsible for assessing network and systems
  • Penetration testers
  • Ethical hackers
  • Red Team members
  • Blue Team members
  • Defenders, auditors, and forensic specialists who want to better understand offensive tactics

GPEN with CyberLive

GIAC knows that cyber security professionals need:

  • Discipline-specific certifications
  • Practical testing that validates their knowledge and hands-on skills

In response to this industry-wide need, GIAC developed CyberLive - hands-on, real-world practical testing.

CyberLive testing creates a lab environment where cyber practitioners prove their knowledge, understanding, and skill using:

  • Actual programs
  • Actual code
  • Virtual machines

Candidates are asked practical questions that require performance of real-world-like tasks that mimic specialized job roles.

Find out more about CyberLive here.

Exam Format

  • 1 proctored exam
  • 82 questions
  • 3 hours
  • Minimum passing score of 75%

Note: GIAC reserves the right to change the specifications for each certification without notice. Based on a scientific passing point study, the passing point for the GPEN exam has been determined to be 75% for all candidates receiving access to their certification attempts on or after February 1st, 2020. To verify the format and passing point of your specific certification attempt, read the Certification Information found in your account at https://exams.giac.org/pages/attempts.

Delivery

NOTE: All GIAC Certification exams are web-based and required to be proctored. There are two proctoring options: remote proctoring through ProctorU, and onsite proctoring through PearsonVUE. Click here for more information.

GIAC certification attempts will be activated in your GIAC account after your application has been approved and according to the terms of your purchase. Details on delivery will be provided along with your registration confirmation upon payment. You will receive an email notification when your certification attempt has been activated in your account. You will have 120 days from the date of activation to complete your certification attempt.

Exam Certification Objectives & Outcome Statements

  • Advanced Password Attacks
    The candidate will be able to use additional methods to attack password hashes and authenticate.
  • Attacking Password Hashes
    The candidate will be able to obtain and attack password hashes and other password representations.
  • Azure Applications and Attack Strategies
    The candidate will demonstrate an understanding of Azure applications and the attacks against them including federated and single sign-on environments and Azure AD authentication protocols
  • Azure Overview, Attacks, and AD Integration
    The candidate will demonstrate an understanding of Azure Active Directory implementation fundamentals, common Azure AD attacks, and Azure authentication techniques
  • Domain Escalation and Persistence Attacks
    The candidate will demonstrate an understanding of common Windows privilege escalation attacks and Kerberos attack techniques that are used to consolidate and persist administrative access to Active Directory.
  • Escalation and Exploitation
    The candidate will be able to demonstrate the fundamental concepts of exploitation, data exfiltration from compromised hosts and pivoting to exploit other hosts within a target network.
  • Exploitation Fundamentals
    The candidate will be able to demonstrate the fundamental concepts associated with the exploitation phase of a pentest.
  • Kerberos Attacks
    The candidate will demonstrate an understanding of attacks against Active Directory including Kerberos attacks.
  • Metasploit
    The candidate will be able to use and configure the Metasploit Framework at an intermediate level.
  • Moving Files with Exploits
    The candidate will be able to use exploits to move files between remote systems.
  • Password Attacks
    The candidate will understand types of password attacks, formats, defenses, and the circumstances under which to use each password attack variation. The candidate will be able to conduct password guessing attacks.
  • Password Formats and Hashes
    The candidate will demonstrate an understanding of common password hashes and formats for storing password data.
  • Penetration Test Planning
    The candidate will be able to demonstrate the fundamental concepts associated with pen-testing, and utilize a process-oriented approach to penetration testing and reporting.
  • Penetration Testing with PowerShell and the Windows Command Line
    The candidate will demonstrate an understanding of the use of advanced Windows command line skills during a penetration test, and demonstrate an understanding of the use of advanced Windows Power Shell skills during a penetration test.
  • Reconnaissance
    The candidate will understand the fundamental concepts of reconnaissance and will understand how to obtain basic, high level information about the target organization and network, often considered information leakage, including but not limited to technical and non technical public contacts, IP address ranges, document formats, and supported systems.
  • Scanning and Host Discovery
    The candidate will be able to use the appropriate technique to scan a network for potential targets, and to conduct port, operating system and service version scans and analyze the results.
  • Vulnerability Scanning
    The candidate will be able to conduct vulnerability scans and analyze the results.

Other Resources

  • Training is available in a variety of modalities including live training and OnDemand
  • Practical work experience can help ensure that you have mastered the skills necessary for certification
  • College level courses or self paced study through another program or materials may meet the needs for mastery.
  • Get information about the procedure to contest exam results.

Practice Tests

  • These tests are a simulation of the real exam allowing you to become familiar with the test engine and style of questions.
  • Practice exams are a gauge to determine if your preparation methods are sufficient.
  • The practice bank questions are limited so you may encounter the same question on practice tests when multiple practice tests are purchased.
  • Practice exams never include actual exam questions.
  • Purchase a GPEN practice test here.
  • GIAC recommends leveraging additional study methods for test preparation.

Find Affiliate Training

Explore affiliate training options to prepare for your GIAC certification exam.