Chat with us, powered by LiveChat

COURSES

GIAC Certified Intrusion Analyst

GIAC Certified Intrusion Analyst Bootcamp Training


SecureNinja’s GIAC Certified Intrusion Analyst (GCIA) 5-day training and certification boot camp are designed for professionals who wish to develop a good understanding of intrusion detection systems, analyzing and categorizing different network traffic, and packet engineering. This course has a strong emphasis on intrusion detection and analyzing data from multiple sources. Our hands-on training will provide the skills necessary to configure and monitor intrusion detection systems and teach candidates how to analyze and interpret network traffic.

Topics Covered

This course will cover the following topics:

  • Advanced Analysis and Network Forensics
  • Advanced IDS Concepts
  • Application Protocols
  • TCP/IP Concepts
  • DNS
  • IDS Fundamentals and Network Architecture
  • IDS Rules
  • IP headers
  • Network Traffic Analysis
  • Traffic Analysis Tool Such as SiLK
  • UDP and ICMP
  • Fundamentals of Wireshark
  • Packet Engineering

Exam Information

  • Questions: 100-150 Questions
  • Duration: 4 Hours
  • Passing score: 68%
  • 2 Practice Exams

Course Length

The GCIA training is a 5 – day training program consisting of 40 hours of instructor-led training.

Who Would Benefit?

  • Intrusion Detection Analysts
  • Incident Handlers
  • Digital Forensic Engineers
  • Security Professionals and Managers

** GIAC, the GIAC logo, GCHI, GCIA and GCFE and trademarks of the Escal Institutes of Advanced Technologies. SecureNinja is not affiliated with GIAC or SANS Institute in any way.

These training courses are only delivered as an onsite format for groups of 5 or more. Our world-class instructors will bring our on-demand turn-key solution directly to you. Contact us now for more details and pricing