GIAC - Firebrand's training for GIAC's Mobile Device Security Analyst | GMOB

Looptijd

Looptijd:

Slechts 4 dagen

Methode

Methode:

Klas / Online / Hybride

Volgende datum

Volgende datum:

24/6/2024 (Maandag)

Overview

On this 4-day accelerated Mobile Device Security Analyst (GMOB) course, you'll learn to properly secure mobile devices accessing vital information in your organisation.

Mobile devices increasingly have access to sensitive data. This, in combination with their limited security, means mobile devices are often an enticing target for attackers.

A Mobile Device Security Analyst will understand and apply security policies in a mobile environment, as well as:

  • Test for and mitigate against common vulnerabilities and threats to mobile applications
  • Understand the common methods used to attack mobile devices, including jailbreaking, rooting, sidejacking and web app attacks
  • Use common techniques to protect mobile devices, including configuration management and encryption

Firebrand's unique Lecture | Lab | Review approach combines both theoretical knowledge with practical, hands-on tasks. This technique ensures you'll learn faster and develop the competence to put your new skills into practice when you return to work.

On this course, you'll be prepared for the GIAC Mobile Device Security Analyst (GMOB) exam. This is covered by your Certification Guarantee.

This course is aimed at security personnel involved in assessing mobile devices to find security weaknesses. The ideal candidate will have up-to-date technical knowledge and a thorough understanding of mobile device penetration testing.

This course provides knowledge equivalent to the SANS SEC575: Mobile Device Security and Ethical Hacking.

Zeven redenen waarom jij voor jouw GMOB cursus voor Firebrand kiest:

  1. Jij zal in slechts 4 dagen GMOB gecertificeerd zijn. Doordat onze cursussen residentieel zijn kunnen wij langere lesdagen aanbieden en zal je tijdens je verblijf volledig gefocust zijn op jouw cursus
  2. Onze GMOB cursus is all-inclusive. Cursusmaterialen, accommodatie en maaltijden zijn inbegrepen.
  3. Slaag de eerste keer voor GMOB of train gratis opnieuw.Op basis van onze certificeringsgarantie kun je voor het geval je de eerste keer niet slaagt binnen een jaar terugkomen en opnieuw trainen. Je betaalt dan alleen voor accommodatie en examens. De andere kosten zijn inbegrepen.
  4. Je zal meer over GMOB leren. Waar opleidingen elders doorgaans van 9:00 tot 17:00 duren, kan je bij Firebrand Training rekenen op 12 uur training per dag!
  5. Je zal GMOB sneller beheersen. Doordat onze cursussen residentieel zijn word je in korte tijd ondergedompeld in de theorie. Hierdoor zal je volledig gefocust zijn op de cursus en zal je sneller de theorie en praktijk beheersen.
  6. Je zal voor GMOB studeren bij de beste training provider. Firebrand heeft het Q-For kwaliteitlabel, waarmee onze standaarden en professionaliteit op het gebied van training erkend worden. We hebben inmiddels 134561 professionals getraind en gecertificeerd!
  7. Je gaat meer doen dan alleen de cursusstof van GMOB bestuderen. We maken gebruik van laboratoria, case-studies en oefentests, om ervoor te zorgen dat jij jouw nieuwe kennis direct in jouw werkomgeving kan toepassen.

Benefits

Please Note

  • Examination vouchers not included for GIAC, CREST and CISSP CBK Review
  • On site testing not included for GIAC, CREST or ITIL Managers and Revision Certification Courses

Curriculum

Analysing Application Network Activity

  • The candidate will demonstrate the ability to capture and interpret network traffic for the purposes of assessing the security of mobile device applications

Analysing Static Applications

  • The candidate will demonstrate the understanding of techniques to evaluate mobile application binaries and permissions in order to detect potentially harmful behaviour

Assessing Mobile Application Security

  • The candidate will demonstrate the ability to assess the security of mobile applications with respect to privacy, data protection, and undesirable application behaviour

Attacking Mobile and Wireless Infrastructure

  • The candidate will demonstrate the ability to recognise and leverage architectural opportunities on mobile devices and the associated infrastructure to improve security of mobile devices

Attacking Mobile Web Applications

  • The candidate will demonstrate understanding of common mobile web application attacks such as XSS, client-side injection, SQL injection, and parameter tampering

Managing Android Devices

  • The candidate will demonstrate familiarity with Android configuration and security models and how they affect security posture

Managing iOS Devices

  • The candidate will demonstrate familiarity with iOS configuration and security models and how they affect security posture

Managing Mobile Accessories

  • The candidate will demonstrate familiarity with other mobile devices such as wearable technologies, their security risks, and mitigation strategies

Manipulating Mobile Application Behaviour

  • The candidate will demonstrate the understanding of security evasion techniques to test the security of mobile applications in order to detect potentially harmful behaviour

Manipulating Network Traffic

  • The candidate will demonstrate an understanding of typical wireless traffic attacks such as sidejacking, traffic manipulation and SSL/TLS attacks

Mitigating Against Mobile Malware

  • The candidate will be able to demonstrate how to protect mobile device data, and mitigate against malware targeted to mobile devices

Mitigating Against Stolen Mobile Devices

  • The candidate will be able to demonstrate how to mitigate against the threat of data loss from stolen mobile devices

Penetration Testing against Mobile Devices

  • The candidate will demonstrate the ability to implement a regular penetration testing program to evaluate a mobile device deployment, to identify vulnerabilities, and to accurately evaluate the threat of vulnerabilities to an organisation

Unlocking and Rooting Mobile Devices

  • The candidate will demonstrate understanding of the concept and processes behind rooting, jailbreaking, and unlocking mobile devices and the security ramifications

Exam Track

This course will prepare you for the following exam. The exam fee is not included in the course price. If you wish to take the exam, we'll provide instructions on how to register with GIAC.

  • GIAC Mobile Device Security Analyst (GMOB)

Additional Exam Details:

  • 1 proctored exam
  • 75 questions
  • Time limit of 2 hours
  • Minimum passing score of 71%
  • Certifications must be renewed every 4 years

What's Included

On this accelerated course, you'll get access to the following:

  • Firebrand official training materials

Prerequisites

There are no prerequisites for this course.

Weet je niet zeker of je aan de vereisten voldoet? Maak je geen zorgen. Jouw trainingsadviseur bespreekt jouw achtergrond met je om te begrijpen of deze cursus geschikt is voor je.

Beoordelingen

Wereldwijd heeft Firebrand in haar 10-jarig bestaan al 134561 studenten opgeleid! We hebben ze allemaal gevraagd onze versnelde opleidingen te evalueren. De laatste keer dat we onze resultaten analyseerden, bleek 96.41% ons te beoordelen als 'boven verwachting'


"Best way to fully focus for complex certifications while benefiting from the real-life experience of the instructor"
Anonymous. (4/9/2023 (Maandag) t/m 8/9/2023 (Vrijdag))

"The instructor has a wealth of knowledge in OT, controls and automation. This especially true within the Oil and Gas industry. The training was significantly enhanced through this real-world experience and his ability interact with the class to cover off syllabus topics."
Anonymous. (28/11/2022 (Maandag) t/m 2/12/2022 (Vrijdag))

"Ive used Firebrand several times now over multiple job roles. I found this course GICSP was the most interesting course so far. This was hugely down to the instructor's interaction with the team and his shared real life scenarios. He is very knowledgeable indeed and presents the course in such a manner he made the subject feel much easier than it was. Its obvious that he is both passionate and dedicated in what he does. I look forward to attending onsite next year with him as the tutor"
Dave white, Essar Oil. (28/11/2022 (Maandag) t/m 2/12/2022 (Vrijdag))

"The GICSP training was excellent!"
AS. (28/11/2022 (Maandag) t/m 2/12/2022 (Vrijdag))

"Firebrand are well organised and their facilities, accommodation and training rooms are more than fit for purpose. The all-inclusive course represents good value and I would not hesitate to recommend to a friend or colleague, and have already done so!"
P.J., EDF Energy. (26/4/2021 (Maandag) t/m 30/4/2021 (Vrijdag))

Cursusdata

Start datum

Eind datum

Status

Locatie

Nu boeken

19/2/2024 (Maandag)

22/2/2024 (Donderdag)

Beëindigde cursus - Geef feedback

-

 

24/6/2024 (Maandag)

27/6/2024 (Donderdag)

Wachtlijst

Landelijk

 

5/8/2024 (Maandag)

8/8/2024 (Donderdag)

Beperkte beschikbaarheid

Landelijk

 

16/9/2024 (Maandag)

19/9/2024 (Donderdag)

Open

Landelijk

 

28/10/2024 (Maandag)

31/10/2024 (Donderdag)

Open

Landelijk

 

9/12/2024 (Maandag)

12/12/2024 (Donderdag)

Open

Landelijk

 

Nieuwste beoordelingen van onze studenten