Checkout

Cart () Loading...

    • Quantity:
    • Delivery:
    • Dates:
    • Location:

    $

GiAC® Security Essentials Certification (GSEC)

Learn the most effective steps to prevent attacks and detect adversaries with actionable techniques while preparing for your GSEC certification

With so many security threats happening daily throughout the world, from loss of sensitive information to data breaches and malware, there is always a need for cybersecurity jobs. GIAC’s Security Essentials Certification (GSEC) is a broad security certification many government agencies seek to ensure their staff has a solid understanding of security information. Agencies hold this type of certification at a higher value due to the in-depth technical knowledge you must possess. GSEC can help to open roles in many areas of security, including engineering and analysis, incident handling, and penetration testing, to name a few.

This course helps you prepare for the GSEC certification, covering all of the exam objectives as defined by GIAC, while further explaining security concepts and providing the history of security for a better overall understanding. You will receive a textbook, two practice exams, a test engine with customizable quizzes, and author videos.

GK# 100373 Vendor# GSEC SEC401
Vendor Credits:
No matching courses available.
Start learning as soon as today! Click Add To Cart to continue shopping or Buy Now to check out immediately.
Access Period:
Scheduling a custom training event for your team is fast and easy! Click here to get started.

Is This The Right Course?

Must have a solid understanding of security information

Who Should Attend?

Anyone who works in security, is interested in security, or has to understand security should take this course

  • Security Analysts
  • Security Engineers
  • Security Administrators

What You'll Learn

  • Networking fundamentals
  • Network design
  • Cloud computing
  • Authentication and access control
  • Unix/Linux
  • Windows
  • Encryption
  • Risk management
  • Virtual machines
  • Vulnerability control
  • Malware
  • Incident response
  • Wireless technologies
  • Log Management
  • IoT and embedded devices

Course Outline

  • Chapter 1: Information Security and the GIAC Seuciryt Essentials Certification
  • Chapter 2: Networking Fundamentals
  • Chapter 3: Network Design
  • Chapter 4: Authentication and Access Control
  • Chapter 5: Network Security
  • Chapter 6: Linux
  • Chapter 7: Windows
  • Chapter 8: Encryption
  • Chapter 9: Risk Management
  • Chapter 10: Virtual Machines
  • Chapter 11: Vulnerability Control
  • Chapter 12: Malware
  • Chapter 13: Physical Security
  • Chapter 14: Wireless Technologies
  • Chapter 15: VoIP

Prerequisites

Must have a solid understanding of security information

Related Certifications