GSEC Disclosure

The GIAC Security Essentials (GSEC) certification validates a practitioner's knowledge of information security beyond simple terminology and concepts. GSEC certification holders are demonstrating that they are qualified for hands-on IT systems roles with respect to security tasks.

Areas Covered

  • Active defense, defense in depth, access control & password management

  • Cryptography: basic concepts, algorithms and deployment, and application

  • Defensible network architecture, networking & protocols, and network security

  • Incident handling & response, vulnerability scanning and penetration testing

  • Linux security: structure, permissions, & access; hardening & securing; monitoring & attack detection; & security utilities

  • Security policy, contingency plans, critical controls and IT risk management

  • Web communication security, virtualization and cloud security, and endpoint security

  • Windows: access controls, automation, auditing, forensics, security infrastructure, & securing network services

Who is GSEC for?

  • Anyone new to information security who has some background in information systems & networking

  • Security professionals

  • Security managers

  • Operations personnel

  • IT engineers and supervisors

  • Security administrators

  • Forensic analysts

  • Penetration testers

  • Auditors

Requirements

  • 1 proctored exam

  • 180 questions

  • Time limit of 5 hours

  • Minimum Passing Score of 73%

https://www.giac.org/certification/security-essentials-gsec