GIAC Certified Intrusion Analyst Certification (GCIA) icon

GIAC Certified Intrusion Analyst Certification (GCIA)

Practitioner Certification
CyberLive

The GIAC Intrusion Analyst (GCIA) certification validates a practitioner's knowledge of network and host monitoring, traffic analysis, and intrusion detection. GCIA certification holders have the skills needed to configure and monitor intrusion detection systems, and to read, interpret, and analyze network traffic and related log files.

Accreditations:

Areas Covered

  • Fundamentals of Traffic Analysis and Application Protocols
  • Open-Source IDS: Snort and Zeek
  • Network Traffic Forensics and Monitoring

Who is GCIA for?

  • Practitioners responsible for intrusion detection
  • System analysts
  • Security analysts
  • Network engineers
  • Network Administrators
  • Hands-on security managers

GCIA with CyberLive

GIAC knows that cyber security professionals need:

  • Discipline-specific certifications
  • Practical testing that validates their knowledge and hands-on skills

In response to this industry-wide need, GIAC developed CyberLive - hands-on, real-world practical testing.

CyberLive testing creates a lab environment where cyber practitioners prove their knowledge, understanding, and skill using:

  • Actual programs
  • Actual code
  • Virtual machines

Candidates are asked practical questions that require performance of real-world-like tasks that mimic specialized job roles.

Find out more about CyberLive here.

Exam Format

  • 1 proctored exam
  • 106 questions
  • 4 hours
  • Minimum passing score of 67%

Note: GIAC reserves the right to change the specifications for each certification without notice. Based on a scientific passing point study, the passing point for the GCIA exam has been determined to be 67% for all candidates receiving access to their certification attempts on or after January 21, 2023. To verify the format and passing point of your specific certification attempt, read the Certification Information found in your account at https://exams.giac.org/pages/attempts.

Delivery

NOTE: All GIAC Certification exams are web-based and required to be proctored. There are two proctoring options: remote proctoring through ProctorU, and onsite proctoring through PearsonVUE. Click here for more information.

GIAC certification attempts will be activated in your GIAC account after your application has been approved and according to the terms of your purchase. Details on delivery will be provided along with your registration confirmation upon payment. You will receive an email notification when your certification attempt has been activated in your account. You will have 120 days from the date of activation to complete your certification attempt.

Exam Certification Objectives & Outcome Statements

  • Advanced IDS Concepts
    The candidate will demonstrate an understanding of IDS tuning methods and correlation issues.
  • Application Protocols
    The candidate will demonstrate knowledge and skill relating to application layer protocol dissection and analysis.
  • Concepts of TCP/IP and the Link Layer
    The candidate will demonstrate understanding of the TCP/IP communications model and link layer operations.
  • Fragmentation
    The candidate will demonstrate understanding of how fragmentation works, and how to identify fragmentation and fragmentation-based attacks in packet captures.
  • IDS Fundamentals and Network Architecture
    The candidate will demonstrate knowledge of fundamental IDS concepts, such as network architecture options and benefits/weaknesses of common IDS systems.
  • Intrusion Detection System Rules
    The candidate will create effective IDS rules to detect varied types of malicious activity.
  • IP Headers
    The candidate will demonstrate the ability to dissect IP packet headers and analyze them for normal and anomalous values that may point to security issues.
  • IPv6
    The candidate will demonstrate knowledge of IPv6 and how it differs from IPv4.
  • Network Forensics and Traffic Analysis
    The candidate will demonstrate competence in analyzing data from multiple sources (e.g. full packet capture, netflow, log files) to identify normal and malicious behaviors.
  • Packet Engineering
    The candidate will demonstrate knowledge relating to packet crafting and manipulation.
  • SiLK and Other Traffic Analysis Tools
    The candidate will demonstrate an understanding of SiLK and other tools to perform network traffic and flow analysis.
  • TCP
    The candidate will demonstrate understanding of the TCP protocol and the ability to discern between typical and anomalous behavior.
  • Tcpdump Filters
    The candidate will demonstrate ability to craft tcpdump filters that match on given criteria.
  • UDP and ICMP
    The candidate will demonstrate understanding of the UDP and ICMP protocols and the ability to discern between typical and anomalous behavior.
  • Wireshark Fundamentals
    The candidate will demonstrate ability to use Wireshark to analyze typical and malicious network traffic.

Other Resources

  • Training is available in a variety of modalities including live training and OnDemand
  • Practical work experience can help ensure that you have mastered the skills necessary for certification
  • College level courses or self paced study through another program or materials may meet the needs for mastery.
  • Get information about the procedure to contest exam results.

Practice Tests

  • These tests are a simulation of the real exam allowing you to become familiar with the test engine and style of questions.
  • Practice exams are a gauge to determine if your preparation methods are sufficient.
  • The practice bank questions are limited so you may encounter the same question on practice tests when multiple practice tests are purchased.
  • Practice exams never include actual exam questions.
  • Purchase a GCIA practice test here.
  • GIAC recommends leveraging additional study methods for test preparation.

Find Affiliate Training

Explore affiliate training options to prepare for your GIAC certification exam.