Certificación: GIAC Reverse Engineering Malware (GREM)

The GIAC Reverse Engineering Malware (GREM) certification is designed for technologists who protect the organization from malicious code. GREM-certified technologists possess the knowledge and skills to reverse-engineer malicious software (malware) that targets common platforms, such as Microsoft Windows and web browsers. These individuals know how to examine inner-workings of malware in the context of forensic investigations, incident response, and Windows system administration. Become more valuable to your employer and/or customers by highlighting your cutting-edge malware analysis skills through the GREM certification.

More than two years of education or training after high school required?
Yes
More than two years of work experience required?
Yes
Oral or Written Exam Required?
Yes
Renewal Required?
Every 4 Year(s)
Renew through Continuing Educational Units(CEU)?
Yes
Renew through Re-Examination?
Yes
Renew through Continuing Professional Development(CPD)?
No
Does applicant have choice of at least two options from above for renewal (CEU, CPD, or exam)?
Yes

Online Exam; Third Party Exam Center

All GIAC Certification exams are web-based and required to be proctored. There are two proctoring options: remote proctoring through ProctorU, and onsite proctoring through PearsonVUE. Click here sitio externo for more information.

Avanzada

La certificación tiene un nivel de educación de los asociados de las artes o asociados de Ciencias de grado o superior y tiene un requisito de experiencia laboral de más de 2 años, o requiere la obtención de un "núcleo" de la certificación de nivel de la misma organización.

  • Esta certificación se considera en demanda.
  • Esta certificación está relacionada con las especialidades ocupacionales militares.