GCIA index based on (c)2019 Books

doo108doo108 Member Posts: 24 ■■■□□□□□□□
Hello All,

Does anyone have an index based on the (c)2019 books? I have made one but when I took my practice exams it was not as useful as I expected. Can someone provide one just so I can compare and make mine useful to pass the exam. I have the exam coming up soon. Any help would be great.
Tagged:

Comments

  • charismaticxcharismaticx Member Posts: 160 ■■■■□□□□□□
    The index doesn’t help out as much for this exam. It’s understanding the concepts and knowing the tools is what will help prepare you for the exam. 
    Goals: PNPT; OSCP; GPYC; GSE
  • doo108doo108 Member Posts: 24 ■■■□□□□□□□
    I do understand that but a good index would only help me out, you know.
  • JDMurrayJDMurray Admin Posts: 13,023 Admin
    It making the index yourself that helps you study the material. If you need to look up every answer as you take the exam you won't have time to finish the exam.
  • charismaticxcharismaticx Member Posts: 160 ■■■■□□□□□□
    An index only helps for a few portions of the exam. If you don’t know the tools and how to carve out the packets then that index won’t help any. Building the index helps answer a few of the questions. I don’t necessarily agree that looking up every answer will hurt, but you do need to know the material for this exam. I was mentally drained after I finishing the GCIA exam. 
    Goals: PNPT; OSCP; GPYC; GSE
  • E Double UE Double U Member Posts: 2,228 ■■■■■■■■■■
    edited July 2020
    What was your score on the practice exam? If you did not do well because you do not fully understand the material then an updated index might not get you over the hump. 

    Maybe you can upload your index so we can quickly see some improvements that we can recommend. I took GCIA in 2017 so my material would be out of the date, but could share that index (if I can find it) to show you my indexing approach. I have taken five GIAC exams and followed the same index format each time. 

    As @charismaticx mentioned above, GCIA is a beast of an exam (the hardest GIAC exam I have taken) so maybe you need to spend a lot more time deep diving into the content instead of index building. Did you take the SANS course or are you doing self-study? How much preparation time was used prior to the first practice exam attempt? How much on-the-job experience do you have with the topics? 
    Alphabet soup from (ISC)2, ISACA, GIAC, EC-Council, Microsoft, ITIL, Cisco, Scrum, CompTIA, AWS
  • charismaticxcharismaticx Member Posts: 160 ■■■■□□□□□□
    This is just my advice, but I would honestly focus on the packet carving and the labs. Once, I understood where the packet begins and ends at I would write a note in pencil. There’s an awesome explanation for this on InfoSec institute. I created a quick example reference for this to look back on. For the life of me I can’t find the link. 
    The Berkeley packet filter was the second hardest part of the exam. I had to figure out the many combinations to set the flags. If I had to review it again it would probably make sense to me again. 
    If you have the time and energy, please tab out the books. This includes the workbooks. The tabs are for quick reference and steer you in the right direction. If the question is on Bro (now called zeke) the tabs points me in the general direction. 
    The labs are where I spent the most time on. I went through the labs at least 5 times. The whole lab book was tabbed out and I wrote notes to understand the tool use better. 
    Finally, I went back and added random references for the index. SANs is notorious for adding obscure references in the book about something. Most people would argue that you don’t need an index if you’re taking the time to build one. While I would agree with this, there’s no way to remember this obscure reference about something in the books. It’s just a quick life savior that it will dawn on you when you see that keyword. That’s just my take
    Goals: PNPT; OSCP; GPYC; GSE
  • doo108doo108 Member Posts: 24 ■■■□□□□□□□
    I just wanted to come and let every know that I passed the GCIA today!!!! I took everyone's advice here to heart and went into a rabbit hole to execute and turns out I did enough. I got a 79% ( a pass is a pass, right? lol). That exam is definitely a beast like everyone was saying. Thanks to everyone for the insight and encouragement. It did not fall on deaf ears or should I say blind eyes lol. I am thinking about GCIH next. From what everyone is saying, this is not as hard as the GCIA, right? Also what is everyone's thoughts on eLearning Security's certs. They seem to be new on the scene but gaining traction and are waaaaaaaay more affordable than SANS.   
  • E Double UE Double U Member Posts: 2,228 ■■■■■■■■■■
    Congratulations! GCIH was easier for me than GCIA, but I hope you are not choosing certifications based on difficulty level and instead on value it brings you. 
    Alphabet soup from (ISC)2, ISACA, GIAC, EC-Council, Microsoft, ITIL, Cisco, Scrum, CompTIA, AWS
  • doo108doo108 Member Posts: 24 ■■■□□□□□□□
    Thank you! Oh, I am definitely choosing based on the value. I actually wanted to get the GCIH 1st because it was more popular but I found the GCIA to be more foundational and chose to do that 1st instead.
  • charismaticxcharismaticx Member Posts: 160 ■■■■□□□□□□
    GCIA is still the hardest SANS exam that I have taken to date, but the most rewarding. GCIH lays the foundation for Incident Response and covers attack methodologies. Their both worth having in my opinion. Funny enough I scored higher on the GCIA than GCIH. 

    As a side note, elearning security has some interesting certifications. I believe their certified red team professional is a great primer for the OSCP, but it’s quite expensive. From what I read it’s actually harder than the OSCP. It also covers Active Directory lateral movement which is a very real attack technique.   
    Goals: PNPT; OSCP; GPYC; GSE
  • quogue66quogue66 Member Posts: 193 ■■■■□□□□□□
    For me the hardest exam was GCFA.  I took the longest to study for GCIA because it's more technical than any of the others (maybe comparable to GREM).
  • c5rookiec5rookie Member Posts: 53 ■■■□□□□□□□
    Like others here, I also found the GCIA to be one of the toughest GIAC exams I've taken so far.  The GCIH will still be tough, but you won't have to pick apart protocols.  From a network defense point of view, the GCIH and GCIA helped out immensely in my day-to-day job.  Best of luck on your GCIH journey!
  • doo108doo108 Member Posts: 24 ■■■□□□□□□□
    @c5rookie
    Thank you for the information. Trust me guys, I am not one to shy away from difficult exams lol. If that was the case I wouldn't be interested in SANS certs. Yeah the goal is to get the relevant certs to become a more effective IR professional. I appear to be on the right track :smile:. Thank you all for your advice. 

Sign In or Register to comment.