GIAC Certified Forensic Analyst (GCFA) icon

GIAC Certified Forensic Analyst (GCFA)

Practitioner Certification
CyberLive

The GIAC Certified Forensic Analyst (GCFA) certification focuses on core skills required to collect and analyze data computer systems. Candidates have the knowledge, skills, and ability to conduct formal incident investigations and handle advanced incident handling scenarios, including internal and external data breach intrusions, advanced persistent threats, anti-forensic techniques used by attackers, and complex digital forensic cases.

Accreditations:

Areas Covered

  • Advanced Incident Response and Digital Forensics
  • Memory Forensics, Timeline Analysis, and Anti-Forensics Detection
  • Threat Hunting and APT Intrusion Incident Response

Who is GCFA for?

  • Incident Response Team Members
  • Threat Hunters
  • SOC Analysts
  • Experienced Digital Forensic Analysts
  • Information Security Professionals
  • Federal Agents and Law Enforcement Professionals
  • Red Team Members, Penetration Testers, and Exploit Developers

GCFA with CyberLive

GIAC knows that cyber security professionals need:

  • Discipline-specific certifications
  • Practical testing that validates their knowledge and hands-on skills

In response to this industry-wide need, GIAC developed CyberLive - hands-on, real-world practical testing. CyberLive testing creates a lab environment where cyber practitioners prove their knowledge, understanding, and skill using:

  • Actual programs
  • Actual code
  • Virtual machines

Candidates are asked practical questions that require performance of real-world-like tasks that mimic specialized job roles.

Find out more about CyberLive here.

Exam Format

  • 1 proctored exam
  • 82 questions
  • 3 hours
  • Minimum passing score of 71%

Note: GIAC reserves the right to change the specifications for each certification without notice. Based on a scientific passing point study, the passing point for the GCFA exam has been determined to be 71% for all candidates receiving access to their certification attempts on or after March 18th, 2023. To verify the format and passing point of your specific certification attempt, read the Certification Information found in your account at https://exams.giac.org/pages/attempts.

Delivery

NOTE: All GIAC Certification exams are web-based and required to be proctored. There are two proctoring options: remote proctoring through ProctorU, and onsite proctoring through PearsonVUE. Click here for more information.

GIAC certification attempts will be activated in your GIAC account after your application has been approved and according to the terms of your purchase. Details on delivery will be provided along with your registration confirmation upon payment. You will receive an email notification when your certification attempt has been activated in your account. You will have 120 days from the date of activation to complete your certification attempt.

Exam Certification Objectives & Outcome Statements

  • Analyzing Volatile Malicious Event Artifacts
    The candidate will demonstrate an understanding of abnormal activity within the structure of Windows memory and be able to identify artifacts such as malicious processes, suspicious drivers and malware techniques such as code injection and rootkits.
  • Analyzing Volatile Windows Event Artifacts
    The candidate will demonstrate an understanding of normal activity within the structure of Windows memory and be able to identify artifacts such as network connections, memory resident command line artifacts and processes, handles and threads.
  • Enterprise Environment Incident Response
    The candidate will demonstrate an understanding of the steps of the incident response process, attack progression, and adversary fundamentals and how to rapidly assess and analyze systems in an enterprise environment scaling tools to meet the demands of large investigations.
  • File System Timeline Artifact Analysis
    The candidate will demonstrate an understanding of the Windows filesystem time structure and how these artifacts are modified by system and user activity.
  • Identification of Malicious System and User Activity
    The candidate will demonstrate an understanding of the techniques required to identify and document indicators of compromise on a system, detect malware and attacker tools, attribute activity to events and accounts, and identify and compensate for anti-forensic actions using memory and disk resident artifacts.
  • Identification of Normal System and User Activity
    The candidate will demonstrate an understanding of the techniques required to identify, document, and differentiate normal and abnormal system and user activity using memory and disk resident artifacts.
  • Introduction to File System Timeline Forensics
    The candidate will demonstrate an understanding of the methodology required to collect and process timeline data from a Windows system.
  • Introduction to Memory Forensics
    The candidate will demonstrate an understanding of how and when to collect volatile data from a system and how to document and preserve the integrity of volatile evidence.
  • NTFS Artifact Analysis
    The candidate will demonstrate an understanding of core structures of the Windows filesystems, and the ability to identify, recover, and analyze evidence from any file system layer, including the data storage layer, metadata layer, and filename layer.
  • Windows Artifact Analysis
    The candidate will demonstrate an understanding of Windows system artifacts and how to collect and analyze data such as system back up and restore data and evidence of application execution.

Other Resources

  • Training is available
    in a variety of modalities including live training and OnDemand.
  • Practical work experience can help ensure that you have mastered the skills necessary for certification
  • College level courses or self paced study through another program or materials may meet the needs for mastery.
  • Get information about the procedure to contest exam results.

Practice Tests

  • These tests are a simulation of the real exam allowing you to become familiar with the test engine and style of questions.
  • Practice exams are a gauge to determine if your preparation methods are sufficient.
  • The practice bank questions are limited so you may encounter the same question on practice tests when multiple practice tests are purchased.
  • Practice exams never include actual exam questions.
  • Purchase a GCFA practice test here.
  • GIAC recommends leveraging additional study methods for test preparation.

Find Affiliate Training

Explore affiliate training options to prepare for your GIAC certification exam.