How to get GDSA Certification

GIAC Defensible Security Architecture (GDSA) is an IT certification provided by Global Information Assurance Certification (GIAC), that is linked to training courses provided by SANS.

This certificate was first issued in May 2019. The news about the launch can be find on this link.

FAQ about GDSA

What are the requirements to get certification?

Unlike other certifications (like those from ISACA or ISC2), GIAC certifications do not require previous experience.

How can I find training for GDSA?

SANS has a specific course, called SEC530 “Defensible Security Architecture and Engineering”, that corresponds to the certification. It would be the official course for this GIAC certification. You can find more information on this external link.

SEC530 includes classes from instructor, labs and some manual books, that are delivered to the student address. I have no news that these books can be purchased outside the training.

SANS 5xx are considered intermediate level, so it is SEC530.

As of 2021, SEC530 course costs from 7,640 USD.

How is GDSA exam?

It consist of 20 questions, taking a maximum of 2 hours.

Minimum passing score is 63%.

How much cost to perform GDSA exam?

As of 2021, registering for the exam fee costs 2,499 USD.

If you perform, exam fee is $849 USD (to be added to the 7,640 USD for the course).

How can I register for GDSA exam?

Go to this GDSA entry at GIAC website, then click “Register now” and follow the steps.

How long does it takes to receive printed GDSA certification?

According to some candidates, it takes 6 months to receive the printed version after you pass the exam.

You might be also interested in…

External references

Leave a Reply

Your email address will not be published. Required fields are marked *