Certification: GIAC Web Application Penetration Tester (GWAPT)

The GIAC Web Application Penetration Tester (GWAPT) certification validates a practitioner's ability to better secure organizations through penetration testing and a thorough understanding of web application security issues. GWAPT certification holders have demonstrated knowledge of web application exploits and penetration testing methodology.

More than two years of education or training after high school required?
Yes
More than two years of work experience required?
Yes
Oral or Written Exam Required?
Yes
Renewal Required?
Every 4 Year(s)
Renew through Continuing Educational Units(CEU)?
Yes
Renew through Re-Examination?
Yes
Renew through Continuing Professional Development(CPD)?
No
Does applicant have choice of at least two options from above for renewal (CEU, CPD, or exam)?
Yes

Online Exam; Third Party Exam Center

All GIAC Certification exams are web-based and required to be proctored. There are two proctoring options: remote proctoring through ProctorU, and onsite proctoring through PearsonVUE. Click here external site for more information.

Advanced

The certification has an education level of an Associates of Arts or Associates of Sciences degree or higher and has a work experience requirement of more than 2 years, or requires obtaining a ‘core’ level certification from the same organization.

  • This certification is considered in demand.
  • This certification is related to military occupational specialties.