• Cyber Offense Defense

  • Course: ICSI | CIL Certified ISO 27001 Lead Implementer

    5 Days
    The ISO 27001 is the most acknowledged and globally recognized standard for implementing an Information Security Management System (ISMS) within any organization. The value of information assets and the importance of thoroughly securing them against today’s ever increasing threats, highlight the significance of developing and implementing effective and holistic security management systems.
    £625.00
  • CREST CPSA Exam Preparation

    5 Days
    The CPSA course leads to the CREST Practitioner Security Analyst (CPSA) examination, which is an entry level qualification that tests a candidate’s knowledge in assessing operating systems and common network services at a basic level below that; of the main CRT and CCT qualifications.
    £625.00
  • CREST CPSA/CRT Bootcamp (with exam vouchers)

    5 Days
    This course leads to the CREST Practitioner Security Analyst (CPSA) and CREST Registered Penetration Tester (CRT) examinations.
    £2,291.67
  • CREST CRT Exam Preparation

    5 Days
    This course is designed to help students prepare for the CREST CRT Exam. The CREST Registered Penetration Tester (CRT) exam is recognised by Governments and regulators around the globe and is accepted by the UK National Cyber Security Centre (NCSC) for its CHECK scheme.
    £625.00
  • ICSI | CDFE Digital Forensics, Incident Response and Threat Hunting

    5 Days
    In this course, we will discuss what Incident Response and Digital Forensics are, the legal implications they have and how they are structured. We will also perform various exercises on digital forensics tools in order to get a clear understanding of the technicality that digital forensics assumes.
    £625.00
  • ICSI | CPT Certified Penetration Tester

    5 Days
    This course is designed to teach how to perform penetration tests, how to think like an attacker and also demonstrates the tools needed to perform penetration testing. Students will learn and perform information gathering, target discovery and enumeration, vulnerability mapping, system exploitation including Windows Domain attacks, and Azure AD (Active Directory), privilege escalation and maintaining access to compromised systems with over 40 detailed hands-on labs.
    £625.00
  • ICSI | CWPT Certified Web Penetration Tester

    3 Days
    Open Web Application Security Project (OWASP) Top Ten is widely recognized as a powerful awareness document that represents a broad consensus among security experts about the most critical security risks to web applications. This course is designed to educate those who develop, administer and secure web applications about the most common web application security vulnerabilities, the potential impact of exploiting these weaknesses and basic approaches to mitigating web application security risks.
    £416.67
  • Mobile Application Penetration Testing

    3 Days
    Mobile application penetration testing for Android and iOS is the main emphasis of this course. The course will provide a strong basis for continuing a career as a mobile application penetration tester by showcasing typical approaches to extract sensitive data from Android and iOS applications, including API Keys, stored secrets, and firebase databases. The common approaches and techniques you can use to launch bug bounty hunting mobile applications will be covered in this course.
    Submit an Inquiry
  • Web Application Security

    3 Days
    As a developer, your duty is to write bulletproof code. However... What if we told you that despite all of your efforts, the code you have been writing your entire career is full of weaknesses you never knew existed? What if, as you are reading this, hackers were trying to break into your code? How likely would they be to succeed? What if they could steal away your database and sell it on the black market?
    Submit an Inquiry

Subscribe to Newsletter

Enter your email address to register to our newsletter subscription delivered on regular basis! 

CONTACT US     ABOUT     PRIVACY   BLOG

© Copyright ICSI, Limited
(International CyberSecurity Institute) 2023