Course Outline: ICSI | CyberSecurity Essentials
Module 1: Information Security
Lessons:
Review Questions
Module 2: Identification, Authentication and Authorisation
Lessons:
Review Questions
Module 3: Access Control
Lessons:
Review Questions
Module 4: Law and Compliance
Lessons:
Review Questions
Module 5: Fundamentals of Encryption
Lessons:
Review Questions
Labs:
Module 6: Network Infrastructure and Security
Lessons:
Review Questions
Labs:
Module 7: Microsoft Windows Infrastructure
Lessons:
Review Questions
Labs:
Module 8: UNIX / Linux Server
Lessons:
Review Questions
Labs:
Module 9: Assessing System Security
Lessons:
Review Questions
Labs:
Module 10: Application Security
Lessons:
Review Questions
Module 11: Incident Response and Recovery
Lessons:
Review Questions
Labs:
Course: ICSI | CPT Certified Penetration Tester
This course is designed to teach how to perform penetration tests, how to think like an attacker and also demonstrates the tools needed to perform penetration testing.
Students will learn and perform information gathering, target discovery and enumeration, vulnerability mapping, system exploitation including Windows Domain attacks, and Azure AD (Active Directory), privilege escalation and maintaining access to compromised systems with over 40 detailed hands-on labs.
Module 1: Introduction to Kali Linux
Lessons:
Labs:
Module 2: Introduction to Penetration Testing
Lessons:
Review Questions
Module 3: Standards
Lessons:
Review Questions
Module 4: Network Essentials
Lessons:
Labs
Module 5: Cryptography
Lessons:
Review Questions
Module 6: Scripting
Lessons:
Labs:
Module 7: Information Gathering
Lessons:
Labs:
Module 8: Vulnerability Assessment
Lessons:
Labs:
Module 9: Reconnaissance and Exploitation of Windows Services
Lessons:
Labs:
Module 10: Reconnaissance and Exploitation of Linux/UNIX Services
Lessons:
Labs
Module 11: Reconnaissance and Exploitation of Web-Based Applications
Lessons:
Labs:
Module 12: Databases
Lessons
Labs
Module 13: Lateral Movement
Lessons
Labs
Module 14: Data Exfiltration
Lessons
Labs
Module 15: Maintaining Access and Covering Tracks
Lessons
Labs
Module 16: Pen Testing Cloud Services (Azure)
Lessons
Labs
Course: ICSI | CDFE Digital Forensics, Incident Response and Threat Hunting
In this course, we will discuss what Incident Response and Digital Forensics are, the legal implications they have and how they are structured. We will also perform various exercises on digital forensics tools in order to get a clear understanding of the technicality that digital forensics assumes.
We will study how to capture images of memory, storage, network packets and logs and how to correlate them in order to draw conclusions. Finally, we will look at malware and threat analysis, which are more than ever relevant today.
Module 1: Incident Response
Lessons:
Review Questions
Module 2: Identification, Authentication and Authorisation
Lessons:
Review Questions
Module 3: Collection of Network Evidence
Lessons:
Review Questions
Module 4: Capturing Evidence from Host Systems
Lessons:
Review Questions
Labs
Module 5: Forensic Imaging
Lessons:
Review Questions
Labs:
Module 6: Analysing Network Evidence
Lessons:
Labs:
Module 7: Analysis of System Memory
Lessons:
Labs:
Module 8: Analysis of System Storage
Lessons:
Labs:
Module 9: Log Analysis
Lessons:
Labs
Module 10: Creating Forensics Reports
Lessons:
Review Questions
Module 11: Malware Analysis
Lessons:
Labs
Module 12: Threat Intelligence
Lessons:
Review Questions
Labs:
Course: ICSI | CIL Certified ISO 27001 Lead Implementer
The ISO 27001 is the most acknowledged and globally recognized standard for implementing an Information Security Management System (ISMS) within any organization. The value of information assets and the importance of thoroughly securing them against today’s ever increasing threats, highlight the significance of developing and implementing effective and holistic security management systems. The course highlights the importance of information security and provides the necessary tools and methodologies for students to master the concepts of ISMS implementation, in line with ISO 27001.
Module 1 – Introduction
Module 2 – ISO/IEC 27000:2014 (Overview and vocabulary)
Module 3 – ISO/IEC 27001:2013 Mandatory Certification Requirements
Module 4 – ISO/IEC 27005:2011 Information Security Risk Management
Module 5 – ISO 27001 – Annex A Controls
Module 6 – ISO/IEC 27003 Implementation of ISMS Framework
Module 7 – ISO/IEC 27007 – ISMS Audit and Certification
Course: CREST CPSA/CRT Exam Preparation
This course will prepare students for the CREST CPSA theoretical and CRT practical exam, as a CREST accredited course, it is closely aligned with the CREST CPSA / CRT technical syllabus.
The CREST Registered Penetration Tester examination is recognised by the NCSC as providing the minimum standard for CHECK Team Member status and is designed to assess a candidate’s ability to carry out basic vulnerability assessment and penetration testing tasks.
Appendix A: Soft Skills and Assessment Management
Module 1: Engagement Lifecycle (A1)
Module 2: Law and Compliance (A2)
Module 3: Scoping (A3)
Module 4: Understanding, Explaining and Managing Risk (A4)
Module 5: Record Keeping, Interim Reporting and Final Results (A5)
Appendix A Quiz
Appendix B: Core Technical Skills
Module 1: IP Protocols (B1)
Module 2: Network Architectures (B2)
Module 3: Network Mapping and Target Identification (B4)
Guided Exercise: Network Mapping and Target Identification (B4) (CRT)
Guided Exercise: Interpreting Tool Output (B5) (CRT)
Module 4: Filtering Avoidance Techniques (B6)
Module 5: OS Fingerprinting (B8)
Guided Exercise: OS Fingerprinting (B8) (CRT)
Guided Exercise: Application Fingerprinting and Evaluating Unknown Services (B9) (CRT)
Module 6: Cryptography (B11)
Module 7: Applications of Cryptography (B12)
Module 8: File System Permissions (B13)
Guided Exercise: File System Permissions (B13) (CRT)
Module 9: Audit Techniques (B14)
Appendix B Quiz
Appendix C: Background Information Gathering & Open Source
Module 1: Registration Records (C1)
Module 2: Domain Name Server (DNS) (C2)
Guided Exercise: Domain Name Server (DNS) (C2) (CRT)
Module 3: Google Hacking and Web Enumeration (C4)
Module 4: Information Leakage from Mail Headers (C6)
Appendix C Quiz
Appendix D: Networking Equipment
Module 1: Management Protocols (D1)
Guided Exercise: Management Protocols (D1) (CRT)
Module 2: Network Traffic Analysis (D2)
Module 2: Network Traffic Analysis (D2)
Module 4: IPsec (D4)
Module 5: VoIP (D5)
Module 6: Wireless (D6)
Module 7: Configuration Analysis (D7)
Appendix D Quiz
Appendix E: Microsoft Windows Security Assessment
Module 1: Domain Reconnaissance (E1)
Guided Exercise: Domain Reconnaissance and Active Directory (E1 & E3) (CRT)
Module 2: User Enumeration (E2)
Guided Exercise: User Enumeration (E2) (CRT)
Module 3: Active Directory (E3)
Module 4: Windows Passwords (E4)
Module 5: Windows Vulnerabilities (E5)
Guided Exercise: Windows Vulnerabilities and Common Windows Applications (E5 & E9) (CRT)
Module 6: Windows Patch Management Strategies (E6)
Module 7: Desktop Lockdown (E7)
Module 8: Exchange (E8)
Module 9: Common Windows Applications (E9)
Appendix E Quiz
Appendix F: Unix Security Assessment
Module 1: User Enumeration (F1)
Guided Exercise: User Enumeration (F1) (CRT)
Module 2: UNIX/Linux Vulnerabilities (F2)
Guided Exercise: Unix Vulnerabilities (F2) (CRT)
Module 3: FTP (F3)
Guided Exercise: FTP (F3) (CRT)
Module 4: Sendmail/SMTP (F4)
Guided Exercise: Sendmail/SMTP (F4) (CRT)
Module 5: Network File System (NFS) (F5)
Guided Exercise: Network File System (NFS) (F5) (CRT)
Module 6: R-Services (F6)
Guided Exercise: R-Services (F6) (CRT)
Module 7: X11 (F7)
Guided Exercise: X11 (F7) (CRT)
Module 8: RPC Services (F8)
Guided Exercise: RPC Services (F8) (CRT)
Module 9: SSH (F9)
Guided Exercise: SSH (F9) (CRT)
Appendix F Quiz
Appendix G: Web Technologies
Module 1: Web Server Operation & Web Servers and Their Flaws (G1 & G2)
Guided Exercise: Web Server Operation (G1) (CRT)
Guided Exercise: Web Servers & Their Flaws (G2) (CRT)
Module 2: Web Enterprise Architectures (G3)
Module 3: Web Protocols (G4)
Guided Exercise: Web Protocols (G4) (CRT)
Module 4: Web Markup Languages (G5)
Module 5: Web Programming Languages (G6)
Module 6: Web Application Servers (G7)
Guided Exercise: Web Application Servers (G7) (CRT)
Module 7: Web APIs (G8)
Module 8: Web Sub-Components (G9)
Appendix G Quiz
Appendix H: Web Testing Methodologies
Web Application Reconnaissance (H1)
Threat Modelling and Attack Vectors (H2)
Information Gathering from Web Mark-up (H3)
Authentication Mechanisms (H4)
Authorisation Mechanisms (H5)
Input Validation (H6)
Information Disclosure in Error Messages (H8)
Use of Cross Site Scripting (XSS) (H9)
Use of Injection Attacks (H1)
Session Handling (H11)
Encryption (H12)
Source Code Review (H13)
Appendix H Quiz
Appendix I: Web Testing Techniques
Guided Exercise: Web Site Structure Discovery (I1) (CRT)
Guided Exercise: Cross Site Scripting Attacks (I2) (CRT)
Guided Exercise: SQL Injection (I3) (CRT)
Guided Exercise: Parameter Manipulation (I6) (CRT)
SQL Injection (I3)
Appendix J: Databases
Module 1: Databases
Module 2: Microsoft SQL Server (J1)
Guided Exercise: Microsoft SQL Server (J1) (CRT)
Module 3: Oracle RDBMS (J2)
Guided Exercise: Oracle RDBMS (J2) (CRT)
Module 4: MySQL (J3)
Guided Exercise: MySQL (J3) (CRT)
Appendix J Quiz
Live Online Training with 24/7 labs and One-To-One Online Tutor support
Full Time
3 months (12 weeks) with one year access
31 OCT - 5 FEB
Mon to Fri, 09:00 am till 5:00 pm BST
24-hr remote access to a virtual lab, train and practice your skills in your own time
Live Online learning sessions combined with on-demand study material and 24/7 labs
Instructor Email and One-To-One Online Support
You’ve invested in a specialised education that is in great demand. We’ll help you make sure people know it
Different options to accommodate your budget
Practice Quizzes and MOCK Exam along with ICSI exam vouchers
Spread the cost of your tuition in 12 monthly payments at 0% and with no extra fees of any kind
Need financing to pay once you’re hired? Launch your career now and pay nothing until you get a high-paying job
Repayment up to 5 years after your course ends
Candidates over the age of 18 are eligible to enrol in the programme, provided they have successfully completed the personal interview and technical assessment, and can demonstrate good knowledge of the English language.
This is a 12-week programme and must be completed in that timeframe.
The ICSI | MasterPath Certificate in Cybersecurity is granted to all who have obtained the following three certifications:
Yes. This programme is 100% online. Students can do it from the comfort of their own home or wherever they have a computer and internet.
Yes. This programme was designed to take complete beginners in addition to business professionals.
We help get you a job in cybersecurity. 92% of our UK graduates are employed in a tech role within six months of completing this programme.
Our careers team will help you with:
UK / EU citizens and UK residents with the right to work for at least 2 further years.
Repayment Terms:
a. Deposit of £500
a. 7% Income Share for 36 Repayment Months
b. Only make repayments when earnings exceed £22,000
c. Max Cap: 175%
d. No further obligation to repay after 72 months from the course end date