• Category

  • Certified Information Systems Security Professional (CISSP®)

    5 Days
    Official ISC2® Training Seminar for the Certified Information Systems Security Professional (CISSP®) provides a comprehensive review of the knowledge required to effectively design, engineer and manage the overall security posture of an organization. This training course will help students review and refresh their knowledge and identify areas they need to study for the CISSP exam.
    Submit an Inquiry
  • Course: ICSI | CIL Certified ISO 27001 Lead Implementer

    5 Days
    The ISO 27001 is the most acknowledged and globally recognized standard for implementing an Information Security Management System (ISMS) within any organization. The value of information assets and the importance of thoroughly securing them against today’s ever increasing threats, highlight the significance of developing and implementing effective and holistic security management systems.
    £625.00
  • CREST CPSA Exam Preparation

    5 Days
    The CPSA course leads to the CREST Practitioner Security Analyst (CPSA) examination, which is an entry level qualification that tests a candidate’s knowledge in assessing operating systems and common network services at a basic level below that; of the main CRT and CCT qualifications.
    £625.00
  • CREST CPSA/CRT Bootcamp (with exam vouchers)

    5 Days
    This course leads to the CREST Practitioner Security Analyst (CPSA) and CREST Registered Penetration Tester (CRT) examinations.
    £2,291.67
  • CREST CRT Exam Preparation

    5 Days
    This course is designed to help students prepare for the CREST CRT Exam. The CREST Registered Penetration Tester (CRT) exam is recognised by Governments and regulators around the globe and is accepted by the UK National Cyber Security Centre (NCSC) for its CHECK scheme.
    £625.00
  • ICSI | CDFE Digital Forensics, Incident Response and Threat Hunting

    5 Days
    In this course, we will discuss what Incident Response and Digital Forensics are, the legal implications they have and how they are structured. We will also perform various exercises on digital forensics tools in order to get a clear understanding of the technicality that digital forensics assumes.
    £625.00
  • ICSI | CPT Certified Penetration Tester

    5 Days
    This course is designed to teach how to perform penetration tests, how to think like an attacker and also demonstrates the tools needed to perform penetration testing. Students will learn and perform information gathering, target discovery and enumeration, vulnerability mapping, system exploitation including Windows Domain attacks, and Azure AD (Active Directory), privilege escalation and maintaining access to compromised systems with over 40 detailed hands-on labs.
    £625.00
  • ICSI | CSE CyberSecurity Essentials

    2 Days
    This course teaches the basics regarding Information Security, including a holistic view of modern network security, operating system hardening, firewalls, Encryption, Application Security, Incident Response and Recovery.
    £208.33
  • ICSI | CWPT Certified Web Penetration Tester

    3 Days
    Open Web Application Security Project (OWASP) Top Ten is widely recognized as a powerful awareness document that represents a broad consensus among security experts about the most critical security risks to web applications. This course is designed to educate those who develop, administer and secure web applications about the most common web application security vulnerabilities, the potential impact of exploiting these weaknesses and basic approaches to mitigating web application security risks.
    £416.67
  • ICSI | CYBERAWARE Certified User

    1 Day
    No technical knowledge or background is required for this course which is particularly recommended for companies and organizations. All staff members who use computers, mobile devices, networks and the internet will learn how to apply good technology practices and everyday habits that will maximize online security and minimize risks.
    £108.33

Subscribe to Newsletter

Enter your email address to register to our newsletter subscription delivered on regular basis! 

CONTACT US     ABOUT     PRIVACY   BLOG

© Copyright ICSI, Limited
(International CyberSecurity Institute) 2023