This site uses cookies to provide you with a more responsive and personalised service. By using this site you agree to our use of cookies. Please read our PRIVACY POLICY for more information on the cookies we use and how to delete or block them.
  • Security Certifications

Security Certifications

 

 

We have partnered up with the International Cyber Security Institute (ICSI), a UK registered and accredited cybersecurity education firm. ICSI is an ISO 27001 certified organization, which offers a variety of courses to cyber security practitioners around the world, leading to the acquisition of world-renowned certifications.

ICSI’s strength lies in the accredited courses that are delivered online, offline & on-demand, by practicing and specialized experts in cybersecurity. Their core programmes have earned accreditation from CREST and NCSC, two independent UK bodies that are recognized around the world. Furthermore, their courses are also accredited by the University of Central Lancashire (UCLAN), UK.

As a training partner of ICSI, we are able to offer discounted prices to individuals whishing to obtain ICSI’s certifications, either through class-based trainings, online (live) sessions, or on-demand programmes. Get in touch with us to discuss your various training options.

Available courses:

ICSI CIL Certified ISO 27001 Lead Implementer (CIL)

         Download Brochure

ISO 27001 is the globally recognized standard for implementing an Information Security Management System (ISMS). This course provides the necessary tools and methodologies for students to master the concepts of ISMS implementation, in line with ISO 27001.

ICSI Certified Penetration Tester (CPT)

         Download Brochure

This course is designed to teach how to perform penetration tests, how to think like an attacker and demonstrates the tools needed to perform penetration testing. The course is aligned with the CREST CRT technical syllabus.

ICSI Certified Digital Forensics Examiner (CDFE)

         Download Brochure

In this course, we will discuss what Incident Response and Digital Forensics are, the legal implications they have and how they are structured. We will also perform various exercises on digital forensics tools in order to get a clear understanding of the technicality that digital forensics assumes.

CREST CRT Exam Preparation (CRT)

         Download Brochure

The CRT course leads to the CREST Registered Penetration Tester (CRT) examination, which is recognized by the NCSC as providing the minimum standard for CHECK Team Member status and is designed to assess a candidate’s ability to carry out basic vulnerability assessment and penetration testing tasks.

CREST CPSA Exam Preparation (CPSA)

         Download Brochure

The CPSA course leads to the CREST Practitioner Security Analyst (CPSA) examination, which is an entry level qualification that tests a candidate’s knowledge in assessing operating systems and common network services at a basic level below that of the main CRT and CCT qualifications