Hero Banner

Certified Cybersecurity Expert Training Course

A highly intensive, completely hands-on, real-world oriented security certification to open the doors for you to a lucrative career as a Cyber Security Expert

We have trained over 750 organizations including:

6 comprehensive modules with 25 sub-sections, content-rich educational videos, labs, PDFs & more

Hands-on practice with an incredible 97 lab sessions to prepare you for job interviews and on-the-job application

A complete guide to everything you need to know about cybersecurity, created by practising experts

The most detailed course covering Network, Server & Web App Security, Exploitation, Digital Forensics & Compliance

The Certified Cybersecurity Expert (CCE) is probably unlike any other security training available in the market. 

It's intensive, comprehensive and extremely hands-on.

Designed by experienced security professionals, it is focussed on delivering the best and most updated cybersecurity knowledge.

With this course, delegates can learn everything - from the most basic cybersecurity concepts to advanced subjects like compliance standards, digital forensics and cybercrime investigations.

Benefits of the Certified Cybersecurity Expert (CCE) Course

  • Learn cybersecurity skills and information that can actually be applied in the real world.

  • Cover a variety of topics from the most basic to advanced in one course.

  • Benefit from course content created by real-world practitioners making you interview-ready for your career in the well-paying field of cybersecurity.
     

CCE (1)

 

CCE Course Learning Objectives:

After completing the CCE course, you will be able to:  

  • Articulate the Fundamentals of Information Security.
  • Offer a detailed explanation of and actually work on Ethical Hacking, Penetration Testing, Network Scanning.
  • Properly understand Web Application, Web Security, Web Application Vulnerabilities and OWASP Top 10.
  • Enhance your understanding of Database Fundamentals - Data, database, metadata, DBMS.
  • Work with Metasploit Framework.
  • Articulate the importance of Network Security - Reconnaissance, Packet Crafting, Testing Common Services and Protocols.
  • Comprehend the difference between DBMS and RDBMS.
  • Enhance your knowledge of Database Management System and Database client- server Architecture.
  • Understand and explain the basic concepts of Web Application Security including Secure Coding Techniques, Threat Modelling, Secure Coding Methods.
  • Develop sound knowledge of the key concepts of Digital Forensics and SOC including the 6 As of Forensic, CERT and cyber cells in India.
  • Explain in your own words Types of Cyber Crime, Tools and Techniques.
  • Improve your capabilities in Incident response with a better understanding of Order of Volatility and Incident Response Methodologies.
  • Fully understand Compliance standards like ISMS, PCI DSS ISO 27001 and ISO 22301.
  • Enhance your understanding of Business Continuity Planning, Disaster Recovery, Business Continuity Management and Business Impact Analysis.


Feedback and Testimonials for our Courses

Kevin Hayes
The playbooks training course was a good 'part-2' to the CIPR and went into greater depth in a number of areas. The day was fun and Amar kept us moving along at a good pace.
Kevin Hayes
CISO, Cyber Risk Associates
Russ Smith

Enjoyed the course. Good mix of attendees and plenty of lively conversation. Amar steered us through it all admirably.

Russ Smith
CISO, EOL IT
Kim Rose

Overall the course was very good. I would strongly recommend this training to anyone who is involved in Cyber Security or has control of information assets.

Kim Rose
Information Governance Officer, Wye Valley NHS Trust
Philipp Scheiwiler

It was a great workshop with a lot of interesting people and a great learning experience.

Philipp Scheiwiler
System Engineer
Andrew Lock
This was a very helpful day and opportunity to speak with a number of operational incident responders to discuss what really works in practice and not just in theory. I gained a great deal from the day, particularly around the construction of bespoke playbooks and also a variety of useful resources to inform my learning. A really good day.
Andrew Lock
Information Security Consultant

Certified Cybersecurity Expert (CCE) Course Modules 

Module 1 - Fundamentals
  • Introduction to Information Security and CISC-CIA Triad. Types of Hackers. Penetration Testing Vs Ethical Hacking. The different types of testing. Careers in Information Security. Legislation and Regulations. 

  • Introduction to Network Fundamentals. Components of Data Communication. Network Topology and Network Cables. Computer Network Architecture. Internet and Protocol. OSI and TCP IP Models. Understanding ICMP and an ICMP Ping.

  • Introduction to Subnetting and Supernetting. Routing, Router Security and Network Address Translation.

  • Virtual Local Area Network (VLAN) and Virtual Private Network (VPN). Firewall and IP tables. Packet Capture and Wireshark.

  • Windows NT Architecture and Windows 10 Architecture. File Permissions. Password Hashing.

  • Unix and Linux. File Permissions. Kali and Various Linux Commands.
Module 2 - Network Security
  • Reconnaissance. Packet Crafting.

  • Network Mapper Nmap.

  • Testing a firewall. Hacking Servers.

  • Netcat and Ncat. Testing Common services and protocols.

  • Hacking Passwords using Hydra, John the Ripper, Crunch and Mimikatz.

  • Metasploit Framework.

  • PowerShell. MITM ARP Poisoning, SYN Flood, Smurf Attack and Fraggle Attack. 

  • Wireless Hacking Methodology.

  • Authentication Methods and Types of WLAN Attacks. WEP, WPA/WPA-2.
Module 3 - Server Security
  • Introduction to Database and Database Security.

  • Understanding SQL Statements, DDL Statements, DML Statements.

  • Introduction to Oracle. Securing Oracle Parameters.

  • User and Profiles. Roles and Privileges.

  • Big Data. MongoDB. Hadoop.

  • Windows Security. Security Policies. Event Log.

  • Windows General Security Best Practices. 

  • Linux Security and Linux Operating System Hardening. 

  • IIS Server Security. Apache Server Security.
Module 4 - Web Application Security
  • Introduction to Web Applications. HTML and JavaScript.

  • Introduction to OWASP TOP 10.

  • Injection and Error-based Injection. Authentication Bypass using SQL Injection. Blind Injection using SQLMap. Command Injection. 

  • Broken Authentication. Brute Force. Session Management. Insufficient Transport Layer Security. Broken Access Control IDOR and MFLAC.

  • Security Misconfiguration. Cross Site Scripting (XSS). Using Components with Known Vulnerabilities. Insufficient Logging and Monitoring.

  • Web Application Security OWASP10. 

  • Browser-based Vulnerabilities. Clickjacking. POODLE. Content Spoofing. Fingerprinting. 

  • Advanced Recon.
Module 5 - Digital Forensics
  • Introduction to Digital Forensics. Case Studies. CERT, CERT-IN and Cyber Cells. 

  • Legal Issues. Chain of Custody. Types of Cyber Crime. The Basic Forensic Process and the 6 As of Forensics. Forensics Tools and Techniques.

  • Digital Forensics And SOC. Understanding the Hard Disk. Disk Imaging. Password Cracking. Physical Protection of Evidence. Log Analysis.

  • Introduction to Malware Analysis And Malware Types. Techniques of Malware Analysis. 

  • Email Forensics. USB Forensics. Memory Forensics. Analyzing Stuxnet with Volatility. 

  • Mobile Forensics and Tools, Techniques and Challenges. Mobile Forensics Methodology, Forensic Imaging and adb Commands.

  • Introduction to Network Forensics. Wireless and SSL Forensics. Internet History Browser Forensics.

  • Windows Live Forensics. Linux Live Forensics. 

  • Incident Response. Components of Incident Response and Incident Response Team. Incident Response Methodology and Sysinternals.
Module 6 - Compliance
  • Introduction to ISMS. Need for an ISMS and its Benefits. ISO 27001. Understanding Controls. Introduction to ISO 27001:2013 standard. Understanding the structure of the standard. ISO 27001:2013 Domains.

  • Overview of ISMS implementation. Risk Assessment Treatment. Documentation Review.ISMS Training. ISMS Documentation. Audit. Case Studies. 

  • Business Continuity Planning. Issues in BCM. Risk Control Options. Disaster Recovery Plan. Maintenance of BCM Plan. Business Impact Analysis. Backup Sites. Backup Considerations and Backup Types.

  • ISO 22301 and ISO 22301 Requirements. Mandatory Documents of ISO 22301 and Benefits.

  • PCI DSS. Common terms related to PCI DSS. Entities Involved in Payment Card Transactions. Data on Payment Card and Technologies. Consequences of Compromised Payment Card Data. Need and Application of PCI DSS. Steps for Adhering to PCI DSS. Compliance Requirements for PCI DSS. Do’s and Don’ts for Payment Card Security.

  • PA-DSS and its Requirements. Pin Transaction Security (PTS).

All trademarks, service marks, trade names, product names, service names and logos appearing on the site, or on printed or digital material are the property of their respective owners, including in Cyber Management Alliance Ltd. Any rights not expressly granted herein are reserved.

Find out more about our one day public courses or internal workshops, please complete the form below. 

  • callOr call us on:
  • +44 (0) 203 189 1422