Certified Information Security Consultant (CISC)


A comprehensive cybersecurity course with 236 videos and 120+ lab sessions setting you on the path to becoming a highly-paid, practising consultant.

The CISC certification program was created with the primary objective of enabling aspiring cybersecurity consultants to build a long-term and rewarding career in the most exciting field today. This extensive course provides the perfect impetus to your career trajectory by covering every fundamental you need to know in the vast pool of cybersecurity knowledge, from network security, cyber security, governance to risk and compliance and much more. With 236 sessions of theory and 120+ sessions of hands-on practice, this course is unlike any other for those interested in gaining a detailed understanding of multiple disciplines in the complex and ever-evolving arena of cybersecurity.

Benefits of choosing this course

Benefits of choosing the CISC course


The only course which teaches all the core concepts that an aspiring cybersecurity consultant needs to know.


Builds a solid foundation in conceptual & practical knowledge.


Makes you interview-ready as you pursue a career in the highly desirable & well-paying field of cybersecurity.

  • Key Learning Objectives
  • Downloads
  • About
  • Key Learning Objectives

      After completing the CISC course, students will be able to:
    • Articulate the basics of networking technologies and fundamentals, discuss the importance of IP addresses in computer networking and explain the OSI model, TCP/IP model and the basics of protocols like IP, TCP & ICMP.
    • Offer a detailed explanation of Subnetting along with the concept of network prefix and Variable Length Subnet Mask (VLSM), IPv6 Subnetting and what is Supernetting.
    • Properly understand the features of Wireshark, how to customise Wireshark, display filters used in Wireshark, capture filters, and how to capture TCP 3-Handshake in Wireshark.
    • Explain what is Windows NT architecture and Windows 7 architecture in detail.

    • Work with Linux and Unix operating systems.
    • Articulate the importance of Reconnaissance in launching a network-based attack. .
    • Comprehend how to bypass firewall rules and to gain entry into the target network by using packet crafting as there are four lab sessions on this particular topic to make you understand the concept in detail.
    • Enhance their knowledge of WiFi security and Wifi frames, including Management frames, Control frames, Data frames.
    • Understand and explain the basic concepts of Database security as well as the relevance and importance of key database commands including DML, SQL, DCL statements.
    • Develop sound knowledge of the key concepts of Command injection, BruteForce, SQL injection, Error Based injection, Session Management, A4XXE, XSS, Broken Access Control and Security Misconfiguration.
    • Explain in their own words what Internet Information Services-IIS and IIS security is and what the best practices for server security are.
    • Better grasp Web Application Security concepts including OWASP Top 10, Risk-Based Security Testing, Threat Modeling and Source Code Analysis.
    • Gear up to detect SQL Injection Vulnerabilities and Identify Cross-Site Scripting (XSS) Vulnerabilities.

    • Understand the basics of Android security and Android OS Exploitation, iOS and the iOS security architecture along with its core features.
    • Articulate the importance of Reconnaissance in launching a network-based attackBe prepared to work on digital forensics, mobile forensics, network forensics, different types of cyber crimes, chain of custody, legal issues, latest forensics tools and techniques. .
    • Comprehend various techniques used in malware analysis, static analysis and dynamic analysis.
    • Explain what Information Security Management System or ISMS is and articulate all the requirements of ISO-27001.
    • Enhance their understanding of PCI-DSS and how this security standard supports organisations that are into online businesses and allow their customers to pay online.
  • Direct Downloads

    Directly download the full Learning Objectives of the course here

    Templates. Worksheets & Mind-maps

    When you enrol in this course you will have access to several worksheets & templates that you can use immediately. Take a look at the course curriculum, below, to see whats included in this course.

    The image immediately below is a gallery view of some of the templates and collateral available to students.

    Continuing Professional Development

    CPD points can be claimed for this course at the rate of 1 point per hour of training for this NCSC-certified and CIISec-approved course (8 points for one-day public course and 15 points for the two-day internal workshop - for when organisations host this course internally).

    CIPR Student-Only Incident Response Plan Template

    As a student you get access to unique content including our highly acclaimed Cyber Incident Response Plan Template. If you want, you can download the FREE version of the Incident Response Plan template here.

  • About

Example Curriculum

  Module 1: Fundamentals, Section 1
Available in days
days after you enroll
  Module 1: Fundamentals, Section 2
Available in days
days after you enroll
  Module 1: Fundamentals, Section 3
Available in days
days after you enroll
  Module 1: Fundamentals, Section 4
Available in days
days after you enroll
  Module 1: Fundamentals, Section 5
Available in days
days after you enroll
  Fundamentals Quiz
Available in days
days after you enroll
  Module 2: Network Security, Section 1
Available in days
days after you enroll
  Module 2: Network Security, Section 2
Available in days
days after you enroll
  Network Security Quiz
Available in days
days after you enroll
  Module 3: Server Security, Section 1
Available in days
days after you enroll
  Module 3: Server Security, Section 2
Available in days
days after you enroll
  Module 3: Server Security, Section 3
Available in days
days after you enroll
  Module 3: Server Security, Section 4
Available in days
days after you enroll
  Server Security Quiz
Available in days
days after you enroll
  Module 4: Web Application Security
Available in days
days after you enroll
  Module 4: Web Application Security, Section 2
Available in days
days after you enroll
  Module 4: Web Application Security, Section 3
Available in days
days after you enroll
  Web Application Security Quiz
Available in days
days after you enroll
  Module 5: Mobile Application Security - Section 1 Android Application Security
Available in days
days after you enroll
  Module 5: Mobile Application Security, Section 2 - iOS Application Security
Available in days
days after you enroll
  Mobile Application Security Quiz
Available in days
days after you enroll
  Module 6: Digital Forensics And SOC - Section 1 Introduction to Forensics
Available in days
days after you enroll
  Module 6: Section 2 Disk Based and Log Analysis
Available in days
days after you enroll
  Module 6: Digital Forensics And SOC, Section 3
Available in days
days after you enroll
  Module 6: Digital Forensics And SOC, Section 4
Available in days
days after you enroll
  Module 6: Digital Forensics And SOC, Section 5
Available in days
days after you enroll
  Module 6: Digital Forensics And SOC, Section 6
Available in days
days after you enroll
  Module 6: Digital Forensics And SOC, Section 7
Available in days
days after you enroll
  Module 6: Digital Forensics And SOC, Section 8
Available in days
days after you enroll
  Digital Forensics and SOC Quiz
Available in days
days after you enroll
  Module 7: Compliance, Section 1
Available in days
days after you enroll
  Module 7: Compliance, Section 2
Available in days
days after you enroll
  Module 7: Compliance, Section 3
Available in days
days after you enroll
  Compliance Quiz
Available in days
days after you enroll

Sign up and Start Today


Pay-in-full in your local currency (where available)


We take all major forms of payment and we use secure checkout.


Cybersecurity consultancy is one of the most lucrative & fast-growing fields in the world. Virtual cybersecurity specialists can help organisations achieve cyber maturity, risk, governance and compliance goals in a cost-effective & flexible way.