The way to fast-track your career in a booming industry.
The MasterPath Certificate in Cybersecurity can jumpstart a new career or prepare you for the next step in your professional development.
Yes! Sign me Up
As low as £14.99 / mo
ACCREDITED TRAINING

In association with:

Why choose the ICSI | MASTERPATH CERTIFICATE IN CYBERSECURITY?
01
Industry accreditation

The ICSI MasterPath in Cybersecurity programme includes CREST and NCSC accredited courses that validate the quality of learning you will have access to.

02
Academic advancement

Upon successful completion of the ICSI | MasterPath Certificate in Cybersecurity course, you will receive the ICSI | MasterPath Certificate, which grants you 60 credits towards a Master’s degree from the University of Central Lancashire, UK.

03
Employability
95% Employment rate

Ultimately, our goal is to help you take advantage of the opportunities in the current job market and to find rewarding employment in a field that is here to stay. Our courses are accredited by the UK’s leading bodies and add value to your job application.

04
Career advancement

A series of career support services that incorporate your latest achievements including the MasterPath Certificate will prepare you for job applications and interviews.

CURRICULUM

01. Ethical Hacking and Penetration Testing


Students will learn and perform information gathering, target discovery and enumeration, vulnerability mapping, system exploitation including Windows Domain attacks, and Azure AD (Active Directory), privilege escalation and maintaining access to compromised systems with over 40 detailed hands-on labs.

CREST Accredited
20 Credits MSc Cybersecurity
Certification: ICSI | CPT Certified Penetration Tester

  • Module 1: Introduction to Kali Linux
  • Module 2: Introduction to Penetration Testing
  • Module 3: Standards
  • Module 4: Network Essentials
  • Module 5: Cryptography
  • Module 6: Scripting
  • Module 7: Information Gathering
  • Module 8: Vulnerability Assessment
  • Module 9: Reconnaissance and Exploitation of Windows Services
  • Module 10: Reconnaissance and Exploitation of Linux/UNIX Services
  • Module 11: Reconnaissance and Exploitation of Web-Based Applications
  • Module 12: Databases
  • Module 13: Lateral Movement
  • Module 14: Data Exfiltration
  • Module 15: Maintaining Access and Covering Tracks
  • Module 16: Pen Testing Cloud Services (Azure)
02. Digital Forensics and Incident Response and Threat Hunting


In this course, we will discuss what Incident Response and Digital Forensics are, the legal implications they have and how they are structured. We will also perform various exercises on digital forensics tools in order to get a clear understanding of the technicality that digital forensics assumes.

NCSC Accredited
20 Credits MSc Cybersecurity
Certification :ICSI | CDFE Digital Forensics, Incident Response and Threat Hunting

  • Module 1: Incident Response
  • Module 2: Identification, Authentication and Authorisation
  • Module 3: Collection of Network Evidence
  • Module 4: Capturing Evidence from Host Systems
  • Module 5: Forensic Imaging
  • Module 6: Analysing Network Evidence
  • Module 7: Analysis of System Memory
  • Module 8: Analysis of System Storage
  • Module 9: Log Analysis
  • Module 10: Creating Forensics Reports
  • Module 11: Malware Analysis
03. Information Security Management / ISO 27001 Implementation


The purpose of the ISO 27001 course is to provide people involved with ISO 27001 and information security management with appropriate knowledge of the contents and high level requirements of the ISO/IEC 27001 standard, and an understanding how the standard operates in a typical organisation.

NCSC Accredited
20 Credits MSc Cybersecurity
Certification : ICSI | CIL Certified ISO 27001 Lead Implementer

  • Module 1 – Introduction
  • Module 2 - ISO/IEC 27000:2014 (Overview and vocabulary)
  • Module 3 - ISO/IEC 27001:2013 Mandatory Certification Requirements
  • Module 4 - ISO/IEC 27005:2011 Information Security Risk Management
  • Module 5 - ISO 27001 - Annex A Controls
  • Module 6 - ISO/IEC 27003 Implementation of ISMS Framework
  • Module 7 - ISO/IEC 27007 - ISMS Audit and Certification

Hands-on labs

During the course, participants have unlimited access to our cybersecurity training labs, which challenge and train them to find effective solutions to problems simulating real-life scenarios.

Yes! Sign me Up
Frequently Asked Questions
Academic Qualification
The programme includes three ICSI hands-on training courses which will grant you three accredited industry-recognised professional certificates (CREST, NCSC, University of Central Lancashire) to immediately enhance your professional credentials.

As such, they also serve as an ideal basis for those who wish to pursue MSc degree in Cybersecurity from UCLAN – with a head start of 60 credits.
Upon successful graduation you will receive four ICSI certificates:

01. ICSI | Certified Penetration Tester (CPT) - CREST Accredited, 20 MSc Cybersecurity credits

02. ICSI | Certified Digital Forensics Examiner (CDFE) - NCSC Accredited, 20 MSc Cybersecurity credits

03. ICSI | Certified ISO 27001 Lead Implementer (CIL) - NCSC Accredited, 20 MSc Cybersecurity credits

04. ICSI | Masterpath Certificate in Cybersecurity

All are digital certificates.
Application Process
Yes. This programme was designed to take complete beginners to world class junior cybersecurity professionals. Most of our students did not have an IT background before doing the course.
No. This programme is 100% online. Students can do it from the comfort of their own home or wherever they have a computer and internet.
We’d love to answer your questions! To schedule an online meeting with an advisor please send an email at [email protected].
Candidates over the age of 18 with good knowledge of the English language can enrol in the programme.
Yes. All students must be at least 18 years old when they start the programme.
Course & Teaching Approach
This is a 12 months programme and must be completed in that timeframe.
Students receive three vouchers (Pro Lite & Pro plans) to attempt the ICSI | CPT, ICSI | CDFE and ICSI | CIL certification exams, included in the tuition. If you are unable to pass after redeeming all three vouchers, you can purchase a retake voucher from ICSI when you are ready to test again.
Yes. This programme is a 100% online course.
Yes. There are three exams as listed below:

ICSI | Certified Penetration Tester (CPT)

ICSI | Certified Digital Forensics Examiner (CDFE)

ICSI | Certified ISO 27001 Lead Implementer (CIL)

Our career services (Pro plan) include a series of tools that are designed to make recruiters and prospective employers take note including:

LinkedIn profile

Cover letter

Personal statement

You need a computer with at least an i3 Processor, 128 GB available hard disk space and 8 GB RAM.
Future Career
According to Cybersecurity Ventures, the number of unfilled cybersecurity jobs by 2025 is 3.5 million openings.
MSc Cybersecurity
1. Successful completion of the ICSI | MasterPath Certificate in Cybersecurity
2. Registration for MSc programme
3. Top-up assessment to qualify for continued study as per UCLAN’s academic programme
4. Successful completion of 3 University modules:
Critical Analysis
Cyber Warfare
Cyber Defence
5. Successful completion of the University Final MSc Project
he MSc in Cybersecurity can be completed entirely online
Price is *EUR 5,330 payable in installments.
Distance Learning Exams Fee: The University will indicate the nearest exam centre to your location or at the University campus.
In case you will need to be accommodated to an exam centre/location not in the University’s list a Fee per Exam might be charged.
*Price is not including the cost of the MasterPath Certificate in Cybersecurity.
High school certificate
BA degree and transcripts
English qualification (if applicable)
1 reference letter
C.V
The program is delivered at the UCLan Cyprus campus, upon completion of studies at UCLan Cyprus will result in a Double Degree (two MSc Cyber Security certificates) from the two Universities, UCLan Cyprus and UCLan UK recognized in EU and worldwide.
TESTIMONIALS
Our greatest reward is hearing back from our students who are reaping the real-life benefits of the courses we offer.

The course material and hands-on exam provided by ICSI are just outstanding. I am extremely satisfied with the quality! This is a great investment if you are looking to start or advance your career in the Cyber & Information Security space. Additionally, ICSI courses are accredited by CREST and UCLAN.

Jean Carlos

When I decided to further my cyber security development, and whilst already experienced in Digital Forensics, I researched the various courses and institutions available. Coming across ICSI, what appealed to me the most was the MSc path that offered not only three highly accredited certifications; Certified Forensic Analyst, Certified Penetration Tester and ISO27001 but also a track to a Master's Degree.

Kyle van Schalkwyk

My experience at ICSI was very rewarding. I enrolled for a MasterPath Certificate CyberSecurity in June 2020. I started with the Penetration Testing certification (CPT) with one-to-one support and lecture videos. I was able to practice what I learnt using the CPT and CDFE Labs which were accessible 24/7. I also completed my certification in ISO27001 Lead Implementer and Digital Forensics which contributed greatly to my career growth as an Information Security Auditor at KPMG. The response time from the ICSI support is at another level, I call it an electrical response.

Kingsley Chinyama