The way to fast-track your career in a booming industry.
The MasterPath Certificate in Cybersecurity can jumpstart a new career or prepare you for the next step in your professional development.Yes! Sign me Up
As low as £14.99 / mo

In association with:
CURRICULUM

01. Ethical Hacking and Penetration Testing
Students will learn and perform information gathering, target discovery and enumeration, vulnerability mapping, system exploitation including Windows Domain attacks, and Azure AD (Active Directory), privilege escalation and maintaining access to compromised systems with over 40 detailed hands-on labs.
CREST Accredited
20 Credits MSc Cybersecurity
Certification: ICSI | CPT Certified Penetration Tester
- Module 1: Introduction to Kali Linux
- Module 2: Introduction to Penetration Testing
- Module 3: Standards
- Module 4: Network Essentials
- Module 5: Cryptography
- Module 6: Scripting
- Module 7: Information Gathering
- Module 8: Vulnerability Assessment
- Module 9: Reconnaissance and Exploitation of Windows Services
- Module 10: Reconnaissance and Exploitation of Linux/UNIX Services
- Module 11: Reconnaissance and Exploitation of Web-Based Applications
- Module 12: Databases
- Module 13: Lateral Movement
- Module 14: Data Exfiltration
- Module 15: Maintaining Access and Covering Tracks
- Module 16: Pen Testing Cloud Services (Azure)

02. Digital Forensics and Incident Response and Threat Hunting
In this course, we will discuss what Incident Response and Digital Forensics are, the legal implications they have and how they are structured. We will also perform various exercises on digital forensics tools in order to get a clear understanding of the technicality that digital forensics assumes.
NCSC Accredited
20 Credits MSc Cybersecurity
Certification :ICSI | CDFE Digital Forensics, Incident Response and Threat Hunting
- Module 1: Incident Response
- Module 2: Identification, Authentication and Authorisation
- Module 3: Collection of Network Evidence
- Module 4: Capturing Evidence from Host Systems
- Module 5: Forensic Imaging
- Module 6: Analysing Network Evidence
- Module 7: Analysis of System Memory
- Module 8: Analysis of System Storage
- Module 9: Log Analysis
- Module 10: Creating Forensics Reports
- Module 11: Malware Analysis

03. Information Security Management / ISO 27001 Implementation
The purpose of the ISO 27001 course is to provide people involved with ISO 27001 and information security management with appropriate knowledge of the contents and high level requirements of the ISO/IEC 27001 standard, and an understanding how the standard operates in a typical organisation.
NCSC Accredited
20 Credits MSc Cybersecurity
Certification : ICSI | CIL Certified ISO 27001 Lead Implementer
- Module 1 – Introduction
- Module 2 - ISO/IEC 27000:2014 (Overview and vocabulary)
- Module 3 - ISO/IEC 27001:2013 Mandatory Certification Requirements
- Module 4 - ISO/IEC 27005:2011 Information Security Risk Management
- Module 5 - ISO 27001 - Annex A Controls
- Module 6 - ISO/IEC 27003 Implementation of ISMS Framework
- Module 7 - ISO/IEC 27007 - ISMS Audit and Certification
Hands-on labs
During the course, participants have unlimited access to our cybersecurity training labs, which challenge and train them to find effective solutions to problems simulating real-life scenarios.
Yes! Sign me Up
Frequently Asked Questions
Academic Qualification
As such, they also serve as an ideal basis for those who wish to pursue MSc degree in Cybersecurity from UCLAN – with a head start of 60 credits.
01. ICSI | Certified Penetration Tester (CPT) - CREST Accredited, 20 MSc Cybersecurity credits
02. ICSI | Certified Digital Forensics Examiner (CDFE) - NCSC Accredited, 20 MSc Cybersecurity credits
03. ICSI | Certified ISO 27001 Lead Implementer (CIL) - NCSC Accredited, 20 MSc Cybersecurity credits
04. ICSI | Masterpath Certificate in Cybersecurity
All are digital certificates.
Application Process
Course & Teaching Approach
ICSI | Certified Penetration Tester (CPT)
ICSI | Certified Digital Forensics Examiner (CDFE)
ICSI | Certified ISO 27001 Lead Implementer (CIL)
LinkedIn profile
Cover letter
Personal statement
Future Career
MSc Cybersecurity
2. Registration for MSc programme
3. Top-up assessment to qualify for continued study as per UCLAN’s academic programme
4. Successful completion of 3 University modules:
Critical Analysis
Cyber Warfare
Cyber Defence
5. Successful completion of the University Final MSc Project
Distance Learning Exams Fee: The University will indicate the nearest exam centre to your location or at the University campus.
In case you will need to be accommodated to an exam centre/location not in the University’s list a Fee per Exam might be charged.
*Price is not including the cost of the MasterPath Certificate in Cybersecurity.
BA degree and transcripts
English qualification (if applicable)
1 reference letter
C.V