In this comprehensive course, immerse yourself in cutting-edge cybersecurity strategies. Master the art of safeguarding your tech assets, crafting formidable defence strategies, and harnessing the power of ethical hacking, penetration testing, and advanced network security techniques.
"Love the variety of courses on offer! Easy to navigate dashboard and each course is simple to follow and full of valuable material and detailed resources. It’s reassuring to know that the online support is there if you need it! Also, I’m able to study at my own pace during the times that suit me which works perfect for me as a shift worker. I’m really enjoying online learning and gaining new credentials!" - Angela Slead
Our online course is tailored for all proficiency levels, delivering invaluable cybersecurity knowledge applicable across diverse tech domains. Equip yourself to combat cyber threats confidently, enhance cybersecurity, mitigate risks, and safeguard valuable assets. Develop a robust security strategy, identify vulnerabilities, and maximise protection against potential threats.
5 Online Modules, 1 Affordable Price.
Make the smart move.
Instead of investing significant time and money in traditional training institutions, recieve one-on-one mentor support and learn at your own pace. You'll gain practical skills that are in high demand, empowering you to secure systems, identify vulnerabilities, and protect against cyber threats.
Join a community of cybersecurity enthusiasts who share your passion for ethical hacking by enrolling now to start learning immediately.
ENROL NOW
Why students love learning with us
We don't use dense academic text books. Instead, we design digestible step-by-step modules and high-quality video sessions, backed by 24/7 tutorial support. The lessons are all taught on demand, and assessments are generally short answer or multiple-choice and can be re-taken as many times as needed. They’re perfect for people with busy lives and families who want to better themselves while unlocking better opportunities.
We are CPD endorsed. Completing CPD-endorsed learning gives you CPD Points. These points are recognised by employers. You will receive evidence of your CPD points on your Course Completion Acknowledgement and digital badge issued by
Credly.
100% online and on-demand
Enrol at any time and study on your own terms. Assessments are designed to improve comprehension rather than test the recall of facts in a timed setting.
Dedicated round-the-clock support
We're here to help, whenever and wherever you need it. Access expert support from a tutor by email or phone (Mon-Fri) or reach us on live chat, 7 days a week.
Real world, industry-led learning
Our courses are designed in collaboration with institutions, employers and industry experts to equip you with practical, real-world skills that will advance your career and broaden your mind.
Choose how and when you pay for your course. Pay upfront with your credit card or Apple Pay, set up a flexible payment plan or use Afterpay or Latitude Pay to buy now, pay later.
Industry
Aligned
Career Pathways
- Cybersecurity Manager
- IT Manager
- Online Safety Manager
Course Delivery + Learner Support
Delivered 100% online, no classroom required
Instant access (simply enrol online, anytime)
Assessments are short-answer and multiple choice
Fast turnaround on marking (within 1 business day)
One-on-one mentor support
Live chat, 7 days a week
12 months access
Course Topics
Module 1: Course Overview
- Introduction to setting up a variety of hacking offensive labs to practice ‘capture the flag’ exercises to learn specific security skills.
Module 2: Creating a Virtual Lab environment using Kali Linux
- Lab Preparation using Kali Linux - a digital forensics and penetration testing and VirtualBox which allows you to run multiple machines inside the Kali Linux computer through virtualisation
Module 3: Creating an EVM:1 Lab
- Lab Preparation using EVM: 1 from VulnHub - a beginner-level, intentionally vulnerable virtual machine created for the purposes of testing and strengthening one’s abilities.
- Scanning by attackers to identify services that exploit the system and Enumeration by extracting user names
- Attack Techniques using Exploitation and Privilege Escalation
Module 4: Creating an INFOSEC: Prep OSCP (Offensive Security Certified Professional) Lab
- Installing a Lab file, setting up the Lab and a walkthrough of using the tool
Module 05: CTF - SQL Injection To Shell Walkthrough
- Lab Preparation to exploit an CTF-SQL Injection Vulnerability to gain access
- CTF – SQL Injection to Shell walkthrough of using the tool