0203 982 7573 [email protected]

Security Engineer

Guaranteed Certification
Get started

Guaranteed Finance on all of our courses! Book a call now.

Book the call that will change your life now! It only takes 30 seconds

Step 1: Pick the date and time that best suits you.

Step 2: Enter your details and click confirm.

Step 3: We’ll call you at your chosen date and time to see if you qualify.

Want to speak sooner? Call us on 0203 982 7573

The IT Career Swap Process

Step 1: Consultation

Unsure what course is right for you? We will walk you through what the options are and how you can benefit by starting it.

The consultation is free of charge and we will find the perfect course for your needs. 

If you’d like to book this consultation call now, please just click here:

Book a Consultation Call Now

Step 2 : Online Studying

All courses are delivered online, meaning you will be able to access the materials at any time, 24/7 for the one year that your course is active. This package will build you through the fundamentals of Security Engineering including CompTIA Network+ & CISSP and then delving deeper into what it means to be a Security Engineer with Threat Intelligence & NIST DoD RMF.

Step 3: Practical Placement – LiveLabs

Once you have completed your online training modules its time to get some hands on experience.

Live-Lab is real computer equipment networked together and conveniently accessible over the internet.

Our hosted platforms are configured to imitate real world configurations by providing sufficient hardware not only to carry out tasks, but also test the impact of those changes

Step 4: Exams

You will get a choice of up to 4 exams to complete and become globally certified in, with the guidance of your mentor you’ll be best prepared for your new role in Security Engineering. Even more so, with our certification guarantee.

Step 5: Certification Guarantee

Our certification guarantee is a great feature for those looking to achieve their official CompTIA and/or other industry recognised certificates. With our platform, you can retake your exams as many times as it takes to get certified. This means that you don‘t have to worry about the cost or time associated with retaking exams, allowing you to focus on learning and mastering the material. Our certification guarantee is a great way to ensure that you have the best chance of passing and getting certified.

Take advantage of our job offer guarantee for just £69 a month

FAQs

Which of these courses would be the best starting point for my studies?

We recommend starting your studies with the CompTIA A+ course, as it will provide you with the basic knowledge that is essential when starting an IT career.

What is a Live Lab?

A Live Lab consists of computer equipment that you are able to access and manipulate through your browser. You will have the ability to work with real switches, servers and routers in order to gain valuable practical experience.

Do you offer finance?

Yes and at 0%, all you do is choose a payment plan to suit your financial needs with our easy, monthly payment options over 12 months.

Core Learning

This package will help you to build a full understanding of many factors within cyber security:

CompTIA Network+ (2022 Update)

Learn how to design, configure, troubleshoot and manage network devices.

This learning path builds a foundation of networking skills and prepares you to earn your Network+ certification. As you progress through nine courses tied to the five Network+ objectives, you’ll learn about networking concepts such as TCP/IP, cabling and topology, installing network devices, routing, remote connectivity, cloud and mobile networking, and much more. Upon completion, you’ll have the skills needed to launch a career as a networking technician or take the next step in your IT career.

(ISC)² Certified Information Systems Security Professional (CISSP) (2021 Update)

This path prepares you to take the CISSP exam and covers all of the relevant topics, including the Common Body of Knowledge.

With this path, you’ll prepare to take the CISSP exam. You’ll review core relevant topics, including security and risk management, asset security, identity and access management, security operations, software development security and more. We conclude with helpful test-taking tips to prepare you for exam day.

CompTIA Security+ (SYO 601, 2021 release)

Learn fundamental information security concepts and technical controls.

This learning path builds on your existing networking skills and prepares you to earn your Security+, one of the most popular entry-level cybersecurity certifications. You’ll learn the foundations of information security as you progress through 13 courses tied to the six Security+ certification exam objectives. Upon completion, you’ll be prepared to earn your Security+ certification and have an established base of cybersecurity knowledge you can use to progress into more advanced security certifications or career roles.

CISSP-ISSEP (2021 Update)

Learn all aspects of system security engineering while preparing for the exam.

Explore the ISSEP certification. CISSPs who are awarded this additional concentration have demonstrated their knowledge in the practical application of system and security engineering principles and the processes to develop a secure system. An ISSEP analyzes organizational needs, defines security requirements, designs security architectures, develops secure designs, implements system security and supports system security assessment and authorization for government and industry.

Identity and Access Management

Learn why IAM is important and best practices for implementing it.

The Identity and Access Management (IAM) learning path provides an introduction to implementing an IAM system. It covers the basic concepts of IAM, information about designing and implementing an IAM system, IAM security considerations and IAM requirements for data protection and federal standards.

Incident Response

Learn the fundamentals of incident response.

This learning path starts with a high-level discussion of what happens at each phase of responding to an incident, followed by a technical deep dive into some of the more exciting parts of memory, network and host analysis and forensics. This learning path is for anyone wishing to apply learned forensics and offensive knowledge such as ethical hacking to the incident response process.

NIST Cybersecurity Framework

Learn about an industry-recognized framework for improving infrastructure cybersecurity.

This learning path will help you to build a basic understanding of NIST cybersecurity fundamentals. You will learn about the RMF process and managing risk by identifying, assessing and responding to risk. Additionally, you will learn how to use the framework to assess an organization’s cybersecurity risk and the steps to implement or improve a cybersecurity program.

Enterprise Security Risk Management

Learn essential enterprise risk topics, including risk identification and assessment.

This learning path builds your knowledge and skills around managing enterprise security risk. As you progress through 21 courses, you’ll gain a thorough understanding of enterprise risk concepts, frameworks, reporting metrics, mitigation strategies and decision making. You’ll also explore a variety of administrative, technical and physical controls, such as audits, incident response, security policies and access controls. Upon completion, you’ll have an in-depth understanding of enterprise risk and the controls needed to help keep organizations safe from cybercrime.

Security Engineering

Learn the concepts related to security architecture and engineering.

This learning path provides a comprehensive, deep-dive into the world of security engineering. Thirty-one courses build your knowledge and skills around everything from securing storage and devices to implementing and maintaining systems to managing risk and vulnerabilities. You’ll also learn about secure software development, the importance of disaster recovery and continuity planning, and a variety of technical security controls. Upon completion, you’ll have a thorough understanding of security engineering best practices, processes and techniques that you can to carry over to your next role or project.

Elective Learning

This package will help you to evolve your understanding of many factors within cyber security:

Threat Intelligence

The Threat Intelligence learning path allows you to master the concept of threat intelligence, from intelligence analysis to building a threat intelligence program.

This learning path provides an introduction to threat intelligence with theoretical, practical and hands-on fundamentals giving students a path towards professional intelligence analysis. As you progress through the courses you will learn tools and techniques used to turn information into intelligence, apply threat intelligence methodologies and learn about threat actors.

NIST DoD RMF (2022 Update)

This course explains the Risk Management Framework (RMF) and its processes.

The Risk Management Framework (RMF) provides a disciplined, structured and flexible process for managing security and privacy risk that includes information security categorization; control selection, implementation and assessment; system and common control authorizations; and continuous monitoring. It includes activities to prepare organizations to execute the framework at appropriate risk management levels.

NIST 800-53 Assessments and Audits

In this path, you’ll explore the details of NIST 800-53. You’ll look at controls, network security, compliance and much more.

NIST 800-53 represents security and privacy controls for information systems and the necessary support to develop a comprehensive set of safeguarding measures for all types of computing platforms. This course will help you identify the degree of collaboration needed between security and privacy programs with respect to the implementation of controls. Each control addresses diverse requirements derived from business needs, regulations, laws, policies, standards and guidelines. By addressing each control’s functionality, you help to ensure that your information technology systems are sufficient.

CompTIA Linux+

The Linux+ Certification learning path will introduce and explain the concepts and commands required to configure, manage, operate and troubleshoot a Linux environment by using security best practices, scripting and automation.

This learning path teaches you the necessary concepts, terms, commands and skills to perform basic configuration and management tasks as part of building and maintaining Linux system. This course reviews the main test objectives for the CompTIA XK004 Linux+ exam. This includes a review of the test domains, as well as pertinent examples of usage for commands.

NIST 800-171

Learn about CUI and how to identify/protect it under the NIST 800-171 requirements.

NIST SP 800-171 is a cybersecurity framework of 110 controls in 14 families published by the National Institute of Standards and Technology (NIST). This learning path will teach you how to comply with the requirements of NIST 800-171. You will understand what CUI is and how to identify it; what a nonfederal information systems is; how to understand each of the 110 requirements in the framework and satisfy each of them if necessary; how to create a Body of Evidence (BOE) including Organizational Policy or Procedures; a System Security Plan (SSP) and Plans of Action and Milestones (POAM). Upon completion of this course, you will have the knowledge and skills to implement the controls required by the NIST 800-171 framework and build your BOE.

DevSecOps

Learn security practices, principles and tooling for software development processes.

This learning path teaches you how to design and build security into continuous integration and continuous delivery (CI/CD) pipeline leveraging on processes and tools to automate your software delivery. As you progress through the seven courses, you will acquire core DevSecOps skills such as threat modeling, SCA, SAST, DAST and container security. At the end of the course, you will have the knowledge and skills to integrate security into DevOps platforms and run secure systems.

Linux Fundamentals

Learn about Linux architecture, common Linux vulnerabilities, networking and more.

This path on Linux fundamentals is ideal for the beginner. We will discuss how to install Linux. From there, we will look under the hood to learn about Linux architecture as well as the file system. Next, we will explore the fundamentals: account management, networking, jobs and processes. Finally, we dive into light scripting to automate repeatable tasks.

Advanced Intrusion Detection

Learn the methodology behind intrusion detection and craft detection rules and logic.

This learning path begins with an overview of intrusion detection and then dives into the data required to build various detection use cases and various open-source tools and frameworks for building and tuning your detections. Throughout the path, we will review the various aspects and frameworks that comprise intrusion detection techniques (network- and host-based) and explore real world use-cases and examples of detection methodology. At the end of this path, you will have the necessary skills to craft meaningful detections that can aid in identifying malicious activity within your organization’s environment.

Database Security

Learn the applicable rules and regulations to protect sensitive data.

The Database Security learning path gives a high-level view of rules and regulations, the NIST Framework and threats and vulnerabilities. This learning path also includes a more detailed view of database protection methods and labs for both a relational and a non-relational (NoSQL) cloud database, with labs and demos on data masking, column-level encryption, least privilege access management, auditing and more.

Advanced Adversary Tactics

Learn the techniques and tactics used by real-world adversaries.

The Advanced Adversary Tactics path will be updated regularly to include new content. Completing the path will give you hands-on experience with a wide variety of different techniques that will allow you to identify and understand adversarial tactics and techniques. By carrying out attack methods, you’ll be able to identify how attackers think and move through networks. By the end you’ll know how attackers set up cloned websites, establish persistence with trojanized binaries, pivot through networks, and much more.

Securing Linux/UNIX

Learn the many facets of securing the Linux operating system.

Explore the many challenges of securing the Linux operating system. We’ll look at Linux users and groups, network security, port scanning, running daemons as a regular user versus running as root, and everything to do with sudo. We will also dig into the details of SSH hardening and tunneling, TCP wrappers, basic firewall usage and packet sniffing.

Implementing Controls for HIPAA Compliance

Learn to maintain the confidentiality, integrity and availability of PHI and ePHI.

A covered entity is required to have updated policies and procedures defining how their organization handle the privacy and security of their ePHI. This learning path will help you implement hardware, software and procedural mechanisms to examine access and other activity in information systems that contain or use ePHI. You’ll learn all the information necessary to administer HIPAA compliance training for your organization.

CompTIA Cloud+

Learn information security concepts that affect the cloud.

This learning path prepares you to earn your Cloud+ certification. You’ll learn the basics of system requirements, cloud storage, security, troubleshooting as you progress through 9 courses tied to the Cloud+ certification exam objectives. Upon completion, you’ll have a foundation of knowledge and skills needed to start a career in the cloud.

Microsoft Windows and Virtualization Fundamentals

Learn foundational knowledge of Microsoft Windows, virtualization, and cloud concepts.

This learning path offers foundational knowledge of Microsoft Windows operating system, including Windows Processes and Services and working with Windows command line interface (CLI) and PowerShell. It also covers fundamentals concepts of virtual networking, virtualization and cloud computing.

Threat Modeling

Learn about threat modeling with Rapid Threat Model Prototyping (RTMP).

Threat modeling is a process to identify security weaknesses in software design and architecture. In this path, you will explore five courses, starting with a background and top-level view of threat modeling. The second course will describe three core security frameworks that can be used with threat modeling to find threats and mitigations. The third course covers the “moving parts,” or elements of a threat model and their relationship with each other. The fourth course covers the basics of threat modeling, the fifth course introduces secure agile architecture concepts, and the sixth is a lab bringing it all together.

JNCIA-Junos

In this learning path, we will be covering all exam topics for the Juniper JN0-104 exam required for the JNCIA-Junos certification. This is the recently updated exam, superseding the JN0-103.

We will be covering core functionality of Juniper devices, including the software architecture, navigating the CLI and applying a baseline configuration. As part of the exam topics, we’ll be reviewing Juniper’s unique approach to separation of routing tables and some routing and dynamic routing fundamentals. Finally, we’ll cover a few more advanced features within Juniper’s Junos OS, routing policies and firewall filters.

Blockchain Security

Learn blockchain security considerations at each level of the blockchain ecosystem.

This learning path introduces blockchain security, including a description of how the blockchain works at each level of the blockchain ecosystem. Security discussions include everything from the fundamental cryptographic primitives to the nodes and networks that make up the blockchain ecosystem to the security of smart contracts.

Cisco Certified Network Associate (CCNA)

Learn about Cisco routing and switching, network fundamentals and network access.

This learning path is the newest update to the Cisco Certified Network Associate (CCNA) path and prepares you for the latest version of the CCNA exam: 200-301 CCNA. You’ll explore network fundamentals such as routers and endpoints and take a closer look at network access, IP connectivity, IP services, security fundamentals and automation and programmability. Upon completion, you’ll be prepared to earn your CCNA and take your networking professional career even further.

Web Server Protection

Learn how to implement and monitor the security of a web server or web application.

This learning path begins with necessary networking and infrastructure concepts, allowing you to apply those concepts to the design, preparation and installation of your platform. As you progress through the nine courses, you will build defense-in-depth skills that allow you to design or improve your platform defenses, and implement and maintain a monitoring strategy that fits your business needs.

Network Traffic Analysis for Incident Response

Learn about network traffic analysis tools and techniques.

Learn about the tools and techniques used for analyzing traffic passing over the network. This learning path covers identification and analysis of benign and malicious traffic, examples and case studies of extracting intelligence from traffic data, considerations when building a network monitoring program, and techniques for collecting and analyzing traffic data.

Windows 10 Host Security

Learn how to protect hosts both in SOHO and enterprise environments.

Editing policies at both the host level as well as utilizing tools in Active Directory are covered and demonstrated to help keep your data safe, as well as any client data that the hosts may contain. Many different real world examples are presented as well as experiences from the presenter. See how your organization can benefit by protecting your Windows 10 computers from malware, wireless hacking, open firewall ports, browsing the web and much more.

Active Directory with Windows Server 2016

Build your knowledge of Active Directory and prepare for the exam.

This learning path teaches you all about managing identities in Active Directory. As you progress through five courses, you’ll learn how Active Directory simplifies requirements to meet security policies and interconnection management, how to configure a secure system, how to set up and use Certificate Services and Federation Services, how Active Directory uses authorization and authentication for external system interactions, how to apply policies and organizational units for a quick response to resource or security issues, and how to manage Active Directory with the Users and Computers console and PowerShell. Upon completion, you’ll have the in-depth knowledge about Active Directory required to pass the Microsoft Identity with Windows Server 2016 certification exam.

What our students are saying

Guaranteed Finance on all of our courses! Book a call now.

Book the call that will change your life now! It only takes 30 seconds

Step 1: Pick the date and time that best suits you.

Step 2: Enter your details and click confirm.

Step 3: We’ll call you at your chosen date and time to see if you qualify.

Want to speak sooner? Call us on 0203 982 7573

We're Here To Help!

Head Office

Mortimer House Chatsworth Parade
Petts Wood
Kent
BR5 1DE

Hours

Mon - Fri: 8.30am - 6.00pm

Call Us

0203 982 7573