Name
George Thrasyvoulou
Telephone
0203 514 5523 0203 514 5523
Website
Visit website

International Cyber Security Institute

Multiple Benefits of the ICSI Programme

Whether you are a young graduate or a mature professional who wants to advance in today’s competitive marketplace, the International CyberSecurity Institute’s live online learning programme offers you the opportunity to obtain accredited professional qualifications that establish you as a cybersecurity expert.


Study anywhere, at your own pace

We realize that not everyone who is aiming for a career in cybersecurity has the privilege of living near a UK university or the opportunity to dedicate himself full-time to post-graduate studies.

  • Our online learning programme allows you to participate wherever you are; all you need is a reliable internet connection.
  • Study full-time or part-time, at your own pace, alongside your job or other courses or obligations.
  • Instructor-led training sessions are scheduled live to give you the experience of a virtual classroom where you can ask questions, hear and learn from the queries of other students, and receive answers on the spot. If you are unable to attend the real-time remote access live session, you can log in at your convenience and follow a recorded version, complete with all the interaction that took place during the live session.
  • The live sessions, web conferences, labs, forums, online classroom are can be accessed via any PC or Mac computer and or optimized for any mobile device.
Accredited courses

If you have decided to invest in post-graduate professional qualifications or a Master’s Degree, you want to make sure that your diploma or degree will be recognised and will ultimately convert into better employment opportunities.

  • All courses are taught by instructors who are subject matter experts.
  • CREST accreditation
    Our CPT (Certified Penetration Tester) course is accredited by CREST, a not for profit organisation that serves the needs of a technical information security marketplace that requires the services of a regulated professional services industry.
  • GCHQ accreditation
    Our CIP (Cybersecurity Certified ISO 27001) course is among APMG International’s GCHQ accredited courses in the field of Cyber Security and Resilience.
  • UCLAN accreditation
    Our Springboard package of three ICSI courses are accredited by the University of Central Lancashire, UK, and are the foundations of the university’s MSc degree in Cybersecurity.
    Each successfully completed ICSI training course grants you 20 credits toward the University of Central Lancashire’s MSc programme. After completion of all 3 courses you will be eligible to apply for the Master’s programme of the University of Central Lancashire, UK, with a head start of 60 credits.
Find out more about our ACCREDITATION bodies.
Professional qualification

Especially in the field of cybersecurity, employers value practical experience and professional qualifications as much as academic degrees, sometimes even more. Our accredited professional qualifications combine hands-on training and theoretical knowledge.

  • ICSI course syllabuses are developed and presented by working cybersecurity professionals with real-world experience.
  • Every successfully completed course grants you a professional qualification that immediately adds value to your background and credentials, even before you obtain your Master’s degree.
  • Six stand-alone courses deliver professional qualifications that will benefit you whether you are already working or seeking employment.
    • CDFE (Certified Digital Forensics Examiner)
    • CPT (Certified Penetration Tester) with CREST accreditation
    • CIP(Cybersecurity Certified ISO 27001 Professional) with GCHQ accreditation
    • CMSS (Certified Mobile Security Specialist)
    • CWPT (Certified Web Penetration Tester)
    • CWSS (Certified Wireless Security Specialist)
Real-world scenario lab

Our courses are designed to prepare you for the tasks that await you in the field. ICSI’s real-world scenario lab simulates and challenges you with the kind of problems you will be expected to tackle.

Note: for security reasons our labs are isolated

  • 24-hr remote access to a virtual lab allows you to learn, train and practice your skills in your own time. All you need is a reliable internet connection.
  • Sharpen your skills by applying them to the real-world scenarios presented in our security lab and preparing the respective reports, just as you would be expected to do in a real-life work environment.
  • Contrary to other course providers, our exams are performance based (not multiple choice). This assures any prospective employer that you are indeed familiar with real-life cybersecurity problems, and gives you the confidence you will need in a new work environment.
  • You will have full access to our lab for a total of 6 months. During that time you can practice as often as you want, for as long as want, even if you have already completed the course.
Corporate training

To help the industry cope with the shortage of qualified professionals in the field of cybersecurity, upon request, ICSI can offer corporate clients a tailored on-site training programme.

  • Intensive, crash course as per our standard syllabuses
  • Tailored courses to fill specific knowledge gaps
  • In-house or online training for individuals or groups
  • Instruction by subject matter experts who are active in the field

ICSI also offers corporate clients the opportunity to purchase ICSI course vouchers at preferential rates, depending on the number of vouchers purchased, which can be offered to staff members as a reward for high performance:

  • Prepaid vouchers for a single courses are valid for one year from the date of purchase
  • Prepaid vouchers for the ICSI ‘Springboard’ package, a bundle of three ICSI courses is valid for two years from the date of purchase.

Contact us anytime to discuss your specific needs and find the ideal solution for your company and your people.

Money matters

We are confident that your investment in post-graduate qualifications in the exciting field of cybersecurity will deliver a significant return. At the same time, we want to make payment for your further education as fair and as practical as possible. That’s why our terms include the following:

  • Pay as you go, one course at a time.
  • For ICSI training certificates, payment can be in any currency at the applicable exchange rate.
  • Although fees are expected to be pre-paid, under certain conditions, the fee for each course can be paid in two instalments.
  • By booking our ‘Springboard’ package, the bundle of three accredited ICSI professional qualification training courses (CPT, CDFE, and CIP) you will enjoy a substantial discount. The Springboard package is valid for for two years from the date of purchase.
  • University of Central Lancashire’s registration fee will be waived for students who complete all three ICSI certificates and continue with UCLAN’s full MSc programme.
Email me courses from this provider