Learn how to protect and secure networks from attacks with proven skills

MCSI Certification

MBT - Certified Blue Teamer

Blue Teamers bridge the divide between the cyber security and IT operations teams. They are often the first responders to an incident, working to contain and mitigate the damage. They also work proactively to identify and mitigate threats before they cause damage.

To be a successful Blue Teamer, you need to be able to think on your feet and be able to work with people from different backgrounds. You also need to have a strong technical background and be able to quickly understand complex systems.

The MCSI Blue Teamer Certification is a globally recognized standard of excellence in Cyber Defence. Earning this certification proves that you have the competencies required to succeed in the cybersecurity industry.

Students who have successfully completed the MBT Certification Course can apply for Blue Teamer jobs with the confidence that they have the skills and knowledge needed to be successful in this field.

If you are looking for a career in cybersecurity, the MCSI Blue Teamer Certification is the perfect starting point. With this certification, you will be equipped with the skills and knowledge needed to defend an organization's networks and systems from cyberattacks.

$699
Intermediate Level MCSI Certification Intermediate
ic-certificate Certification
ic-clock 600+ hours
cpe-points 186
ic-money $595
No Expiry, No Renewals

Course Overview

This course will teach you essential Blue Teaming skills such as threat hunting, incident response, digital forensics, and malware analysis. After obtaining your MBT certification, you will be fully prepared to work in a Security Operations Center (SOC).

The Blue Team is a critical part of any organization's cybersecurity posture. The Blue Team is responsible for defending the organization's networks and systems from attacks.

The Blue Team is always under pressure to keep up with the latest threats. You need to be able to keep up with the latest security technologies and techniques. You also need to be able to think strategically and plan for long-term security.

One of the biggest challenges for the Blue Team is staying ahead of the curve. Attackers are always looking for new ways to exploit vulnerabilities, and defenders need to be ready to respond. It's not enough to just deploy the latest security tools. You also need to make sure they are properly configured and managed. And you need to have a plan for dealing with threats that may not be covered by your security tools.

The Blue Team also needs to be prepared for surprises. Attackers often use unexpected methods, and defenders need to be ready for anything.

Cybersecurity analysts, also known as blue team analysts, are in high demand in the current job market. They typically earn a salary of $70,000 to $90,000 per year. Some may earn more depending on their level of experience and the company they work for. Many companies are willing to pay a higher salary to secure the services of a qualified blue team analyst.

The MCSI Blue Team certification will equip you with the skillset necessary to carry out the following tasks:

  • Investigate compromised machines and uncover what the attackers did
  • Rapidly reverse engineer and analyze malware samples to understand adversary capabilities
  • Identify anomalies and indicators of attacks on the network that enterprise security products have failed to catch
  • Track ongoing attack campaigns and provide actionable advice to teams in charge of defending the network(s)
  • Harden and protect networks against the most common attack vectors

Knowledge, Skills and Abilities You Will Acquire

MCSI is one of the most respected and trusted names in cyber security education and training. Our certifications teach critical skills, knowledge and abilities needed to advance a career in cyber security. Our courses are comprehensive and up-to-date, and our instructors are experienced professionals who are dedicated to helping students learn. MCSI provides the real-world skills and knowledge you need to protect any organization from cyber threats.

  • Deploy and manage incident mitigation strategies and tools

    Deploying and managing incident mitigation strategies and tools can help organizations protect their systems, data, and customers. While there is no one-size-fits-all solution, organizations should consider a variety of options when defending their networks.

    Application whitelisting

    Application whitelisting is a security feature that allows approved applications to run while blocking all other applications. This security feature is used to prevent unauthorized code from running on a computer, which could result in the computer being compromised.

    Patching applications and operating system

    Patching an application or an operating system is the process of applying a software update, also known as a patch. This update fixes a problem or security vulnerability to the software. The patch may be released by the software's developer, or it may be released by the company that created the software's operating system.

    Hardening user applications and operating system

    One method of securing a computer system is to harden the user applications and the operating system. Hardening means making the applications and the operating system more resistant to attack by creating a more secure environment. Hardening can involve reducing the number of vulnerabilities that are present and by increasing the security of the environment.

    Automated analysis and content filtering

    Automated analysis and content filtering for security is the process of using software to automatically scan and analyze network traffic and content for malicious or unauthorized activity. This can help to identify threats and vulnerabilities early, and can help to protect against data breaches, malware infections, and other security threats.

    Restrict administrative privileges

    Limiting administrative privileges makes it more difficult for unauthorized users to gain access to the system, and also makes it more difficult for them to damage or exploit the system.

    Network segmentation

    Network segmentation for security is the process of logically separating a network into segments to improve security. Each segment is isolated from the others, so that if one segment is compromised, the other segments are not affected. Segmentation also makes it more difficult for attackers to move around the network and access sensitive data.

    Intrusion detection and response

    Intrusion detection and response is a process of monitoring the systems for any unauthorized activities and respond to it in the quickest possible manner. The main aim of this process is to prevent any potential damage to the system and also keep the confidential data safe.

    Backup and recovery

    Backup and recovery is the process of creating copies of data so that it can be restored if it is lost or damaged. This can include both data files and system files. The copies can be stored on removable media, such as disks or tapes, or on remote servers.

  • Investigate and contain security intrusions on Windows systems

    Whenever you are responsible for a network, it is important to be proactive in investigating and containing security intrusions. This means being familiar with the various methods hackers use to exploit systems, and having the tools and knowledge necessary to detect and respond to incidents quickly.

    Using all log types and sources

    A critical aspect of incident response and digital forensics is the ability to effectively work with all log types and sources. By being able to effectively analyze all available logs, investigators can gain a more complete understanding of what occurred during an incident and the extent of the damage.

    Performing timeline analysis

    Timeline analysis is a process used in digital forensics and incident response to help investigators and analysts make sense of events that have occurred on a system. By creating a timeline of events, investigators can better understand how an incident unfolded and what actions were taken by malicious actors.

    Conducting impact assessments

    An impact assessment is a process that helps organizations determine the potential consequences of a security incident. This can include both business and technical impacts, as well as the risks associated with each. The assessment can help organizations prioritize their response and mitigation efforts, as well as develop a incident response plan.

    Recover compromised systems

    One of the most important aspects of incident response is the ability to recover a compromised system. In order to do this, you must have a solid plan in place and be able to execute it quickly. If your system is not recoverable, you may lose important data or even the entire system.

    Writing detection rules

    The security operations centre (SOC) is a vital part of any organization's security infrastructure. It is responsible for monitoring and managing the organization's security infrastructure and responding to any security incidents.

    One of the techniques that the SOC uses to detect attacks is called anomaly detection. This technique is used to find out what is normal behavior for the network and systems, and then look for activity that deviates from this norm. Then detection rules must be written in order to catch attackers in the act.

  • Analyse suspicious binaries and malware samples

    The purpose of malware analysis is to determine the intent of the author of the malware. In order to do this, analysts dissect the code and look for malicious functions. Some common techniques that analysts use include reverse engineering and static analysis.

    Structured reverse engineering

    Malware analysis is the process of examining malicious software in order to understand how it works, what it does, and how it can be removed. A structured approach to malware analysis can help you to focus on the most important aspects of the malware and to avoid getting overwhelmed by the amount of information that can be gathered.

    Static and dynamic analysis

    Static analysis is the process of examining a program without actually executing it. This can be done by looking at the code itself, or by extracting information from the executable file.

    Dynamic analysis is the process of executing a program in a controlled environment and observing its behavior.

    Rapidly identifying different malware types

    One of the most important aspects of malware analysis is the speed with which it is conducted. Detailed reverse engineering can take a great deal of time, and during that time the malware may be able to do a great deal of damage. Rapid malware analysis, on the other hand, can be conducted very quickly, and it can still provide a sufficient level of information about the malware.

    Reverse engineering shellcode

    Reverse engineering shellcode can help an organization understand how an adversary exploited a vulnerability and what malicious actions the adversary may have taken. Additionally, reverse engineering shellcode can help identify any potential new vulnerabilities an organization may be susceptible to.

  • Identify “unknown unknowns” in the network
  • Produce usable and actionable threat intelligence that assists business leaders make cyber security investment and divestment decisions
  • Write custom security tools to defend large-scale enterprise networks

Student Testimonial

Career Outcomes

This certification thoroughly prepares you for the following roles:

  • Digital Forensics Analyst
  • Incident Responder
  • Security Analyst
  • Security Operations Centre (SOC) Analyst
Certification Detail

MCSI certifications are highly respected and sought-after credentials in the industry. Earning an MCSI certification is a testament to your knowledge and skillset, and demonstrates your commitment to excellence. The content is cutting-edge, uniquely-designed, and hands-on. Our exercises teach in-demand skills that are immediately applicable in the field.

The certifications are valid indefinitely and do not require any renewal fees. The training is accessible without any time limits.

Syllabus

Training Modules

This course provides you with multiple training modules, each of which is designed to teach you practical skills that can help you solve important cyber problems. Each module offers exercises that will help you build your skills and capabilities.

  • MBT-QS-001: Quickstarter: Lab Setup - 2 exercises
  • MBT-QS-002: Quickstarter: Malware Analysis - 5 exercises
  • MBT-001: Lab setup - 8 exercises
  • MBT-002: Binary Classification - 4 exercises
  • MBT-003: Malware Analysis Fundamentals - 5 exercises
  • MBT-004: Pandas Fundamentals - 9 exercises
  • MBT-101: Cyber defense - 17 exercises
  • MBT-102: Threat Hunting - 7 exercises
  • MBT-103: Situational Awareness - 5 exercises
  • MBT-104: Incident Response Challenges - 5 exercises
  • MBT-201: Memory Forensics - 4 exercises
  • MBT-301: Open-Source Intelligence - 5 exercises
  • MBT-302: Threat Intelligence (Offensive) - 5 exercises
  • MBT-303: Static Code Analysis - 5 exercises
  • MBT-401: Threat Hunting Challenges - 4 exercises
  • MBT-402: Cyber Defense Challenges - 2 exercises
  • MBT-403: Malware Analysis Challenges - 7 exercises
  • MBT-501: Enterprise Investigations - 6 exercises
  • MBT-502: Real-Time Threat Detection Challenges - 4 exercises

Enroll now with lifetime access for $595

Certifications

MCSI Industry Certifications are important for you to earn because they signify that you have the skills required to work in a cybersecurity. Certificates of Completion are also important to earn because they signify that you have completed an exercise. Earning Certificates of Completion and Industry Certifications demonstrates that you are willing to put in the extra work to be successful.

1
ic-step-1

Student

2
ic-step-2

Obtain CPE points by solving exercises

3
ic-step-3

Achieve multiple certifications

4
ic-step-4

Receive help from instructors online

MCSI's MBT certification provides you with the required skills and knowledge to achieve all six levels of the Australian Signals Directorate's Cyber Skills Framework. Upon reaching each level, you will earn a certificate of achievement. Click here to learn more about our multi-credentialed approach.

ASD Skills Proficiency Level Curriculum Completion Requirement Scenarios Completion Requirement
MCSI Blue Team Learner Level 1 0% 0%
MCSI Novice Blue Teamer Level 2 20% 0%
MCSI Blue Team practitioner Level 3 50% 0%
MCSI Senior Blue Team Practitioner Level 4 70% 0%
MCSI Certified Principal Blue Team Practitioner Level 5 80% 0%
MCSI Certified Expert Blue Teamer Practitioner Level 6 95% 0%

In a single course, MCSI offers multiple industry certifications. You will save time and money with us because you will receive several accredited levels of competencies with a single purchase rather than having to buy multiple courses. Our goal is to provide you with a course that will take you from beginner to expert.

Career Pathways

This certification aligns with the following career pathways:

Certifications are important tools to validate your skills and knowledge. They can provide you with the credentials you need to get ahead in your career.

There are many reasons why a person should select certifications that teach practical skills over an open-book theory exam. Hands-on experience is crucial in many industries, and theory exams cannot replace the real-world application of skills. Furthermore, practical skills are often more marketable than theoretical knowledge, and can help a person secure a job in their desired field. Finally, practical skills can provide a foundation for further learning, while theory exams may only teach limited information. In conclusion, selecting a certification that teaches practical skills is the best way to ensure success in today's competitive job market.

Sample Exercises

Three exercises from the MBT - Certified Blue Teamer training are listed below. These exercises are meant to help you enhance your Blue Teaming abilities. This course includes over 100 practical training exercises in total.

Use Sysmon For Rapid Malware Analysis (Novice)

exercise

Extract Malware From A Memory Dump Using The Volatility Framework (Advanced Beginner)

exercise

Build A Multithreaded Python Tool To Convert A Redline Outputs To Parquet At Scale (Competent)

exercise

Our Instructors

Student exercises are reviewed and graded by multiple instructors. This one-of-a-kind approach allows you to get highly personalized input from a number of successful professionals.

MCSI's teachers bring real-world experience and knowledge to the classroom, ensuring that students have the skills they need to excel in the field of information security. Due to their extensive experience in penetration testing, vulnerability assessment, reverse engineering, incident response, digital forensics, and exploit development, students will understand the most up-to-date defensive and offensive cybersecurity strategies and procedures.

Our instructors are passionate about information security and are always looking to further their own knowledge. Students who attend an MCSI course can be confident that they are learning from some of the best in the business. They can adapt their teaching approaches to match the demands of any student, regardless of their degree of expertise.

The MCSI team strives to provide the most comprehensive and up-to-date cybersecurity training available. Whether you are a seasoned security professional or new to the field, MCSI has a course that will meet your needs.

Receive personalized feedback from cybersecurity experts:

  • Overcome challenges and hurdles preventing you from advancing your skills
  • Receive guidance on how to focus your training efforts and avoid wasting time
  • Learn how to meet the industry's quality standards and produce high-quality work
  • When you're stuck, go to a support forum or ask inquiries to the instructors right on the platform

Help and Support

24/7 Discord Community

If you're looking for additional support during your studies, consider joining our Discord server. Our community of fellow students and instructors is always available to provide help and answer any questions you may have.

Personalized Support

Your submissions will be reviewed by MCSI instructors, who will provide you with personalized feedback. This input is critical since it can assist you in identifying the areas where you need to enhance your skills. The instructor's feedback will also tell you how well you did an exercise and what you can do to improve your performance even further.

Click here to see an example of personalized feedback.

Our personalized support will take your skills to the next level. Read what a student says about it:

Quick Questions

If you have any questions or need clarification on any of the exercises, MCSI offers a Quick Questions section on each exercise where you can ask for help. This is a great resource to use if you need assistance. This feature is only available for paid courses.

Actively Maintained Course

This course is actively maintained to ensure that it is current and error-free. We want to ensure that you have the best possible experience while taking this course, which includes having access to accurate and current information. This course is also tested for flaws on a regular basis, so you can be sure you're getting a high-quality product.

This course is constantly updated with the support of trustworthy industry peers to ensure that students are acquiring the most up-to-date information and skills. This dedication to staying ahead of the curve is what distinguishes this course as one of the greatest in the market.

Prerequisites

Training Laptop Requirement

This course can be completed on a standard training laptop. To ensure you have the necessary hardware to complete the course, your machine should meet the following specifications:

  • 64-bit Intel i5/i7 2.0+ GHz processor or equivalent
  • 8GB of RAM
  • Ability to run at least (1) virtual machine using Virtual Box, or an equivalent virtualization software
  • Windows 10 or later, macOS 10 or later, or Linux
  • Local administrator privileges
Do you support older operating systems?

Yes. Many of the exercises can be completed on older OS versions. A few of our students are successfully using older equipment to learn cyber security.

Proficiency in the English language

You must have the ability to comfortably read and understand IT documentation written in English. Ideally, they have an IELTS score of 6.5 with no band less than 6 (or equivalent).

Note: You can register for this course without having undertaken an English test.

Programming Skills

We recommend that you have some experience in software programming prior to registering for this course.

The preferred programming languages for this course include: Python and PowerShell.

Knowledge of basic C and Assembly will also prove helpful for the reverse engineering exercises.

Here's a list of things for you to confirm whether you're at the right level:

  • Writing scripts in Python and PowerShell
  • Using command line utilities and tools
  • Operating virtual machines
  • Troubleshooting and resolving software errors

Required Knowledge

  • Knowledge of Windows/Unix ports and services
  • Knowledge of OSI model and underlying network protocol
  • Knowledge of operating system command-line tools
  • Knowledge of cyber attackers (e.g., script kiddies, insider threat, non-nation state sponsored, and nation sponsored)
  • Knowledge of cyber attack stages (e.g., reconnaissance, scanning, enumeration, gaining access, escalation of privileges, maintaining access, network exploitation, covering tracks)
  • Knowledge of file extensions (e.g., .dll, .bat, .zip, .pcap, .gzip)
  • Knowledge of system and application security threats and vulnerabilities

Lab Environment

This course teaches you how to setup and configure your own cybersecurity lab.

There are numerous advantages to creating your own cybersecurity lab rather than paying for one. The cost savings are perhaps the most evident benefit. When compared to the expense of licensing a pre-built lab, creating your own lab can save you thousands of dollars. You also have the option of customizing the lab environment to meet your specific requirements. You can, for example, select the hardware and software that will be used in your lab.

Another advantage of setting up your own cybersecurity lab is that it allows you to learn new skills. Building a lab from the ground up necessitates knowledge of networking, system administration, and other technical subjects. This experience is invaluable in your career as a cybersecurity professional.

We frequently see students who can complete a task in a pre-built lab but cannot complete the same task at work. This is because these labs are meant to lessen work complexity, thereby creating an illusion of personal capabilities. It's also worth noting that you'll be expected to set up your own lab to test tools and techniques in the workplace. Employers may give you the resources to set up virtual computers and networks, but it will be up to you to manage the lab environment and maintain your tools.

Finally, you should know that pre-built labs are not commonly licensed by top cybersecurity professionals. They've realized that setting up a lab is simple, efficient, adaptable, cost-effective, and that it sparks creativity. It also nullifies risk of performing unauthorized actions against systems provisioned by a third-party.

Aptitude Test (Optional)

This is an intermediate course. It includes exercises for novices but assumes that they have competent IT skills and a strong understanding of cybersecurity concepts.

Aptitude Test:

If you're not sure if you'll be able to fully enjoy this course, then contact us via email to organize a free aptitude test. This test will determine whether you meet the course's basic baseline criteria. If you've never studied with us before, it will also introduce you to the MCSI Method™.

Easier Courses:

If you are convinced that this course is too difficult for you, then you should start with something easier. We recommend checking out the following courses:

You won't need to complete all of these easier courses in their entirety. Most likely, you already have adequate skills and only need to fine-tune them before taking an intermediate course like this one. Choose a route, follow it, enhance your skills, and then return to this course in a few months!

Free Study Materials

We place a major emphasis on teaching practical skills. Our students learn best when they can put what they've learned into practice. In addition, we believe that many significant thoughts and ideas should be publicly accessible to anyone. We believe that knowledge that is already available in the public domain should not be subject to price.

Purchasing a course is a significant investment. It's critical to know what the course entails and what you intend to get out of it. If you're on the fence about whether or not to buy this course, you might want to check out our library for more information. Concepts, terminology, and essential principles are all taught in our library. This will give you more details about the topics that will be addressed in the course.

🔥 Click here to read more articles from our online library.

Testimonials

Why MCSI's Blue Teamer Certification is World Class

why MCSI

Comprehensive, Effective, Exceeds Standards

Holders of the MBT Certification have completed 100 practical online exercises thus demonstrating that they have the skills and knowledge in the following areas: cyber defence, digital forensics, threat hunting, reverse engineering and threat intelligence.

why MCSI

Internals Focused

Students who have obtained this Certification have demonstrated that they have a full understanding of the internals of Windows for digital forensics, incident response, threat hunting and malware analysis purposes.

why MCSI

Programming Oriented

The challenges that students have had to overcome successfully in order to obtain this Certification have required them to write software in C/C++, Golang, PowerShell, and Python. This guarantees that Blue Teamers certified by MCSI can write custom defence tools to defend large-scale enterprise networks.

Enrollment and Fees

Fees

$699

Terms and Conditions

  • No discounts
  • No refunds
  • No transfers
  • No renewal fees
  • No hidden fees
  • No time limits
  • Exercises must be completed on MCSI's Online Learning Platform
  • You'll also be charged GST if you live in Australia

Cooling-Off Policy

Received a full refund if you changed your mind about a purchase within 24 hours. No questions asked. Read the full details here.

Don't Buy This Course

Don't buy this course if you think learning cyber security is simple, that it will only take a few hours, that remembering a few concepts from videos and books would be enough, or, that you should be provided with walkthroughs and solutions to practical problems instead of thinking critically for yourself.

Our competitors are misleading you by claiming that their video courses and open-book theoretical certificates will teach you everything you need to know about cyber security. We recommend that you stay away from our courses until you've realized that cybersecurity requires hundreds of hours of training against difficult challenges under the watchful eye of experts encouraging you to improve your weaknesses. Only then will you understand the value of this course and the benefits that the MCSI Method™ can bring to your career. We only want satisfied customers.

When purchasing a course, you acknowledge that you understand and agree with our 100% practical MCSI Method™: no solutions, no walkthroughs, and you're expected to use critical thinking and research to solve the exercises. If you're not sure how this work, try our free version before buying.

How does MCSI Compare?

If you are looking for a certification that will give you an edge in the job market, look no further than MCSI certifications. Thanks to our innovative approach, cybersecurity training is more affordable and effective than traditional methods.

MCSI Certifications Traditional Vendors Industry Conferences Conference Workshop Cybersecurity Bootcamps Cyber Ranges
Cost $595 $5,000+ $900+ $4,000+ $10,000+ $3,000+
Hours of training 600+ hours 40-48 10+ 16-40 450 40-100
Certifications 5 1 0 0 1 0
Online Yes Some No No No Yes
practical 100% 50% 0% 50% 50% 100%
Maintenance Level High Low Low Low Low Low
free trial Yes No No No No No
Access to instructors Yes Some No Yes Yes Some

Our pricing is more affordable than our competitors because we have reinvented how cyber training is done online. Our innovative Online Learning Platform is highly effective at teaching cyber security. The platform provides a more engaging and interactive learning experience than traditional methods, which helps students learn and retain skills better. Try the free version and see for yourself.

Enroll now with lifetime access for $595

Bloom's Taxonomy

Bloom's Taxonomy is a system for categorizing distinct stages of intellectual growth. It is used in education to assist students comprehend and learn material more effectively. MCSI teaches students how to apply, analyze, evaluate, and create at the highest levels of the taxonomy. The majority of our competitors are simply concerned with getting you to remember concepts.

The intellectual developments outlined in Bloom's Taxonomy are directly tied to your capacity to advance in your cyber security career. Employers look for people who can solve challenges that are worth paying for. With us, you'll learn practical skills that are in demand and applicable to a wide range of cyber occupations.

Industry Recognized Skills

MCSI credentials are well-respected around the world, and organisations searching for people with real cyber security abilities seek them out. Obtaining an MCSI certification verifies your understanding of critical cyber security topics as well as your ability to provide real-world results.

The ability of MCSI's training programme to give students with real-world, hands-on experience is unrivalled. Students must conduct their own research and develop their own answers in order to complete our practical exercises, which are meant to give them the skills they need to be successful in the field.

With MCSI, you will build a comprehensive cybersecurity portfolio of your skills as you complete exercises. This portfolio is a powerful tool for displaying your cybersecurity knowledge and abilities. A portfolio, as opposed to typical resumes and paper-based credentials, presents a more thorough summary of your skills and accomplishments.

Students Feedback

Here's what students say about the MCSI Method™ and our Online Learning Platform:

Student Testimonials

Information Security Professionals made a median salary of $103,590 in 2020. Cybersecurity roles are regularly ranked #1 jobs in the United States.

If you are looking to increase your earning potential, this course will put you on track for jobs that offer a salary of $75,000 to $150,000 per year. Why spend tens of thousands of dollars on degrees or theoretical certifications when you can develop in-demand practical skills in a shorter amount of time?

Enroll now with lifetime access for $595

Frequently Asked Questions

What is the MCSI Method™?

Common Questions

  • Are solutions included in certifications and bundles?
    • No. Our method of teaching cyber security consists of challenging you with real-world problem statements that you're expected to research and solve by doing your own research. This is how you'll be expected to work in the field. When you fail an exercise, we provide you with constructive feedback to improve and try again.
  • Do bundles, training content, or certificates ever expire? Am I expected to buy again in the future?
    • Upon purchase, bundles and certificates are permanently unlocked with no recurring or ongoing fees.
  • Do I need to buy the training and the certification separately?
    • No. The price provided covers both. You only pay once.
  • Do you offer any special offers and discounts?
    • We understand that many of our customers may be looking for discounts, and we would love to be able to offer them. However, we do not provide discounts because we believe that our prices are fair and reasonable. We work hard to keep our prices low, and we feel that discounts would be unfair to our other customers. We hope you understand.
  • If I can't solve the exercise where do I go for help?
  • Who reviews and marks exercises?
    • Trained cyber security instructors that work for Mossé Cyber Security Institute.
    • MCSI instructors are highly qualified and experienced professionals who are able to teach a variety of topics related to information security. They have the ability to tailor their teaching methods to meet the needs of each student, regardless of their experience level. In addition, they are always up-to-date on the latest trends and developments in information security, which enables them to provide students with the most relevant and current information.
  • We can't pay via credit card. Can you raise an invoice for international wire payment instead?
    • Yes. Send us the list of bundles and certifications you want to purchase at [email protected]
  • Can I access a trial/demo the certification programmes prior to enrolling?
    • We provide a free curriculum with 100+ hours practical exercises you can try.
    • The Free Curriculum teaches Security Tools, Penetration Testing, Red Teaming, Threat Hunting, Cyber Defence, GRC and Windows Internals.
    • Try the Free Curriculum
  • Do you provide Continuing Professional Education (CPE) credits?
    • Yes. Every single exercise offers CPE credits. The number of credits earned depends on the difficulty of the exercise completed. Below are the CPE Credits achieve for an exercise in each difficulty:
    • Novice exercises = 1 CPE credits
    • Advanced Beginner exercises = 2 CPE credits
    • Competent exercises = 5 CPE credits
    • Proficient exercises= 8 CPE credits
    • Beyond Proficient exercises = 16 CPE credits
  • Do I need to complete an exam to receive MCSI Certification?
    • No. MCSI Certifications are completed by solving practical cybersecurity exercises.
  • Do I need to purchase cybersecurity tools or subscriptions?
    • No. Only free or trial versions are used in our exercises. You do not require making any purchases.

More Kind Words from Students

Enroll now with lifetime access for $595

DO YOU HAVE A QUESTION?

We'll respond within 24 hours

Visit our Frequently Asked Questions (FAQ) page for answers to the most common questions we receive.

Ready to learn hands-on cyber security skills online?

Try 100 hours for free