ISC² - Certified In Cybersecurity - ITU Online
Service Impact Notice: Due to the ongoing hurricane, our operations may be affected. Our primary concern is the safety of our team members. As a result, response times may be delayed, and live chat will be temporarily unavailable. We appreciate your understanding and patience during this time. Please feel free to email us, and we will get back to you as soon as possible.

ISC² – Certified In Cybersecurity

Learn essential cybersecurity skills and prepare for the ISC(2) Certified in Cybersecurity (CC) exam. Master risk management, incident response, network security, and more.

Included In This Course

AZ-104 Microsoft Azure Administrator Certification
5 Hrs 36 Min
Videos
87 On-demand Videos
Closed Captions

Closed Captions

Course Topics
5  Topics
Question & Answers
100 Prep Questions
Certificate of Completion

Certificate of Completion

Course Description for ISC(2) Certified in Cybersecurity (CC) Certification

The ISC(2) Certified in Cybersecurity (CC) course offers comprehensive training on the fundamental concepts of cybersecurity. This course is designed to help learners understand the key areas of cybersecurity, including risk management, incident response, access control, network security, and security operations. With real-world examples and demonstrations using tools like AWS, the course provides practical knowledge on applying cybersecurity measures in different environments.

Covering everything from business continuity to encryption techniques, this course prepares you to pass the ISC(2) CC certification exam. Whether you are new to cybersecurity or seeking to expand your skills, this course will build a solid foundation that is critical in today’s threat landscape. By the end of this course, you will be well-versed in security policies, incident response, and data protection, ensuring you are ready for a career in cybersecurity.

What You Will Learn in ISC(2) Certified in Cybersecurity (CC) Certification

This course is designed to provide a strong understanding of the fundamental concepts of cybersecurity. Learners will acquire hands-on experience and knowledge needed to defend networks and secure sensitive information. Below are some of the key skills and knowledge you will gain:

  • Understanding the risk management process and how to assess and treat risks
  • Mastering security controls, including technical, administrative, and physical controls
  • Implementing password security and multifactor authentication (MFA)
  • Learning incident response, business continuity, and disaster recovery strategies
  • Understanding physical and logical access controls, including the principle of least privilege
  • Gaining knowledge about network security design, protocols, and cloud architecture
  • Developing security policies and system hardening techniques
  • Comprehending data security fundamentals, encryption, and compliance measures

Exam Objectives for ISC(2) Certified in Cybersecurity (CC) Certification

The ISC(2) Certified in Cybersecurity (CC) certification exam measures your knowledge across several domains. Each domain is vital for establishing a baseline competency in cybersecurity. Below are the key objectives outlined by ISC(2) for the exam:

  • Understanding Security Principles (e.g., risk management, controls)
  • Incident Response, Business Continuity, and Disaster Recovery
  • Access Control Concepts (physical and logical)
  • Network Security (design, architecture, threats)
  • Security Operations (data security, system hardening, policies)

Who This ISC(2) Certified in Cybersecurity (CC) Course is For

This course is ideal for anyone looking to enter the field of cybersecurity or advance their career by earning a foundational certification. The course is suitable for:

  • Beginners interested in starting a career in cybersecurity
  • IT professionals seeking to expand their cybersecurity knowledge
  • Students and recent graduates aiming to build a career in security
  • Professionals looking to enhance their resume with an ISC(2) certification

Possible Jobs You Can Get With ISC(2) Certified in Cybersecurity (CC)

Gaining the ISC(2) Certified in Cybersecurity (CC) certification opens the door to numerous career opportunities in the growing field of cybersecurity. Potential job titles include:

  • Cybersecurity Analyst
  • Information Security Specialist
  • Network Security Administrator
  • Incident Response Coordinator
  • Security Operations Center (SOC) Analyst
  • Risk Management Analyst

Average Industry Salaries for ISC(2) Certified in Cybersecurity (CC) Professionals

Professionals with the ISC(2) Certified in Cybersecurity (CC) certification can expect competitive salaries across various roles. Here’s a look at potential salary ranges:

  • Cybersecurity Analyst: $70,000 – $90,000 annually
  • Information Security Specialist: $80,000 – $100,000 annually
  • Network Security Administrator: $75,000 – $95,000 annually
  • Incident Response Coordinator: $85,000 – $105,000 annually
  • SOC Analyst: $65,000 – $85,000 annually

Get Started Today with the ISC(2) Certified in Cybersecurity (CC) Certification

Don’t miss out on the opportunity to start or advance your career in cybersecurity. Enroll in the ISC(2) Certified in Cybersecurity (CC) course today and gain the skills you need to succeed in this high-demand field. With expert instruction and comprehensive exam preparation, you’ll be ready to tackle any cybersecurity challenge. Take the first step toward becoming a certified cybersecurity professional!

Frequently Asked Questions About ISC(2) – Certified In Cybersecurity

What is the ISC(2) Certified in Cybersecurity (CC) certification?

The ISC(2) Certified in Cybersecurity (CC) is a foundational cybersecurity certification designed for individuals seeking to begin or advance their career in cybersecurity. It covers essential topics such as risk management, security controls, incident response, network security, and more.

What topics are covered in the ISC(2) CC course?

The course covers a wide range of cybersecurity topics including risk management, incident response, access control concepts, network security, data security, and system hardening. It also includes practical demonstrations on AWS and discusses important concepts like zero trust and business continuity.

Who is the ISC(2) Certified in Cybersecurity (CC) course designed for?

This course is ideal for beginners entering the cybersecurity field, IT professionals looking to expand their skills, or anyone preparing for the ISC(2) Certified in Cybersecurity (CC) exam. It’s a great way to start or advance your cybersecurity career.

What are the benefits of obtaining the ISC(2) CC certification?

Obtaining the ISC(2) Certified in Cybersecurity (CC) certification enhances your credentials and opens up numerous career opportunities, including roles such as cybersecurity analyst, network security administrator, and SOC analyst. It provides a recognized benchmark of your foundational cybersecurity knowledge.

What is the format of the ISC(2) CC certification exam?

The ISC(2) Certified in Cybersecurity (CC) certification exam is based on key domains such as security principles, incident response, business continuity, access control concepts, network security, and security operations. The exam tests your knowledge of fundamental cybersecurity concepts.

Proudly Display
Your Achievement

Upon completion of your training, you’ll receive a personalized certificate of completion to help validate to others your new skills.
Example Certificate

ISC(2) CC(sm) - Certified In Cybersecurity Course Content

Module 1 - Introduction and Security Concepts

  •    Certification Overview
  •    Exam Objectives
  •    Instructor Introduction
  •    ISC CiC Course Intro
  •    1.0 Module 1 Overview
  •    1.1.5 Password Security
  •    1.1.6 Whiteboard - Multifactor Authentication (MFA)
  •    1.2 Understand the risk management process
  •    1.2.1 Risk Management
  •    1.2.2 Risk Identification assessment and treatment
  •    1.3 Understand security controls
  •    1.3.1 Technical Controls
  •    1.3.2 Administrative Controls
  •    1.3.3 Physical Controls
  •    1.3.4 Whiteboard Discussion - Controls-
  •    1.3.5 Demonstration - AWS Access Controls
  •    1.4 - Understand ISC2 Code of Ethics
  •    1.4.1 Professional Code of Ethics
  •    1.5 Understand Governance processes
  •    1.5.1 Standards, Regulations, etc
  •    1.5.2 Security Policies
  •    1.5.3 Module Summary Review
  •    1.5.4 Module Review Questions

Module 2 - Incident Response, Business Continuity and Disaster Recovery Concepts

  •    2.0 Module 2 Overview
  •    2.1 Understand Business Continuity
  •    2.1.1 Business Continuity
  •    2.1.2 Components of a Business Continuity Plan
  •    2.2.1 Disaster Recovery
  •    2.2.2 RTO-RPO
  •    2.3 Understand Business Response
  •    2.3.1 Incident Response
  •    2.3.2 Post Incident Review
  •    2.3.3 Module Summary Review
  •    2.3.4 Module Review Questions

Module 3 - Access Control Concepts

  •    3.0 Module 3 Overview
  •    3.1 Understand physical access controls
  •    3.1.1 Defense In Depth
  •    3.1.2 Compare Physical Control Types
  •    3.1.3 Monitoring Controls
  •    3.2 Describe logical access controls
  •    3.2.1 Logical Access controls
  •    3.2.2 Principle of least privilege
  •    3.2.3 Segregation of duties
  •    3.2.4 Whiteboard - Access Control
  •    3.2.5 Demonstration - Cloud IAM Sequence 32
  •    3.2.6 Module Summary Review
  •    3.2.7 Module Review Questions

Module 4- Network Security

  •    4.0 Module 4 Overview
  •    4.1 Understanding computer networking
  •    4.1.1 Network Security Design
  •    4.1.2 Whiteboard - Networking Concepts
  •    4.1.3 Networking protocols and ports
  •    4.1.4 Demonstration - AWS VPC
  •    4.2 Understand Network Threats
  •    4.2.1 Types of network (cyber) threats and attacks
  •    4.2.2 Threat Actors
  •    4.2.3 Tools used to identify and prevent threats
  •    4.2.4 Whiteboard Discussion - DDoS attacks
  •    4.3 Network Security Infrastructure
  •    4.3.1 On Premises Architecture
  •    4.3.2 Data Center Design Discussion
  •    4.3.3 Cloud Architecture Service and Deployment Models
  •    4.3.4 Managed Service Providers
  •    4.3.5 Service Level Agreements (SLA)
  •    4.3.6 Shared Security Model
  •    4.3.7 Zero Trust
  •    4.3.8 Module Summary Review
  •    4.3.9 Module Review Questions

Module 5 - Security Operations

  •    5.0 Module 5 Overview
  •    5.1 Understand Data Security
  •    5.1.1 Data Security Fundamentals
  •    5.1.2 Data Handling Best Practices
  •    5.1.3 Encryption
  •    5.1.4 Data Security Compliance
  •    5.2 Understand System Hardening
  •    5.2.1 System Hardening
  •    5.2.2 Configuration Management
  •    5.3 Understanding Best Practice Security Policies
  •    5.3.1 Common Security Policies
  •    5.3.2 Demonstration - AUP
  •    5.3.3 Demonstration - Privacy Policy
  •    5.4 Security Awareness Training
  •    5.4.1 Importance of Security Awareness Training
  •    5.4.2 Social Engineering
  •    5.4.3 Module Summary Review
  •    5.4.4 Module Review Questions
  •    5.4.5 Next Steps and Course Closeout
Add a review
Currently, we are not accepting new reviews
4.8
Based on 81 reviews
1-1 of 1 review
  1. DW
ISC(2) - Certified In Cybersecurity

Subscribe To All-Access
Lock In $16.99 / Month Forever

Access this course and over 2,600 hours of focused IT training. Start your first month for only $1.00.  Then lock in only $16.99 / month for life.

$49.99 $16.99 Monthly

OR

$49.00