ISC2™ Certified in Cybersecurity (CC) Entry-Level Certification

Course 2063

  • Duration: 1 day
  • Exam Voucher: Yes
  • Language: English
  • Level: Foundation

To help close the workforce gap, ISC2 launched the Certified in Cybersecurity (CC) entry-level certification. With no experience required, it opens opportunities in the field to a much broader range of candidates, including recent graduates, career changers, and IT (Information Technology) professionals. In addition, CC starts newcomers on their path to advanced cybersecurity certifications like the CISSP (Certified Information Systems Security Professional), CompTIA Security+, and other future leadership roles.

Certified in Cybersecurity Delivery Methods

  • In-Person

  • Online

  • Upskill your whole team by bringing Private Team Training to your facility.

Certified in Cybersecurity Course Information

This Certified in Cybersecurity Course includes:

  • Premium Bundle includes 6 hours of self-paced content in preparation of live sessions. 
  • Participate in peer discussions and roundtables. 
  • Test your skills with pre-course and post-course assessments. 
  • Certification Exam voucher includes one free retake of exam for added confidence. 

Certified in Cybersecurity Prerequisites

None.

Certified in Cybersecurity Exam Information

The exam covers the following domains: 

  • Domain 1: Security Principles
  • Domain 2: Business Continuity (BC), Disaster Recovery (DR), & Incident Response Concepts
  • Domain 3: Access Controls Concepts
  • Domain 4: Network Security
  • Domain 5: Security Operations

Certified in Cybersecurity Training Outline

  • Module 1: Understand the Security Concepts of Information Assurance
  • Module 2: Understand the Risk Management Processes
  • Module 3: Understand Security Controls
  • Module 4: Understand Governance Elements
  • Module 5: Understand ISC2 Code of Ethics
  • Module 1: Understand Incident Response
  • Module 2: Understand Business Continuity
  • Module 3: Understand Disaster Recovery
  • Module 1: Understand Access Control Concepts
  • Module 2: Understand Physical Access Controls
  • Module 3: Understand Logical Access Controls
  • Module 1: Understand Computer Networking
  • Module 2: Understand Network (Cyber) Threats and Attacks
  • Module 3: Understand Network Security Infrastructure
  • Module 1: Understand Data Security
  • Module 2: Understand System Hardening
  • Module 3: Understand Best Practice Security Policies
  • Module 4: Understand Security Awareness Training
  • Module 1: Certification Requirements
  • Module 2: Scheduling the Exam
  • Module 3: Before the Exam
  • Module 4: Day of Exam
  • Module 5: Tips for Reading the Questions
  • Module 6: After the Exam

Need Help Finding The Right Training Solution?

Our training advisors are here for you.

Certified in Cybersecurity FAQs

Students, prospective employees, entry-level professionals and career changes wishing to start their path toward cybersecurity leadership by taking the ISC2’s Certified in Cybersecurity exam.

A basic understanding of Information Technology (IT) makes you a great fit for this certification. 

You will receive one free retake of the exam.

Chat With Us