DoD DCWF - All Source Analyst

MCSI Certification

MASA - Certified All Source Analyst

This comprehensive course is specifically crafted for individuals seeking to enhance their proficiency in multifaceted intelligence collection and analysis. Throughout this course, participants will engage in comprehensive training on acquiring intelligence from diverse sources, utilizing both established tools and creating bespoke utilities to meet specific analytical needs

As part of the curriculum, participants will delve deep into the techniques of open-source intelligence (OSINT). They will learn how to extract valuable intelligence from public websites, documents, leaked data, and media such as images and videos, with a particular emphasis on the utilization of social media platforms.

Upon completing this course, participants will emerge with advanced capabilities in collecting and analyzing intelligence from multiple sources. They will be equipped to generate detailed, actionable intelligence that can be strategically applied to support and enhance operations across any domain requiring intelligence expertise.

Intermediate Level MCSI Certification Intermediate
ic-certificate Certification
ic-clock 600+ hours
ic-money $995
No Expiry, No Renewals

Course Overview

As cyber threats continue to evolve, especially in sector-specific contexts, it becomes imperative for analysts to stay ahead of sophisticated threats. The course will enable participants to integrate skills acquired from OSINT and social media intelligence (SOCMINT) to identify and act upon emerging cyber threats swiftly.

The course also introduces the importance of critical internal and external stakeholder interactions, highlighting information gathering from organization insiders such as IT personnel, and articulating findings to senior leadership.

Effective documentation and reporting are critical skills for any All-Source Analyst, and this course places a strong emphasis on these areas. Participants will learn to compile their findings into clear, actionable intelligence reports. Additionally, they will develop custom methodologies, creating robust processes for intelligence collection and analysis that can be applied across different scenarios and operations.

Upon completing this course, participants will emerge with advanced capabilities in:

  • Identify reliable sources of information across various online platforms.
  • Acquire effective data collection and analysis techniques from social media.
  • Analyze diverse document formats to extract useful intelligence efficiently.
  • Master techniques for revealing concealed data within multimedia files.
  • Utilize geo-location tools to ascertain physical locations of digital subjects or events.
  • Synthesize information from multiple threat feeds to enhance intelligence analysis.
  • Develop and present intelligence findings in professional, actionable reports tailored to audience needs.

Knowledge, Skills and Abilities You Will Acquire

MCSI is one of the most respected and trusted names in cyber security education and training. Our certifications teach critical skills, knowledge and abilities needed to advance a career in cyber security. Our courses are comprehensive and up-to-date, and our instructors are experienced professionals who are dedicated to helping students learn. MCSI provides the real-world skills and knowledge you need to protect any organization from cyber threats.

  • Lab Setup and Virtualization
  • Open Source Intelligence (OSINT) Fundamentals

    Open Source Intelligence (OSINT) Fundamentals are crucial for All Source Analysts as they provide essential skills in collecting and analyzing publicly available information from diverse online sources. OSINT enhances intelligence-gathering capabilities, enabling analysts to uncover valuable insights, identify emerging threats, and understand broader trends relevant to their intelligence assessments.

    OSINT Sock Puppets

    Understanding OSINT sock puppets is important for all source analysts to identify and analyze deceptive online personas used for intelligence gathering.

    Creating Custom Social Media Scrapers

    Developing custom social media scrapers is relevant for all source analysts to collect and analyze data from various social media platforms for intelligence purposes.

    Creating Procedures

    Establishing procedures is crucial for all source analysts to ensure systematic and consistent approaches to information gathering, analysis, and reporting.

    Creating Mindmaps

    Developing mindmaps helps all source analysts visualize and organize complex relationships and data sources, facilitating comprehensive analysis and intelligence synthesis.

    Finding Compromised User Passwords on the Web

    Locating compromised user passwords on the web is relevant for all source analysts to assess potential security risks and gather intelligence on compromised credentials.

    Retrieving User Information from Public Documents

    Extracting user information from public documents is important for all source analysts to gather intelligence from publicly available sources for analysis and reporting.

    Finding Data Breaches

    Identifying data breaches is crucial for all source analysts to monitor and assess potential security threats and vulnerabilities impacting individuals and organizations.

  • Cyber Threat Intelligence (CTI) Concepts and Operations

    Cyber Threat Intelligence (CTI) concepts and operations are essential for All Source Analysts to proactively identify, assess, and mitigate cyber threats. By applying CTI principles, analysts can anticipate emerging threats, enhance incident response capabilities, and contribute to the overall cybersecurity posture of organizations.

    Threat Intelligence Lifecycle

    Understanding the threat intelligence lifecycle is essential for effective Cyber Threat Intelligence (CTI) operations, enabling analysts to gather, analyze, and apply intelligence insights strategically.

    Threat Modelling

    Applying threat modeling techniques helps CTI analysts to assess and prioritize threats, enhancing their ability to anticipate and counter potential cyber attacks.

    Footprinting Industries

    Industry footprinting is important for CTI analysts to understand sector-specific vulnerabilities and threat landscape, enabling proactive defense strategies.

    Mapping Organization Attack Surface

    Mapping an organization's attack surface is crucial for CTI operations, providing insights into potential entry points for cyber threats and vulnerabilities.

    Monitoring Network Traffic

    Continuous network traffic monitoring is essential for CTI analysts to detect and respond to suspicious activities and potential security breaches effectively.

    MISP (Malware Information Sharing Platform & Threat Sharing)

    Utilizing MISP facilitates information sharing among CTI analysts and organizations, enhancing collaboration and intelligence dissemination to counter cyber threats.

    Request for Information (RFI) Template

    Developing RFI templates assists CTI analysts in gathering specific intelligence, supporting focused information requests to enhance threat analysis and response.

    Strategically Hypothesizing Threat Actors

    Strategically hypothesizing threat actors helps CTI analysts anticipate adversary behaviors, enabling proactive threat mitigation and intelligence-driven defense.

    Develop a Threat Intelligence Report

    Crafting comprehensive threat intelligence reports is vital for CTI analysts to communicate actionable insights and inform decision-making processes effectively.

    Develop a Threat Actor Card

    Creating threat actor cards assists CTI analysts in profiling threat actors, enhancing understanding and attribution of cyber threats for targeted defense strategies.

    IOC Handling (Indicators of Compromise)

    Effectively handling IOCs is crucial for CTI analysts to identify and respond to active cyber threats, mitigating risks and protecting organizational assets.

  • Information Gathering and Analysis

    Information gathering and analysis are crucial for All Source Analysts to gather actionable intelligence and understand the threat landscape, enabling proactive threat mitigation and informed decision-making. It allows analysts to identify vulnerabilities, anticipate adversary tactics, and enhance overall cybersecurity posture by leveraging comprehensive insights derived from diverse data sources.

    Building Advanced Search Engine Queries

    Building advanced search engine queries is vital for All Source Analysts to uncover hidden data and gather targeted information from online sources efficiently.

    Finding Hidden Information Using Search Engines

    Using search engines to find hidden information is crucial for All Source Analysts to discover concealed data and glean insights from various online platforms.

    Finding GPS Coordinates for Locations

    Locating GPS coordinates is important for All Source Analysts to pinpoint specific locations and extract geographical data for analysis.

    Decoding Barcodes

    Decoding barcodes is relevant for All Source Analysts to retrieve information embedded in barcodes, facilitating data collection and analysis.

    Finding Sensitive Information Through Deep Web

    Extracting sensitive information from the deep web is relevant for All Source Analysts to access hidden data sources and gather comprehensive intelligence.

    Finding Compromised User Information

    Identifying compromised user information is important for All Source Analysts to assess security risks and potential threats associated with data breaches.

DoD Cyber Workforce Framework KSATs

This course teaches the specific Knowledge, Skills, Abilities, and Tasks (KSATs) aligned with the DoD Cyber Workforce Framework (DCWF) as outlined in DoD 8140. By focusing on these critical competencies, the course ensures that you develop the essential capabilities required for various cybersecurity roles within the Department of Defense. This alignment not only guarantees that the training is relevant and comprehensive but also that it prepares you to meet the specific operational needs and standards of the DoD cyber workforce.

  • knowledge
    ID Description
    22 Knowledge of computer networking concepts and protocols, and network security methodologies.
    87 Knowledge of network traffic analysis methods.
    108 Knowledge of risk management processes (e.g., methods for assessing and mitigating risk).
    264 Knowledge of basic physical computer components and architectures, including the functions of various components and peripherals (e.g., CPUs, Network Interface Cards, data storage).
    1158 Knowledge of cybersecurity principles.
    1159 Knowledge of cyber threats and vulnerabilities.
    3106 Knowledge of a wide range of basic communications media concepts and terminology (e.g., computer and telephone networks, satellite, cable, wireless).
    3107 Knowledge of a wide range of concepts associated with websites (e.g., website types, administration, functions, software systems, etc.).
    3129 Knowledge of attack methods and techniques (DDoS, brute force, spoofing, etc.).
    3137 Knowledge of basic malicious activity concepts (e.g., foot printing, scanning and enumeration).
    3154 Knowledge of classification and control markings standards, policies and procedures.
    3177 Knowledge of common computer/network infections (virus, Trojan, etc.) and methods of infection (ports, attachments, etc.).
    3188 Knowledge of computer networking fundamentals (i.e., basic computer components of a network, types of networks, etc.).
    3262 Knowledge of evolving/emerging communications technologies.
    3274 Knowledge of fundamental cyber operations concepts, terminology/lexicon (i.e., environment preparation, cyber attack, cyber defense), principles, capabilities, limitations, and effects.
    3292 Knowledge of how modern digital and telephony networks impact cyber operations.
    3293 Knowledge of how modern wireless communications systems impact cyber operations.
    3298 Knowledge of how to extract, analyze, and use metadata.
    3335 Knowledge of intelligence disciplines.
    3342 Knowledge of intelligence support to planning, execution, and assessment.
    3374 Knowledge of malware.
    3431 Knowledge of OSI model and underlying network protocols (e.g., TCP/IP).
    3441 Knowledge of physical and logical network devices and infrastructure to include hubs, switches, routers, firewalls, etc.
    3539 Knowledge of telecommunications fundamentals.
    3543 Knowledge of the basic structure, architecture, and design of modern communication networks.
    3545 Knowledge of the basics of network security (e.g., encryption, firewalls, authentication, honey pots, perimeter protection).
    3561 Knowledge of the common networking and routing protocols(e.g. TCP/IP), services (e.g., web, mail, DNS), and how they interact to provide network communications.
    3582 Knowledge of the intelligence frameworks, processes, and related systems.
    3584 Knowledge of intelligence preparation of the environment and similar processes.
    3630 Knowledge of the ways in which targets or threats use the Internet.
    3651 Knowledge of what constitutes a “threat” to a network.
    3659 Knowledge of wireless technologies (e.g., cellular, satellite, GSM) to include the basic structure, architecture, and design of modern wireless communications systems.
    6900 Knowledge of specific operational impacts of cybersecurity lapses.
    52 Knowledge of human-computer interaction principles.
    3095 Knowledge of internet network addressing (IP addresses, classless inter-domain routing, TCP/UDP port numbering).
    3098 Knowledge of virtualization products (Vmware, Virtual PC).
    3205 Knowledge of current computer-based intrusion sets.
    3253 Knowledge of encryption algorithms and cyber capabilities/tools (e.g., SSL, PGP).
    3271 Knowledge of internal and external partner cyber operations capabilities and tools.
    3277 Knowledge of general SCADA system components.
    3286 Knowledge of host-based security products and how they affect exploitation and vulnerability.
    3291 Knowledge of how internet applications work (SMTP email, web-based email, chat clients, VOIP).
    3334 Knowledge of intelligence confidence levels.
    3343 Knowledge of cyber intelligence/information collection capabilities and repositories.
    3358 Knowledge of organizational hierarchy and cyber decision making processes.
    3419 Knowledge of organization or partner exploitation of digital networks.
    3446 Knowledge of analytical constructs and their use in assessing the operational environment.
    3460 Knowledge of internal tactics to anticipate and/or emulate threat capabilities and actions.
    3504 Knowledge of threat and/or target systems.
    3527 Knowledge of target development (i.e., concepts, roles, responsibilities, products, etc.).
    3528 Knowledge of specific target identifiers, and their usage.
    3533 Knowledge of target vetting and validation procedures.
    3587 Knowledge of targeting cycles.
    3615 Knowledge of the structure and intent of organization specific plans, guidance and authorizations.
  • skills
    ID Description
    3772 Skill in evaluating information for reliability, validity, and relevance.
    3794 Skill in identifying cyber threats which may jeopardize organization and/or partner interests.
    3844 Skill in preparing and presenting briefings.
    3851 Skill in providing understanding of target or threat systems through the identification and link analysis of physical, functional, or behavioral relationships.
    3876 Skill in writing, reviewing and editing cyber-related Intelligence/assessment products from multiple sources.
    3910 Skill in using Boolean operators to construct simple and complex queries.
    3920 Skill in using multiple analytic tools, databases, and techniques (e.g., Analyst’s Notebook, A-Space, Anchory, M3, divergent/convergent thinking, link charts, matrices, etc.).
    3921 Skill in using multiple search engines (e.g., Google, Yahoo, LexisNexis, DataStar) and tools in conducting open-source searches.
    3938 Skill in utilizing feedback in order to improve processes, products, and services.
    3691 Skill in assessing and/or estimating effects generated during and after cyber operations.
    3704 Skill in conducting non-attributable research.
    3724 Skill in defining and characterizing all pertinent aspects of the operational environment.
    3756 Skill in developing or recommending analytic approaches or solutions to problems and situations for which information is incomplete or for which no precedent exists.
    3788 Skill in identifying alternative analytical interpretations in order to minimize unanticipated outcomes.
    3893 Skill in tailoring analysis to the necessary levels (e.g., classification and organizational).
    3946 Skill in utilizing virtual collaborative workspaces and/or tools (e.g., IWS, VTCs, chat rooms, SharePoint).
    3953A Skill in providing analysis to aid writing phased after action reports.
  • abilities
    ID Description
    3001 Ability to accurately and completely source all data used in intelligence, assessment and/or planning products.
    3002 Ability to focus research efforts to meet the customer’s decision-making needs.
    3019 Ability to clearly articulate intelligence requirements into well-formulated research questions and data tracking variables for inquiry tracking purposes.
    3022 Ability to communicate complex information, concepts, or ideas in a confident and well-organized manner through verbal, written, and/or visual means.
    3041 Ability to effectively collaborate via virtual teams.
    3042 Ability to evaluate information for reliability, validity, and relevance.
    3043 Ability to evaluate, analyze, and synthesize large quantities of data (which may be fragmented and contradictory) into high quality, fused targeting/intelligence products.
    3047 Ability to function effectively in a dynamic, fast-paced environment.
    3048 Ability to function in a collaborative environment, seeking continuous consultation with other analysts and experts—both internal and external to the organization—in order to leverage analytical and technical expertise.
    3052 Ability to identify intelligence gaps.
    3073 Ability to recognize and mitigate cognitive biases which may affect analysis.
    3077 Ability to think critically.
    3081 Ability to utilize multiple intelligence sources across all intelligence disciplines.
    3039 Ability to develop or recommend analytic approaches or solutions to problems and situations for which information is incomplete or for which no precedent exists.
    3044 Ability to exercise judgment when policies are not well-defined.
    3074 Ability to recognize and mitigate deception in reporting and analysis.
    3078A Ability to think like threat actors.
    3079 Ability to understand objectives and effects.
  • tasks
    ID Description
    2028 Answer requests for information.
    2060A Maintain a common intelligence picture.
    2075 Brief threat and/or target current situations.
    2115 Conduct in-depth research and analysis.
    2429 Generate requests for information.
    2434 Identify threat tactics, and methodologies.
    2603 Monitor operational environment and report on adversarial activities which fulfill leadership’s priority information requirements.
    2771 Provide timely notice of imminent or hostile intentions or activities which may impact organization objectives, resources, or capabilities.
    2059 Provide expertise to course of action development.
    2060 Provide subject matter expertise to the development of a common operational picture.
    2061 Provide subject matter expertise to the development of cyber operations specific indicators.
    2063 Assist in the coordination, validation, and management of all-source collection requirements, plans, and/or activities.
    2068 Assist in the identification of intelligence collection shortfalls.
    2087 Collaborate with intelligence analysts/targeting organizations involved in related areas.
    2195 Maintain awareness of internal and external cyber organization structures, strengths, and employments of staffing and technology.
    2288 Develop information requirements necessary for answering priority information requests.
    2356 Engage customers to understand customers’ intelligence needs and wants.
    2379 Evaluate threat decision-making processes.
    2379A Identify threat vulnerabilities.
    2441 Identify and evaluate threat critical capabilities, requirements, and vulnerabilities.
    2446 Identify and submit intelligence requirements for the purposes of designating priority information requirements.
    2459 Identify intelligence gaps and shortfalls.
    2593 Monitor and report changes in threat dispositions, activities, tactics, capabilities, objectives, etc. as related to designated cyber operations warning problem sets.
    2594 Monitor and report on validated threat activities.
    2602 Monitor open source websites for hostile content directed towards organizational or partner interests.
    2617 Produce timely, fused, all-source cyber operations intelligence and/or indications and warnings intelligence products (e.g., threat assessments, briefings, intelligence studies, country studies).
    2621 Provide SME and support to planning/developmental forums and working groups as appropriate.
    2730 Provide analyses and support for effectiveness assessment.
    2735 Provide current intelligence support to critical internal/external stakeholders as appropriate.
    2738 Provide evaluation and feedback necessary for improving intelligence production, intelligence reporting, collection requirements, and operations.
    2745 Provide information and assessments for the purposes of informing leadership and customers; developing and refining objectives; supporting operation planning and execution; and assessing the effects of operations.
    2747 Provide input and assist in post-action effectiveness assessments.
    2748 Provide input and assist in the development of plans and guidance.
    2754 Provide intelligence analysis and support to designated exercises, planning activities, and time sensitive operations.
    2767 Provide target recommendations which meet leadership objectives.
    2789 Report intelligence-derived significant network events and intrusions.
    2881 Work closely with planners, intelligence analysts, and collection managers to ensure intelligence requirements and collection plans are accurate and up-to-date.

Career Outcomes

Our All-Source Analyst course trains you to analyze and synthesize intelligence from diverse sources to support cyber operations. Through hands-on training, you will learn to evaluate information reliability, identify threats, and produce detailed intelligence reports. Gain proficiency in using analytic tools and techniques, and develop skills in preparing and presenting intelligence findings. By the end of the course, you will be well-prepared to support and enhance cybersecurity decision-making processes.

Certification Detail

MCSI certifications are highly respected and sought-after credentials in the industry. Earning an MCSI certification is a testament to your knowledge and skillset, and demonstrates your commitment to excellence. The content is cutting-edge, uniquely-designed, and hands-on. Our exercises teach in-demand skills that are immediately applicable in the field.

The certifications are valid indefinitely and do not require any renewal fees. The training is accessible without any time limits.

Syllabus

Training Modules

This course provides you with multiple training modules, each of which is designed to teach you practical skills that can help you solve important cyber problems. Each module offers exercises that will help you build your skills and capabilities.

  • MASA-001: Lab Setup - 4 exercises
  • MASA-101: Fundamentals of Open Source Intelligence (OSINT) - 4 exercises
  • MASA-102: Search Engines - 13 exercises
  • MASA-103: Social Media - 16 exercises
  • MASA-104: Personal Identifiable Information (PII) - 9 exercises
  • MASA-105: Documents - 7 exercises
  • MASA-106: Data Breaches - 2 exercises
  • MASA-107: Multimedia - 7 exercises
  • MASA-108: Deep Web - 4 exercises
  • MASA-109: Geo-location - 5 exercises
  • MASA-110: Documentation for OSINT - 5 exercises
  • MASA-201: Fundamentals of Cyber Threat Intelligence (CTI) - 5 exercises
  • MASA-202: Situational Awareness - 7 exercises
  • MASA-203: Open-Source Intelligence for CTI - 8 exercises
  • MASA-204: Monitoring for New Threats - 3 exercises
  • MASA-205: Harnessing Threat Feeds - 5 exercises
  • MASA-206: Cyber Threat Intelligence Operations - 2 exercises
  • MASA-207: Internal Logs Sources - 5 exercises
  • MASA-301: Hypotheses Creation - 3 exercises
  • MASA-302: Supporting Red Teams and Threat Hunting Teams - 2 exercises
  • MASA-401: Reporting for CTI - 6 exercises
  • MASA-402: Policies, Procedures and Methodologies - 11 exercises

Scenarios

Cyber professionals must be ready for everything. The typical security training strategy, which focuses on individual skills and tools, is insufficient. You must be able to operate as part of a team, see the big picture, and respond swiftly and effectively to unforeseen circumstances. That's why, as part of our training, we use replays of whole cyber missions. Our scenarios help you prepare for the demands of the job and give you confidence in your ability to work professionally.

  • MASA-SC-01: Operation Blue Sun - 6 exercises

Enroll now with lifetime access for $995

Certifications

MCSI Industry Certifications are important for you to earn because they signify that you have the skills required to work in a cybersecurity. Certificates of Completion are also important to earn because they signify that you have completed an exercise. Earning Certificates of Completion and Industry Certifications demonstrates that you are willing to put in the extra work to be successful.

1
ic-step-1

Student

2
ic-step-2

Obtain CPE points by solving exercises

3
ic-step-3

Achieve multiple certifications

4
ic-step-4

Receive help from instructors online

This certification is aligned with the DoD Cyber Workforce Framework (DoD 8140), ensuring you receive training that meets the standards and competencies required for cybersecurity roles within the Department of Defense. This alignment guarantees that you gain relevant, up-to-date skills and knowledge tailored to the specific needs of the DoD cyber workforce, effectively preparing you to support and secure defense operations.

Certificate Level Curriculum Completion Requirement Scenarios Completion Requirement
MCSI All-Source Analyst (Basic) Level 1 50% 0%
MCSI All-Source Analyst (Intermediate) Level 2 75% 50%
MCSI All-Source Analyst (Advanced) Level 3 95% 100%

Sample Exercises

Below are three (3) exercises from the 100+ exercises available in MCDFA - Certified Cyber Defence Forensics Analyst:

Use Emailrep.io To Assess The Reputation Of A Target Email Address

exercise

Use Shodan To Identify Leaked Sensitive Data

exercise

Use TorBot To Crawl An Onion Sites For Email Addresses And Phone Numbers

exercise

Our Instructors

Student exercises are reviewed and graded by multiple instructors. This one-of-a-kind approach allows you to get highly personalized input from a number of successful professionals.

MCSI's teachers bring real-world experience and knowledge to the classroom, ensuring that students have the skills they need to excel in the field of information security. Due to their extensive experience in penetration testing, vulnerability assessment, reverse engineering, incident response, digital forensics, and exploit development, students will understand the most up-to-date defensive and offensive cybersecurity strategies and procedures.

Our instructors are passionate about information security and are always looking to further their own knowledge. Students who attend an MCSI course can be confident that they are learning from some of the best in the business. They can adapt their teaching approaches to match the demands of any student, regardless of their degree of expertise.

The MCSI team strives to provide the most comprehensive and up-to-date cybersecurity training available. Whether you are a seasoned security professional or new to the field, MCSI has a course that will meet your needs.

Receive personalized feedback from cybersecurity experts:

  • Overcome challenges and hurdles preventing you from advancing your skills
  • Receive guidance on how to focus your training efforts and avoid wasting time
  • Learn how to meet the industry's quality standards and produce high-quality work
  • When you're stuck, go to a support forum or ask inquiries to the instructors right on the platform

Help and Support

24/7 Discord Community

If you're looking for additional support during your studies, consider joining our Discord server. Our community of fellow students and instructors is always available to provide help and answer any questions you may have.

Personalized Support

Your submissions will be reviewed by MCSI instructors, who will provide you with personalized feedback. This input is critical since it can assist you in identifying the areas where you need to enhance your skills. The instructor's feedback will also tell you how well you did an exercise and what you can do to improve your performance even further.

Click here to see an example of personalized feedback.

Our personalized support will take your skills to the next level. Read what a student says about it:

Quick Questions

If you have any questions or need clarification on any of the exercises, MCSI offers a Quick Questions section on each exercise where you can ask for help. This is a great resource to use if you need assistance. This feature is only available for paid courses.

Actively Maintained Course

This course is actively maintained to ensure that it is current and error-free. We want to ensure that you have the best possible experience while taking this course, which includes having access to accurate and current information. This course is also tested for flaws on a regular basis, so you can be sure you're getting a high-quality product.

This course is constantly updated with the support of trustworthy industry peers to ensure that students are acquiring the most up-to-date information and skills. This dedication to staying ahead of the curve is what distinguishes this course as one of the greatest in the market.

Prerequisites

Training Laptop Requirement

This course can be completed on a standard training laptop. To ensure you have the necessary hardware to complete the course, your machine should meet the following specifications:

  • 64-bit Intel i5/i7 2.0+ GHz processor or equivalent
  • 8GB of RAM
  • Ability to run at least (1) virtual machine using Virtual Box, or an equivalent virtualization software
  • Windows 10 or later, macOS 10 or later, or Linux
  • Local administrator privileges
Do you support older operating systems?

Yes. Many of the exercises can be completed on older OS versions. A few of our students are successfully using older equipment to learn cyber security.

Proficiency in the English language

You must have the ability to comfortably read and understand IT documentation written in English. Ideally, they have an IELTS score of 6.5 with no band less than 6 (or equivalent).

Note: You can register for this course without having undertaken an English test.

Lab Environment

This course teaches you how to setup and configure your own cybersecurity lab.

There are numerous advantages to creating your own cybersecurity lab rather than paying for one. The cost savings are perhaps the most evident benefit. When compared to the expense of licensing a pre-built lab, creating your own lab can save you thousands of dollars. You also have the option of customizing the lab environment to meet your specific requirements. You can, for example, select the hardware and software that will be used in your lab.

Another advantage of setting up your own cybersecurity lab is that it allows you to learn new skills. Building a lab from the ground up necessitates knowledge of networking, system administration, and other technical subjects. This experience is invaluable in your career as a cybersecurity professional.

We frequently see students who can complete a task in a pre-built lab but cannot complete the same task at work. This is because these labs are meant to lessen work complexity, thereby creating an illusion of personal capabilities. It's also worth noting that you'll be expected to set up your own lab to test tools and techniques in the workplace. Employers may give you the resources to set up virtual computers and networks, but it will be up to you to manage the lab environment and maintain your tools.

Finally, you should know that pre-built labs are not commonly licensed by top cybersecurity professionals. They've realized that setting up a lab is simple, efficient, adaptable, cost-effective, and that it sparks creativity. It also nullifies risk of performing unauthorized actions against systems provisioned by a third-party.

Aptitude Test (Optional)

This is an intermediate course. It includes exercises for novices but assumes that they have competent IT skills and a strong understanding of cybersecurity concepts.

Aptitude Test:

If you're not sure if you'll be able to fully enjoy this course, then contact us via email to organize a free aptitude test. This test will determine whether you meet the course's basic baseline criteria. If you've never studied with us before, it will also introduce you to the MCSI Method™.

Why MCSI's Vulnerability Assessment Analyst Certification is World Class

why MCSI

Comprehensive Vulnerability Assessment Training

The MVAA certification equips participants with rigorous training in vulnerability identification, assessment methodologies, and mitigation strategies, preparing them for real-world cybersecurity challenges.

why MCSI

Specialized Focus on Security Assessments

MVAA-certified analysts gain in-depth knowledge of penetration testing, compliance auditing, and security assessments across web applications, software, hosts, and networks, enabling them to conduct thorough evaluations and vulnerability assessments.

why MCSI

Proficiency in Report Drafting and Communication

The MVAA certification emphasizes the development of industry-standard reports that effectively communicate findings, recommendations, and remediation strategies to stakeholders, ensuring clarity and actionable insights from vulnerability assessments.

Enrollment and Fees

Fees

Terms and Conditions

  • No discounts
  • No refunds
  • No transfers
  • No renewal fees
  • No hidden fees
  • No time limits
  • Exercises must be completed on MCSI's Online Learning Platform
  • You'll also be charged GST if you live in Australia

Cooling-Off Policy

Received a full refund if you changed your mind about a purchase within 24 hours. No questions asked. Read the full details here.

Don't Buy This Course

Don't buy this course if you think learning cyber security is simple, that it will only take a few hours, that remembering a few concepts from videos and books would be enough, or, that you should be provided with walkthroughs and solutions to practical problems instead of thinking critically for yourself.

Our competitors are misleading you by claiming that their video courses and open-book theoretical certificates will teach you everything you need to know about cyber security. We recommend that you stay away from our courses until you've realized that cybersecurity requires hundreds of hours of training against difficult challenges under the watchful eye of experts encouraging you to improve your weaknesses. Only then will you understand the value of this course and the benefits that the MCSI Method™ can bring to your career. We only want satisfied customers.

When purchasing a course, you acknowledge that you understand and agree with our 100% practical MCSI Method™: no solutions, no walkthroughs, and you're expected to use critical thinking and research to solve the exercises. If you're not sure how this work, try our free version before buying.

How does MCSI Compare?

If you are looking for a certification that will give you an edge in the job market, look no further than MCSI certifications. Thanks to our innovative approach, cybersecurity training is more affordable and effective than traditional methods.

Our pricing is more affordable than our competitors because we have reinvented how cyber training is done online. Our innovative Online Learning Platform is highly effective at teaching cyber security. The platform provides a more engaging and interactive learning experience than traditional methods, which helps students learn and retain skills better. Try the free version and see for yourself.

Enroll now with lifetime access for $995

Bloom's Taxonomy

Bloom's Taxonomy is a system for categorizing distinct stages of intellectual growth. It is used in education to assist students comprehend and learn material more effectively. MCSI teaches students how to apply, analyze, evaluate, and create at the highest levels of the taxonomy. The majority of our competitors are simply concerned with getting you to remember concepts.

The intellectual developments outlined in Bloom's Taxonomy are directly tied to your capacity to advance in your cyber security career. Employers look for people who can solve challenges that are worth paying for. With us, you'll learn practical skills that are in demand and applicable to a wide range of cyber occupations.

Industry Recognized Skills

MCSI credentials are well-respected around the world, and organisations searching for people with real cyber security abilities seek them out. Obtaining an MCSI certification verifies your understanding of critical cyber security topics as well as your ability to provide real-world results.

The ability of MCSI's training programme to give students with real-world, hands-on experience is unrivalled. Students must conduct their own research and develop their own answers in order to complete our practical exercises, which are meant to give them the skills they need to be successful in the field.

With MCSI, you will build a comprehensive cybersecurity portfolio of your skills as you complete exercises. This portfolio is a powerful tool for displaying your cybersecurity knowledge and abilities. A portfolio, as opposed to typical resumes and paper-based credentials, presents a more thorough summary of your skills and accomplishments.

Students Feedback

Here's what students say about the MCSI Method™ and our Online Learning Platform:

Student Testimonials

Frequently Asked Questions

What is the MCSI Method™?

Common Questions

  • Are solutions included in certifications and bundles?
    • No. Our method of teaching cyber security consists of challenging you with real-world problem statements that you're expected to research and solve by doing your own research. This is how you'll be expected to work in the field. When you fail an exercise, we provide you with constructive feedback to improve and try again.
  • Do bundles, training content, or certificates ever expire? Am I expected to buy again in the future?
    • Upon purchase, bundles and certificates are permanently unlocked with no recurring or ongoing fees.
  • Do I need to buy the training and the certification separately?
    • No. The price provided covers both. You only pay once.
  • Do you offer any special offers and discounts?
    • We understand that many of our customers may be looking for discounts, and we would love to be able to offer them. However, we do not provide discounts because we believe that our prices are fair and reasonable. We work hard to keep our prices low, and we feel that discounts would be unfair to our other customers. We hope you understand.
  • If I can't solve the exercise where do I go for help?
  • Who reviews and marks exercises?
    • Trained cyber security instructors that work for Mossé Cyber Security Institute.
    • MCSI instructors are highly qualified and experienced professionals who are able to teach a variety of topics related to information security. They have the ability to tailor their teaching methods to meet the needs of each student, regardless of their experience level. In addition, they are always up-to-date on the latest trends and developments in information security, which enables them to provide students with the most relevant and current information.
  • We can't pay via credit card. Can you raise an invoice for wire payment instead?
    • Yes. Send us the list of bundles and certifications you want to purchase at [email protected]
  • Can I access a trial/demo the certification programmes prior to enrolling?
    • We provide a free curriculum with 100+ hours practical exercises you can try.
    • The Free Curriculum teaches Security Tools, Penetration Testing, Red Teaming, Threat Hunting, Cyber Defence, GRC and Windows Internals.
    • Try the Free Curriculum
  • Do you provide Continuing Professional Education (CPE) credits?
    • Yes. Every single exercise offers CPE credits. The number of credits earned depends on the difficulty of the exercise completed. Below are the CPE Credits achieve for an exercise in each difficulty:
    • Novice exercises = 1 CPE credits
    • Advanced Beginner exercises = 2 CPE credits
    • Competent exercises = 5 CPE credits
  • Do I need to complete an exam to receive MCSI Certification?
    • No. MCSI Certifications are completed by solving practical cybersecurity exercises.
  • Do I need to purchase cybersecurity tools or subscriptions?
    • No. Only free or trial versions are used in our exercises. You do not require making any purchases.

More Kind Words from Students

Enroll now with lifetime access for $995

DO YOU HAVE A QUESTION?

We'll respond within 24 hours

Visit our Frequently Asked Questions (FAQ) page for answers to the most common questions we receive.

Ready to learn hands-on cyber security skills online?

Try 100 hours for free