DoD DCWF - Cyber Defense Infrastructure Support Specialist

MCSI Certification

MCDISS - Certified Cyber Defense Infrastructure Support Specialist

The Cyber Defense Infrastructure Support Specialist course delves into the pivotal role of support specialists, presenting comprehensive defense strategies in the realm of cybersecurity.

In this course, participants will begin their journey by learning to secure Windows and Linux servers and computers, utilizing both manual techniques and automated tools such as scripts and playbooks. They will delve into the nuances of system security, adopting security best practices to build a solid foundational knowledge.

It thoroughly emphasizes the execution of practical tasks, enabling participants to bridge the gap between theoretical knowledge and its application in real-world cybersecurity challenges. The course structure is designed to facilitate a hands-on learning environment, ensuring that participants gain valuable experience in implementing cybersecurity measures effectively.

This practical expertise enables learners to adeptly respond to the changing dynamics of cyber threats, ensuring they remain proficient in addressing the latest challenges in the technology sector.

Intermediate Level MCSI Certification Intermediate
ic-certificate Certification
ic-clock 600+ hours
ic-money $1295
No Expiry, No Renewals

Course Overview

The Cyber Defense Infrastructure Support Specialist course focuses on hands-on learning, emphasizing practical tasks to bridge theoretical knowledge with real-world cybersecurity challenges.

In this course, participants will begin their journey by learning to secure Windows and Linux servers and computers, utilizing both manual techniques and automated tools such as scripts and playbooks. They will delve into the nuances of system security, adopting security best practices to build a solid foundational knowledge. This comprehensive approach ensures a robust understanding of system hardening and security maintenance, preparing learners for advanced cybersecurity tasks.

Furthermore, participants will be trained to identify and map devices across the network, establishing a clear understanding of the network's structure. They will be introduced to basic and advanced techniques for anomaly detection, employing threat hunting strategies to proactively identify and mitigate potential security risks. This segment of the training is crucial for developing the skills needed to monitor and secure network infrastructures effectively.

Some modules in the course will equip participants with the skills to safeguard cloud-based infrastructure and ensure its seamless integration with on-premises systems. They will explore protective measures specific to cloud environments while aligning these with the existing security protocols of physical infrastructures. The training will culminate in the establishment of comprehensive security standards and practices, aimed at fortifying the organizational security framework across all platforms.

Upon completion, learners will be proficient in:

  • Apply advanced system hardening techniques to secure Windows environments.
  • Utilize Group Policy Objects (GPOs) to enforce security settings efficiently across Windows systems.
  • Execute robust server hardening strategies to minimize cyber threat exposure on Linux servers.
  • Develop automation scripts with Python or PowerShell to streamline administrative tasks and enhance defenses.
  • Implement comprehensive security tools on Windows for effective detection, prevention, and response to cyber incidents.
  • Optimize Security Information and Event Management (SIEM) systems for enhanced security monitoring.
  • Craft and implement YARA rules for proactive malware hunting and anomaly detection.

Knowledge, Skills and Abilities You Will Acquire

MCSI is one of the most respected and trusted names in cyber security education and training. Our certifications teach critical skills, knowledge and abilities needed to advance a career in cyber security. Our courses are comprehensive and up-to-date, and our instructors are experienced professionals who are dedicated to helping students learn. MCSI provides the real-world skills and knowledge you need to protect any organization from cyber threats.

  • Lab Setup and Configuration

    Lab setup and configuration is crucial for MCDISS as it provides hands-on experience in implementing cybersecurity measures in a controlled environment.

    ELK Stack

    The ELK Stack (Elasticsearch, Logstash, Kibana) is essential for MCDISS to perform centralized log management and analysis, enabling effective detection and response to security incidents.

    Pandas

    Pandas is used in Python for sophisticated data analysis, which is critical for MCDISS in enhancing cyber threat hunting capabilities and extracting insights from security data.

    Yara

    Yara is employed by MCDISS to craft and implement rules for proactive malware hunting, enabling the identification of malicious signatures and indicators of compromise (IoCs) in the digital environment.

    Reverse Engineering

    Reverse engineering is a key skill for MCDISS, allowing them to analyze malware and understand its behavior, which is crucial for developing effective cyber defense strategies.

    AWS

    AWS (Amazon Web Services) expertise is vital for MCDISS to secure cloud-based infrastructure effectively, aligning cloud security with on-premises systems and ensuring regulatory compliance.

    Ansible

    Ansible is utilized by MCDISS to automate cybersecurity defenses across diverse environments, enabling efficient deployment of security measures and strengthening security configurations.

  • System Hardening

    System hardening involves configuring computer systems to reduce vulnerabilities and enhance security. It's important in the MCDISS course because participants learn to secure Windows and Linux servers effectively, minimizing cyber threats and improving overall cybersecurity.

    Restricting Permission with Regedit

    Restricting permissions with Regedit is important for MCDISS as it helps secure Windows systems by controlling access to critical registry settings, reducing the attack surface for potential threats.

    Restricting Network Access with Firewall

    Restricting network access using firewalls is crucial for MCDISS to enforce security boundaries, allowing only authorized traffic to pass through and protecting against unauthorized access.

    Utilizing ProcMon to Monitor Processes

    Utilizing Process Monitor (ProcMon) is relevant for MCDISS as it enables real-time monitoring of system processes, aiding in the detection of suspicious activities and potential security breaches.

    Enforcing Password Policies to Linux Servers

    Enforcing password policies on Linux servers is critical for MCDISS to strengthen authentication mechanisms and prevent unauthorized access to sensitive information and resources.

    Finding Weak Passwords in Linux Servers

    Identifying weak passwords on Linux servers is essential for MCDISS to address security vulnerabilities and ensure robust authentication practices, minimizing the risk of unauthorized access.

    Configuring a Squid Proxy

    Configuring a Squid proxy is relevant for MCDISS to control and monitor internet access, filter content, and enhance security by intercepting and inspecting network traffic.

    Reviewing Unused Services

    Reviewing and disabling unused services is important for MCDISS to reduce the attack surface and minimize security risks associated with unnecessary system components.

    Creating Linux Hardening Checklist

    Creating a Linux hardening checklist is crucial for MCDISS to systematically apply security measures and configurations, ensuring Linux systems are resilient against cyber threats.

  • Group Policy and Automation

    Group Policy and automation are relevant and important for MCDISS because they enable efficient management and enforcement of security configurations across Windows environments, ensuring consistent adherence to security policies and reducing manual errors in system administration.

    Automation through Group Policy Objects (GPOs) streamlines security measures, enhances scalability, and enables rapid response to emerging threats, contributing to effective cybersecurity defense strategies within organizations.

    Deploying Group Policy Objects (GPOs) to Enforce Networking Policies

    Deploying GPOs to enforce networking policies is vital for MCDISS as it ensures consistent and centralized control over network security settings, enhancing overall security posture across Windows environments.

    Deploying Group Policy Objects (GPOs) to Enforce Password Policies

    Deploying GPOs to enforce password policies is essential for MCDISS to enhance authentication security and enforce strong password practices across Windows environments, reducing the risk of unauthorized access.

    Deploying Group Policy Objects (GPOs) to Harden Windows Security Settings

    Deploying GPOs to harden Windows security settings is critical for MCDISS to implement consistent security configurations and mitigate vulnerabilities, ensuring a robust defense against cyber threats.

    Writing PowerShell Scripts to Protect Vulnerable Windows Services

    Writing PowerShell scripts to protect vulnerable Windows services is important for MCDISS to automate security measures and mitigate risks associated with vulnerable services, improving overall system security.

    Writing PowerShell Scripts to Manipulate Windows Protection Settings

    Writing PowerShell scripts to manipulate Windows protection settings is essential for MCDISS to automate security tasks and enforce specific security configurations, enhancing the resilience of Windows environments against cyber threats.

    Writing Multiple Ansible Playbooks for Different Circumstances

    Writing multiple Ansible playbooks for different circumstances is crucial for MCDISS to automate security operations, deploy consistent security measures, and maintain scalability in managing diverse cybersecurity challenges.

  • Security Tools and Monitoring

    Security tools and monitoring are critical for MCDISS to proactively detect, respond to, and mitigate security threats across network infrastructures and systems. These tools enable continuous monitoring of network activities, identification of suspicious behavior, and timely response to potential cyber incidents, bolstering overall cybersecurity defenses.

    Utilizing TCPView to Identify Open Ports and Services

    Utilizing TCPView is essential for MCDISS to identify and monitor open ports and services, facilitating network analysis and security optimization.

    Using Process Hacker to Investigate Processes

    Using Process Hacker allows MCDISS to investigate running processes and identify potential security threats or anomalous behavior within the system.

    Monitoring Network Traffic with PFsense and Suricata

    Monitoring network traffic with PFsense and Suricata is crucial for MCDISS to detect and respond to network-based threats and anomalies in real-time.

    Configuring Port Forwarding

    Configuring port forwarding is an important skill for MCDISS to manage network traffic effectively and enable secure access to internal resources.

    Creating an Assurance Checklist

    Creating an assurance checklist helps MCDISS ensure that all necessary security measures and configurations are in place to protect network infrastructure.

    Creating Secure Network Links Using OpenVPN

    Creating secure network links with OpenVPN enables MCDISS to establish encrypted connections, enhancing privacy and security when accessing networks remotely.

    Threat Hunting with Yara

    Threat hunting with Yara allows MCDISS to proactively search for and identify specific patterns or indicators of compromise within network traffic or systems.

    Threat Hunting with Pandas

    Threat hunting with Pandas involves leveraging data analysis techniques to identify and investigate potential security threats or abnormalities in large datasets.

    Writing Queries with ELK SIEM

    Writing queries with ELK SIEM allows MCDISS to perform advanced log analysis and correlation, aiding in the detection and investigation of security incidents.

  • Network Analysis and Defence

    Network analysis and defense are critical for MCDISS as they enable the identification and mitigation of network-based threats, ensuring the integrity and security of organizational networks. By conducting network analysis, MCDISS can proactively monitor and respond to suspicious activities, ultimately fortifying the network infrastructure against cyber threats.

    Creating a Request for Information (RFI) Document

    Developing an RFI document is essential for MCDISS to gather detailed requirements and specifications from vendors or partners, ensuring a clear understanding of cybersecurity needs and capabilities.

    Mapping Networks with GrassMarlin

    Using GrassMarlin is crucial for MCDISS to visualize and understand network topologies, enabling effective network monitoring, threat detection, and response.

    Configuring AWS Security Token Service

    Configuring the AWS Security Token Service is important for MCDISS to manage and control access to AWS resources securely, enhancing cloud security and compliance.

    Migrating VMware Machines to AWS Instances

    Developing a migration strategy for VMware machines to AWS instances is essential for MCDISS to optimize infrastructure, leverage cloud benefits, and enhance scalability and flexibility.

    Developing a Migration Strategy

    Creating a comprehensive migration strategy is crucial for MCDISS to ensure a smooth and successful transition of IT infrastructure to new platforms like AWS, minimizing disruption and maximizing security.

  • Documentation and Procedures

    Documentation and procedures are crucial in the MCDISS course to ensure consistency and clarity in implementing cybersecurity measures. Detailed documentation supports knowledge transfer, enables effective troubleshooting, and ensures compliance with security standards and protocols.

    Developing a Risk Scoring Formula and Matrix

    Developing a risk scoring formula and matrix is essential for MCDISS to assess and prioritize cybersecurity risks based on impact and likelihood, aiding in effective risk management and decision-making.

    Developing a Change Request Template

    Creating a change request template is important for MCDISS to standardize and streamline the change management process, ensuring proper documentation, approval, and implementation of changes within the infrastructure.

    Network Security Audit Checklist

    Crafting a network security audit checklist is crucial for MCDISS to systematically evaluate and verify the security posture of network infrastructure, identifying vulnerabilities and areas for improvement.

    IT Asset Inventory Spreadsheet

    Maintaining an IT asset inventory spreadsheet is vital for MCDISS to track and manage all digital assets, facilitating better resource allocation, risk assessment, and compliance management.

    Security Maturity Survey

    Conducting a security maturity survey enables MCDISS to assess the organization's cybersecurity maturity level, identify gaps, and prioritize initiatives to enhance overall security posture.

DoD Cyber Workforce Framework KSATs

This course teaches the specific Knowledge, Skills, Abilities, and Tasks (KSATs) aligned with the DoD Cyber Workforce Framework (DCWF) as outlined in DoD 8140. By focusing on these critical competencies, the course ensures that you develop the essential capabilities required for various cybersecurity roles within the Department of Defense. This alignment not only guarantees that the training is relevant and comprehensive but also that it prepares you to meet the specific operational needs and standards of the DoD cyber workforce.

  • knowledge
    ID Description
    22 Knowledge of computer networking concepts and protocols, and network security methodologies.
    49 Knowledge of host/network access control mechanisms (e.g., access control list).
    59A Knowledge of Intrusion Detection System (IDS)/Intrusion Prevention System (IPS) tools and applications.
    61 Knowledge of incident response and handling methodologies.
    63 Knowledge of cybersecurity principles and organizational requirements (relevant to confidentiality, integrity, availability, authentication, non-repudiation).
    81A Knowledge of network protocols such as TCP/IP, Dynamic Host Configuration, Domain Name System (DNS), and directory services.
    87A Knowledge of network traffic analysis (tools, methodologies, processes).
    92B Knowledge of how traffic flows across the network (e.g., Transmission Control Protocol (TCP), Internet Protocol (IP), Open System Interconnection Model (OSI)).
    108 Knowledge of risk management processes (e.g., methods for assessing and mitigating risk).
    148 Knowledge of Virtual Private Network (VPN) security.
    150 Knowledge of what constitutes a network attack and the relationship to both threats and vulnerabilities.
    984 Knowledge of cyber defense policies, procedures, and regulations.
    1012A Knowledge of test procedures, principles, and methodologies (e.g., Capabilities and Maturity Model Integration (CMMI)).
    1072 Knowledge of network security architecture concepts including topology, protocols, components, and principles (e.g., application of defense-in-depth).
    1158 Knowledge of cybersecurity principles.
    1159 Knowledge of cyber threats and vulnerabilities.
    6935 Knowledge of cloud computing service models Software as a Service (SaaS), Infrastructure as a Service (IaaS), and Platform as a Service (PaaS).
    6938 Knowledge of cloud computing deployment models in private, public, and hybrid environment and the difference between on-premises and off-premises environments.
    29 Knowledge of data backup, types of backups (e.g., full, incremental), and recovery concepts and tools.
    93 Knowledge of packet-level analysis.
    900 Knowledge of web filtering technologies.
    1074A Knowledge of transmission records (e.g., Bluetooth, Radio Frequency Identification (RFID), Infrared Networking (IR), Wireless Fidelity (Wi-Fi). paging, cellular, satellite dishes, Voice over Internet Protocol (VoIP)), and jamming techniques that enable transmission of undesirable information, or prevent installed systems from operating correctly.
    1125 Knowledge of Cloud-based knowledge management technologies and concepts related to security, governance, procurement, and administration.
    3143 Knowledge of basic system, network, and OS hardening techniques.
    6210 Knowledge of cloud service models and possible limitations for an incident response.
  • skills
    ID Description
    6700 Skill in troubleshooting and diagnosing cyber defense infrastructure anomalies and work through resolution.
    157 Skill in applying host/network access controls (e.g., access control list).
    227 Skill in tuning sensors.
    229 Skill in using incident handling methodologies.
    237 Skill in using Virtual Private Network (VPN) devices and encryption.
    893 Skill in securing network communications.
    896 Skill in protecting a network against malware.
    6670 Skill in system, network, and OS hardening techniques.
    6942 Skill in designing or implementing cloud computing deployment models.
    6945 Skill in migrating workloads to, from, and among the different cloud computing service models.
  • abilities
    ID Description
    6918 Ability to apply cybersecurity strategy to cloud computing service and deployment models, identifying proper architecture for different operating environments.
    6919 Ability to determine the best cloud deployment model for the appropriate operating environment.
  • tasks
    ID Description
    643A Identify potential conflicts with implementation of any cyber defense tools(e.g., tool and signature testing and optimization).
    960 Assist in identifying, prioritizing, and coordinating the protection of critical cyber defense infrastructure and key resources.
    5090 Assist in assessing the impact of implementing and sustaining a dedicated cyber defense infrastructure.
    393B Coordinate with system administrators to create cyber defense tools, test bed(s), and test and evaluate applications, hardware infrastructure, rules/signatures, access controls, and configurations of platforms managed by service provider(s).
    471 Coordinate with Cyber Defense Analysts to manage and administer the updating of rules and signatures (e.g., intrusion detection/protection systems, anti-virus, and content blacklists) for specialized cyber defense applications.
    481A Create, edit, and manage network access control lists on specialized cyber defense systems (e.g., firewalls and intrusion prevention systems).
    654B Implement risk assessment and authorization requirements per the Risk Management Framework (RMF) process for dedicated cyber defense systems within the enterprise, and document and maintain records for them.
    769 Perform system administration on specialized cyber defense applications and systems (e.g., anti-virus, audit and remediation) or Virtual Private Network (VPN) devices, to include installation, configuration, maintenance, backup and restoration.

Career Outcomes

Our Cyber Defense Infrastructure Support Specialist course provides you with the skills to manage and protect critical cyber infrastructure. Through practical training, you will learn to install, configure, and maintain hardware and software systems, troubleshoot issues, and implement security measures. Gain expertise in using tools for network traffic analysis, intrusion detection, and incident response. By the end of this course, you will be prepared to ensure the robust security and performance of your organization's cyber defense infrastructure.

Certification Detail

MCSI certifications are highly respected and sought-after credentials in the industry. Earning an MCSI certification is a testament to your knowledge and skillset, and demonstrates your commitment to excellence. The content is cutting-edge, uniquely-designed, and hands-on. Our exercises teach in-demand skills that are immediately applicable in the field.

The certifications are valid indefinitely and do not require any renewal fees. The training is accessible without any time limits.

Syllabus

Training Modules

This course provides you with multiple training modules, each of which is designed to teach you practical skills that can help you solve important cyber problems. Each module offers exercises that will help you build your skills and capabilities.

  • MCDISS-001: Lab setup - 10 exercises
  • MCDISS-101: Windows System Hardening - 7 exercises
  • MCDISS-102: Deploying GPOs on Windows - 17 exercises
  • MCDISS-103: Linux Server Hardening - 10 exercises
  • MCDISS-104: Linux System Security and Administration - 5 exercises
  • MCDISS-201: Scripting for Cyber Defense - 17 exercises
  • MCDISS-202: Windows Security Tools - 5 exercises
  • MCDISS-203: Network Monitoring Tools - 9 exercises
  • MCDISS-204: Cyber Defense with SIEM - 6 exercises
  • MCDISS-205: Network Mapping and Analysis - 5 exercises
  • MCDISS-206: Automating Cyber Defense with Ansible - 7 exercises
  • MCDISS-301: Threat Hunting with YARA - 20 exercises
  • MCDISS-302: Threat Hunting with Pandas - 15 exercises
  • MCDISS-401: Working with Cloud Infrastructure - 8 exercises
  • MCDISS-501: Documentation - 11 exercises

Scenarios

Cyber professionals must be ready for everything. The typical security training strategy, which focuses on individual skills and tools, is insufficient. You must be able to operate as part of a team, see the big picture, and respond swiftly and effectively to unforeseen circumstances. That's why, as part of our training, we use replays of whole cyber missions. Our scenarios help you prepare for the demands of the job and give you confidence in your ability to work professionally.

  • MCDISS-SC-01: Networking and Defense in the Cloud - 6 exercises

Enroll now with lifetime access for $1295

Certifications

MCSI Industry Certifications are important for you to earn because they signify that you have the skills required to work in a cybersecurity. Certificates of Completion are also important to earn because they signify that you have completed an exercise. Earning Certificates of Completion and Industry Certifications demonstrates that you are willing to put in the extra work to be successful.

1
ic-step-1

Student

2
ic-step-2

Obtain CPE points by solving exercises

3
ic-step-3

Achieve multiple certifications

4
ic-step-4

Receive help from instructors online

This certification is aligned with the DoD Cyber Workforce Framework (DoD 8140), ensuring you receive training that meets the standards and competencies required for cybersecurity roles within the Department of Defense. This alignment guarantees that you gain relevant, up-to-date skills and knowledge tailored to the specific needs of the DoD cyber workforce, effectively preparing you to support and secure defense operations.

Certificate Level Curriculum Completion Requirement Scenarios Completion Requirement
MCSI Cyber Defense Infrastructure Support Specialist (Basic) Level 1 50% 0%
MCSI Cyber Defense Infrastructure Support Specialist (Intermediate) Level 2 75% 50%
MCSI Cyber Defense Infrastructure Support Specialist (Advanced) Level 3 95% 100%

Sample Exercises

Below are three (3) exercises from the 100+ exercises available in MCDFA - Certified Cyber Defence Forensics Analyst:

Write A PS Script That Detects Whether A Machine Has More Than 1 Local Administrator

exercise

Configure WinLogBeat To Capture Additional Event IDs

exercise

Write An Ansible Playbook To Perform An NMAP Port Scan On Your Network

exercise

Our Instructors

Student exercises are reviewed and graded by multiple instructors. This one-of-a-kind approach allows you to get highly personalized input from a number of successful professionals.

MCSI's teachers bring real-world experience and knowledge to the classroom, ensuring that students have the skills they need to excel in the field of information security. Due to their extensive experience in penetration testing, vulnerability assessment, reverse engineering, incident response, digital forensics, and exploit development, students will understand the most up-to-date defensive and offensive cybersecurity strategies and procedures.

Our instructors are passionate about information security and are always looking to further their own knowledge. Students who attend an MCSI course can be confident that they are learning from some of the best in the business. They can adapt their teaching approaches to match the demands of any student, regardless of their degree of expertise.

The MCSI team strives to provide the most comprehensive and up-to-date cybersecurity training available. Whether you are a seasoned security professional or new to the field, MCSI has a course that will meet your needs.

Receive personalized feedback from cybersecurity experts:

  • Overcome challenges and hurdles preventing you from advancing your skills
  • Receive guidance on how to focus your training efforts and avoid wasting time
  • Learn how to meet the industry's quality standards and produce high-quality work
  • When you're stuck, go to a support forum or ask inquiries to the instructors right on the platform

Help and Support

24/7 Discord Community

If you're looking for additional support during your studies, consider joining our Discord server. Our community of fellow students and instructors is always available to provide help and answer any questions you may have.

Personalized Support

Your submissions will be reviewed by MCSI instructors, who will provide you with personalized feedback. This input is critical since it can assist you in identifying the areas where you need to enhance your skills. The instructor's feedback will also tell you how well you did an exercise and what you can do to improve your performance even further.

Click here to see an example of personalized feedback.

Our personalized support will take your skills to the next level. Read what a student says about it:

Quick Questions

If you have any questions or need clarification on any of the exercises, MCSI offers a Quick Questions section on each exercise where you can ask for help. This is a great resource to use if you need assistance. This feature is only available for paid courses.

Actively Maintained Course

This course is actively maintained to ensure that it is current and error-free. We want to ensure that you have the best possible experience while taking this course, which includes having access to accurate and current information. This course is also tested for flaws on a regular basis, so you can be sure you're getting a high-quality product.

This course is constantly updated with the support of trustworthy industry peers to ensure that students are acquiring the most up-to-date information and skills. This dedication to staying ahead of the curve is what distinguishes this course as one of the greatest in the market.

Prerequisites

Training Laptop Requirement

This course can be completed on a standard training laptop. To ensure you have the necessary hardware to complete the course, your machine should meet the following specifications:

  • 64-bit Intel i5/i7 2.0+ GHz processor or equivalent
  • 8GB of RAM
  • Ability to run at least (1) virtual machine using Virtual Box, or an equivalent virtualization software
  • Windows 10 or later, macOS 10 or later, or Linux
  • Local administrator privileges
Do you support older operating systems?

Yes. Many of the exercises can be completed on older OS versions. A few of our students are successfully using older equipment to learn cyber security.

Proficiency in the English language

You must have the ability to comfortably read and understand IT documentation written in English. Ideally, they have an IELTS score of 6.5 with no band less than 6 (or equivalent).

Note: You can register for this course without having undertaken an English test.

Lab Environment

This course teaches you how to setup and configure your own cybersecurity lab.

There are numerous advantages to creating your own cybersecurity lab rather than paying for one. The cost savings are perhaps the most evident benefit. When compared to the expense of licensing a pre-built lab, creating your own lab can save you thousands of dollars. You also have the option of customizing the lab environment to meet your specific requirements. You can, for example, select the hardware and software that will be used in your lab.

Another advantage of setting up your own cybersecurity lab is that it allows you to learn new skills. Building a lab from the ground up necessitates knowledge of networking, system administration, and other technical subjects. This experience is invaluable in your career as a cybersecurity professional.

We frequently see students who can complete a task in a pre-built lab but cannot complete the same task at work. This is because these labs are meant to lessen work complexity, thereby creating an illusion of personal capabilities. It's also worth noting that you'll be expected to set up your own lab to test tools and techniques in the workplace. Employers may give you the resources to set up virtual computers and networks, but it will be up to you to manage the lab environment and maintain your tools.

Finally, you should know that pre-built labs are not commonly licensed by top cybersecurity professionals. They've realized that setting up a lab is simple, efficient, adaptable, cost-effective, and that it sparks creativity. It also nullifies risk of performing unauthorized actions against systems provisioned by a third-party.

Aptitude Test (Optional)

This is an intermediate course. It includes exercises for novices but assumes that they have competent IT skills and a strong understanding of cybersecurity concepts.

Aptitude Test:

If you're not sure if you'll be able to fully enjoy this course, then contact us via email to organize a free aptitude test. This test will determine whether you meet the course's basic baseline criteria. If you've never studied with us before, it will also introduce you to the MCSI Method™.

Why MCSI's Cyber Defense Infrastructure Support Specialist Certification is World Class

why MCSI

Comprehensive Cyber Defense Infrastructure Support Training

The MCDISS certification provides rigorous training in cybersecurity defense strategies, emphasizing hands-on tasks and practical applications to bridge theoretical knowledge with real-world challenges.

why MCSI

Specialized Focus on System Security and Maintenance

MCDISS-certified specialists acquire expertise in securing Windows and Linux systems, applying manual techniques and automated tools to ensure system integrity and adherence to security best practices.

why MCSI

Proficiency in Network Monitoring and Anomaly Detection

The MCDISS certification emphasizes skills in network management, enabling specialists to identify and mitigate security risks through effective anomaly detection and threat hunting techniques, essential for maintaining secure network infrastructures.

Enrollment and Fees

Fees

Terms and Conditions

  • No discounts
  • No refunds
  • No transfers
  • No renewal fees
  • No hidden fees
  • No time limits
  • Exercises must be completed on MCSI's Online Learning Platform
  • You'll also be charged GST if you live in Australia

Cooling-Off Policy

Received a full refund if you changed your mind about a purchase within 24 hours. No questions asked. Read the full details here.

Don't Buy This Course

Don't buy this course if you think learning cyber security is simple, that it will only take a few hours, that remembering a few concepts from videos and books would be enough, or, that you should be provided with walkthroughs and solutions to practical problems instead of thinking critically for yourself.

Our competitors are misleading you by claiming that their video courses and open-book theoretical certificates will teach you everything you need to know about cyber security. We recommend that you stay away from our courses until you've realized that cybersecurity requires hundreds of hours of training against difficult challenges under the watchful eye of experts encouraging you to improve your weaknesses. Only then will you understand the value of this course and the benefits that the MCSI Method™ can bring to your career. We only want satisfied customers.

When purchasing a course, you acknowledge that you understand and agree with our 100% practical MCSI Method™: no solutions, no walkthroughs, and you're expected to use critical thinking and research to solve the exercises. If you're not sure how this work, try our free version before buying.

How does MCSI Compare?

If you are looking for a certification that will give you an edge in the job market, look no further than MCSI certifications. Thanks to our innovative approach, cybersecurity training is more affordable and effective than traditional methods.

Our pricing is more affordable than our competitors because we have reinvented how cyber training is done online. Our innovative Online Learning Platform is highly effective at teaching cyber security. The platform provides a more engaging and interactive learning experience than traditional methods, which helps students learn and retain skills better. Try the free version and see for yourself.

Enroll now with lifetime access for $1295

Bloom's Taxonomy

Bloom's Taxonomy is a system for categorizing distinct stages of intellectual growth. It is used in education to assist students comprehend and learn material more effectively. MCSI teaches students how to apply, analyze, evaluate, and create at the highest levels of the taxonomy. The majority of our competitors are simply concerned with getting you to remember concepts.

The intellectual developments outlined in Bloom's Taxonomy are directly tied to your capacity to advance in your cyber security career. Employers look for people who can solve challenges that are worth paying for. With us, you'll learn practical skills that are in demand and applicable to a wide range of cyber occupations.

Industry Recognized Skills

MCSI credentials are well-respected around the world, and organisations searching for people with real cyber security abilities seek them out. Obtaining an MCSI certification verifies your understanding of critical cyber security topics as well as your ability to provide real-world results.

The ability of MCSI's training programme to give students with real-world, hands-on experience is unrivalled. Students must conduct their own research and develop their own answers in order to complete our practical exercises, which are meant to give them the skills they need to be successful in the field.

With MCSI, you will build a comprehensive cybersecurity portfolio of your skills as you complete exercises. This portfolio is a powerful tool for displaying your cybersecurity knowledge and abilities. A portfolio, as opposed to typical resumes and paper-based credentials, presents a more thorough summary of your skills and accomplishments.

Students Feedback

Here's what students say about the MCSI Method™ and our Online Learning Platform:

Student Testimonials

Frequently Asked Questions

What is the MCSI Method™?

Common Questions

  • Are solutions included in certifications and bundles?
    • No. Our method of teaching cyber security consists of challenging you with real-world problem statements that you're expected to research and solve by doing your own research. This is how you'll be expected to work in the field. When you fail an exercise, we provide you with constructive feedback to improve and try again.
  • Do bundles, training content, or certificates ever expire? Am I expected to buy again in the future?
    • Upon purchase, bundles and certificates are permanently unlocked with no recurring or ongoing fees.
  • Do I need to buy the training and the certification separately?
    • No. The price provided covers both. You only pay once.
  • Do you offer any special offers and discounts?
    • We understand that many of our customers may be looking for discounts, and we would love to be able to offer them. However, we do not provide discounts because we believe that our prices are fair and reasonable. We work hard to keep our prices low, and we feel that discounts would be unfair to our other customers. We hope you understand.
  • If I can't solve the exercise where do I go for help?
  • Who reviews and marks exercises?
    • Trained cyber security instructors that work for Mossé Cyber Security Institute.
    • MCSI instructors are highly qualified and experienced professionals who are able to teach a variety of topics related to information security. They have the ability to tailor their teaching methods to meet the needs of each student, regardless of their experience level. In addition, they are always up-to-date on the latest trends and developments in information security, which enables them to provide students with the most relevant and current information.
  • We can't pay via credit card. Can you raise an invoice for wire payment instead?
    • Yes. Send us the list of bundles and certifications you want to purchase at [email protected]
  • Can I access a trial/demo the certification programmes prior to enrolling?
    • We provide a free curriculum with 100+ hours practical exercises you can try.
    • The Free Curriculum teaches Security Tools, Penetration Testing, Red Teaming, Threat Hunting, Cyber Defence, GRC and Windows Internals.
    • Try the Free Curriculum
  • Do you provide Continuing Professional Education (CPE) credits?
    • Yes. Every single exercise offers CPE credits. The number of credits earned depends on the difficulty of the exercise completed. Below are the CPE Credits achieve for an exercise in each difficulty:
    • Novice exercises = 1 CPE credits
    • Advanced Beginner exercises = 2 CPE credits
    • Competent exercises = 5 CPE credits
  • Do I need to complete an exam to receive MCSI Certification?
    • No. MCSI Certifications are completed by solving practical cybersecurity exercises.
  • Do I need to purchase cybersecurity tools or subscriptions?
    • No. Only free or trial versions are used in our exercises. You do not require making any purchases.

More Kind Words from Students

Enroll now with lifetime access for $1295

DO YOU HAVE A QUESTION?

We'll respond within 24 hours

Visit our Frequently Asked Questions (FAQ) page for answers to the most common questions we receive.

Ready to learn hands-on cyber security skills online?

Try 100 hours for free