ISC2 CC: Certified in Cybersecurity Training

Jumpstart your cybersecurity career with ISC2 Certified in Cybersecurity (CC) training. This beginner-focused course builds essential skills in security operations, access controls, incident response, and business continuity, empowering you to pass the CC exam and thrive in entry-level cybersecurity positions.

4.5
(300)
3,500 Students
6+ Hours
Stage 3 - Intermediate

Last update: Jan 2025

Audio Language: English

Subtitles/Captions: Yes

Type of Training: Online, self-paced

Focus: ISC2 Certified in Cybersecurity Training Courses, ISC2 Training Courses, Certification Courses, Cyber Security Certification Courses, Cyber Security Courses, Cyber Security Courses for Beginners

Caption Language: English

ISC2 CC Certified in Cybersecurity Training Featured Image

What You’ll Learn

This ISC2 CC: Certified in Cybersecurity Training will teach you:

  • Security principles: Understand the CIA triad, IAAA, and governance fundamentals.
  • Security operations: Explore monitoring, logging, and incident response techniques.
  • Logical access controls: Apply least privilege, DAC, MAC, and RBAC models.
  • Cloud security: Understand SaaS, PaaS, IaaS models and cloud risk management.
  • Business continuity: Learn disaster recovery planning and high-availability strategies.
  • Network security: Master OSI/TCP models, firewalls, VPNs, and secure architectures.
  • Asset protection: Practice classification, retention, and secure data handling.
  • Security awareness training: Promote secure behavior and policy compliance.

Included in the ISC2 CC

6 Hours of On-Demand Video

9 Downloadable Resources

Access on Mobile

Certificate of Completion

Suitable for the Following Careers

Cyber Security Analyst

IT Security Support

Security Operations Center (SOC) Analyst

Network Support Technician

Junior Cybersecurity Specialist

System Administrator

Risk Analyst

Course Content

Training Overview

icon-yt Description of Training Preview

Security and Risk Management

icon-yt CC Free Exam and Certificate Preview
icon-yt NIST Preview
icon-yt 1.1 Understand and Apply CIA Preview
icon-yt 1.2 Evaluate and apply security governance principles Preview
icon-yt 1.2.2 NIST 800-100 Preview
icon-yt 1.2.3 Security Governance – Requirements Preview
icon-yt 1.2.4 The Organizational Culture-s Preview
icon-yt 1.2.5 Due Care and Due Diligence Preview
icon-yt 1.2.6 Exam Question Preview
icon-yt Guidelines for Applying Security Governance Principles Preview
icon-yt 1.3 Determine compliance requirements Preview
icon-yt 1.4 Understand legal and regulatory issues Preview
icon-yt 1.4.1 Exam Questions Preview
icon-yt 1.4.2 Computer Crime Preview
icon-yt Ethics Preview
icon-yt 1.5 Guidelines for Upholding Professional Ethics in Security Preview
icon-yt 1.6.1 Security Policy Framework Preview
icon-yt 1.6.2 Resources - CIS Preview
icon-yt 1.6.3 Exam Tips Preview
icon-yt 1.6.4 The Relationship Between Security Document Types Preview
icon-yt 1.6.5 Guidelines for Drafting Security Documentation Preview
icon-yt 1.7 Identify, analyze, and prioritize Business Continuity (BC) requirements Preview
icon-yt 17.1 BCP Phases Preview
icon-yt 1.7.2 Business Impact Analysis - BIA Preview
icon-yt 1.7.3 NIST SP 800-34 Preview
icon-yt 1.7.4 MTD-RTO-RPO Preview
icon-yt 1.7.5 MTTF-MTTR Preview
icon-yt 1.7.6 Business Continuity Controls Preview
icon-yt 1.7.7 High availability and Fault Tolerance Preview
icon-yt 1.7.8 Exam Tips Preview
icon-yt Guidelines for Applying Business Continuity Plan Fundamentals Preview
icon-yt 1.8 Contribute to and enforce personnel security policies and procedures Preview
icon-yt 1.8.1 Insider Threat Prevention Preview
icon-yt 1.8.2 Employees Privacy Preview
icon-yt 1.8.3 Social Media Security Preview
icon-yt 1.9 Understand and apply risk management concepts Preview
icon-yt 1.9.1 Qualitative vs Quantitively Assessment Preview
icon-yt 1.9.2 Risks Formula Preview
icon-yt 1.9.3 Risk Management Strategies Preview
icon-yt 1.9.4 Security Controls Preview
icon-yt 1.9.5 Nist 800-37 Preview
icon-yt 1.9.6 Risk Register Preview
icon-yt 1.9.7 Exam Tips Preview
icon-yt Guidelines for Implementing Risk Management Preview
icon-yt 1.10 Understand and apply threat modeling concepts and methodologies Preview
icon-yt 10.1.1 STRIDE Model Preview
icon-yt 10.1.2 Threat Intelligence Sources Preview
icon-yt Guidelines for Implementing Threat Modeling Preview
icon-yt 1.11 Apply risk-based management concepts to the supply chain Preview
icon-yt 1.11.1 Vendor Management Life Cycle Preview
icon-yt 1.12 Establish and maintain a security awareness, education, and training program Preview
icon-yt 1.12.1 Awareness resources Preview
icon-yt 1.12.3 Some Important Policies Preview

Asset Security

icon-yt 2.1 Identify information and assets Preview
icon-yt 2.1.1 Assets Classification and Labeling Preview
icon-yt 2.1.2 Military-Commercial Classification Preview
icon-yt 2.1.3 Sample of Classification Tool 1 Preview
icon-yt 2.1.4 Sample of Classification Tool 2 Preview
icon-yt 2.1.5 Data Lost Prevention Preview
icon-yt 2.1.6 Sample of DLP Tool Preview
icon-yt 2.1.7 Guidelines for Implementing Asset Classification Preview
icon-yt 2.2 Determine and maintain information and asset ownership Preview
icon-yt 2.3 Protect privacy Preview
icon-yt 2.3.1 Guidelines for Implementing Privacy Protection Preview
icon-yt 2.4 Ensure appropriate asset retention Preview
icon-yt 2.5 Determine data security controls Preview
icon-yt 2.5.1 Data Encryptian Preview

Security Architecture and Engineering

Communication and Network Security

Identity and Access Management (IAM)

Cloud Security

Security Assessment and Testing

Security Operations

Software Development Security

Audio Version of Training

OPEN FULL CURRICULUM

Requirements

Interest in cybersecurity and digital protection

Internet connection for accessing the course platform

No prior experience required—open to beginners

Description of ISC2 CC: Certified in Cybersecurity Training

This ISC2 CC course is a complete guide to help you break into the cybersecurity field. It covers all domains of the Certified in Cybersecurity exam and equips you with practical skills for junior-level security roles. You’ll dive into network fundamentals, access controls, security operations, and risk management with a mix of lectures, demonstrations, and guided labs.

You’ll also gain a thorough understanding of security frameworks, data protection practices, incident response processes, and application security principles. This learning journey not only helps you pass the CC exam but also gives you the confidence to support cybersecurity operations in any organization.

  • Grasp foundational security concepts across multiple domains
  • Identify and mitigate threats through incident response procedures
  • Apply logical and physical access controls to protect assets
  • Understand and implement BCP/DRP, governance, and compliance
  • Develop secure infrastructure and support application security
  • Explore vulnerability scanning and penetration testing basics
  • Learn how to operate securely in hybrid and cloud environments

Gain the foundational concepts, cybersecurity skills, and confidence needed to succeed in a junior-level cybersecurity role. This course prepares you to pass the ISC2 Certified in Cybersecurity exam, demonstrate your growing expertise, and show employers you understand the importance of securing digital systems, analyzing threats, managing identity controls, and applying real-world solutions—even with no prior prerequisites.

Who is This Course For

This course is ideal for career changers, students, or aspiring professionals looking to enter cybersecurity with no prior experience. It’s especially valuable for anyone preparing for the ISC2 CC exam or aiming to land an entry-level cybersecurity position.

Course Instructor

Mohamed Atef

Dr. Mohamed Atef is a distinguished Cybersecurity Consultant and Certified Instructor with over two decades of experience in orchestrating and overseeing impactful cybersecurity projects. His expertise spans various critical domains, including ISMS implementation, cybersecurity standards and compliance, Security Operation Centers, BCP/DRP, penetration testing, and enterprise technical solutions.

Dr. Atef has authored three books on cybersecurity and created 14 best-selling online courses. He is known for his engaging teaching style, which makes complex concepts accessible to learners of all levels. His certifications include CISSP, CEH, CEI, CISM, CISA, Security+, CCNP, CCSI, MCT, MCSE+ Security, MCITP, PMP, N+, RHCE, and Linux+.

His courses cover a wide range of topics, including preparation for CISSP, CCSP, CISM, ISO 27001, CISA, CRISC, CEH, GISF, and GSEC exams, ethical hacking and penetration testing, Android device hacking, network implementation, and Linux. Dr. Atef’s extensive knowledge and dedication to cybersecurity education make him a trusted and influential figure in the field.

Read More

Read Less

Testimonials

Anonymous

Amina R.

Incredibly engaging and helped me grasp complex cybersecurity concepts with ease. The case study examples made the learning experience truly immersive.

Anonymous

Thomas B.

I appreciated how clearly the course broke down the components of security operations. It gave me the confidence to operate in a real organization and manage aspects of cybersecurity that seemed overwhelming before.

Anonymous

Mathias C.

Thanks to the ISC2 CC training, I passed the final assessment on my first try. The emphasis on implementation and practices really helped me demonstrate my ability to secure both data and physical environments.

Show More

Show Less

Frequently Asked Questions

Students Who Took This Course Also Liked

Guarantee Your Cyber Security Career with the StationX Master’s Program!

Get real work experience and a job guarantee in the StationX Master’s Program. Dive into tailored training, mentorship, and community support that accelerates your career.

  • Job Guarantee & Real Work Experience: Launch your cybersecurity career with guaranteed placement and hands-on experience within our Master’s Program.
  • 30,000+ Courses and Labs: Hands-on, comprehensive training covering all the skills you need to excel in any role in the field.
  • Pass Certification Exams: Resources and exam simulations that help you succeed with confidence.
  • Mentorship and Career Coaching: Personalized advice, resume help, and interview coaching to boost your career.
  • Community Access: Engage with a thriving community of peers and professionals for ongoing support.
  • Advanced Training for Real-World Skills: Courses and simulations designed for real job scenarios.
  • Exclusive Events and Networking: Join events and exclusive networking opportunities to expand your connections.

TAKE THE NEXT STEP IN YOUR CAREER TODAY!

>

StationX Accelerator Pro

Enter your name and email below, and we’ll swiftly get you all the exciting details about our exclusive StationX Accelerator Pro Program. Stay tuned for more!

StationX Accelerator Premium

Enter your name and email below, and we’ll swiftly get you all the exciting details about our exclusive StationX Accelerator Premium Program. Stay tuned for more!

StationX Master's Program

Enter your name and email below, and we’ll swiftly get you all the exciting details about our exclusive StationX Master’s Program. Stay tuned for more!