Certified Cybersecurity Technician (C|CT)

Course Overview

EC-Council’s Certified Cyber Threat Investigator (C|CT) certification program offers an enriching educational experience that deeply engages students in comprehensive knowledge transfer. The training curriculum is meticulously designed to facilitate effective learning through a combination of theoretical instruction, critical thinking challenges, and immersive lab experiences. These elements are thoughtfully integrated to empower candidates to not only absorb essential cybersecurity principles and techniques but also to actively apply their knowledge during the course, transitioning seamlessly into the skill development phase within the classroom environment.

Upon successful completion of this program, individuals who have attained the prestigious C|CT certification will have not only a profound understanding of cybersecurity principles but also valuable hands-on exposure to the intricacies of tasks essential in real-world job scenarios. This holistic approach ensures that professionals are not only well-versed in theory but are also equipped with practical skills, enabling them to excel in the dynamic and ever-evolving field of cybersecurity.

Certified Cybersecurity technician
Who Is It For Outline Requirements Exam

The Certified Cybersecurity Technician certification in C|CT are complementary to the job roles below as well as many other cybersecurity jobs:

  • IT Support specialist
  • IT Networking Specialist
  • Cybersecurity Technicians
  • Network Engineers
  • SOC Analyst
  • IT Managers
  • Module 1: Information Security Threats and Vulnerabilities
  • Module 2: Information Security Attack
  • Module 3: Network Security Fundamental
  • Module 4: Identification, Authentication and Authorization
  • Module 5: Network Security Controls - Administrative Controls
  • Module 6: Network Security Controls - Physical Controls
  • Module 7: Network Security Controls - Technical Controls
  • Module 8: Network Security Assessment Techniques and tools
  • Module 9: Application Security
  • Module 10 : Virtualization and Cloud Computing
  • Module 11 : Wireless Network Security
  • Module 12 : Mobile Device Security
  • Module 13 : IoT and OT Security
  • Module 14 : Cryptography
  • Module 15 : Data Security
  • Module 16 : Network Troubleshooting
  • Module 17 : Network Traffic Monitoring
  • Module 18 : Network Logs Monitoring and Analysis
  • Module 19 : Incident Response
  • Module 20 : Computer Forensics
  • Module 21 : Business Continuity and Disaster Recoverys
  • Module 22 : Risk Management

No specific prerequisites are required for the C|CT certification, although previous knowledge and
experience in IT and networking with a focus on cybersecurity can be an advantage. Candidates
should have knowledge of computers and computer networks prior to entering the C|CT program,
although core technologies are covered in the curriculum.

C|CT

Number of Questions : 60
Test Duration : 3 Hours
Test Format: Multiple Choice
Test Delivery : EC-Council Exam Portal

Archives

No archives to show.

Categories

  • No categories

At vero eos et accusamus et iusto odio digni goikussimos ducimus qui to bonfo blanditiis praese. Ntium voluum deleniti atque.

Melbourne, Australia
(Sat - Thursday)
(10am - 05 pm)

Verify

[get_certificate_search_form]