ARM Innnovations Private Limited. ARM Innnovations Private Limited. Pearson

Mile2 develop and deliver proprietary vendor neutral professional certifications for the cyber security industry.

Mile2 administers its certification exams through the MACS (Mile2 Assessment and Certification System) system via Mile2.com. Mile2 certification courses teach the fundamental and advanced principles of cyber security and follows a course/certification track that leads to advanced hands-on skills training for penetration testing, disaster recovery, incident handling and network forensics. Mile2 also provides Information Assurance services that meet military, government, private sector and institutional specifications.

Mile2 courseware has been approved by the Committee on National Security Systems (CNSS) National Training Standards.

Foundation Courses




Certified Professional Ethical Hacker

To protect an information system you need to be able to see that system through the eyes of the attacker.The Certified Professional Ethical Hacker certification course is the foundational training to Mile2’s line of penetration testing courses because it teaches you to think like a hacker. Therefore, you can set up dynamic defenses to prevent intrusion.

First, you will learn the value of vulerability assessments. Then, you will discover how to use those assessments to make powerful changes in an information system’s security. Additionally, you will learn how malware and destructive viruses function and how to implement counter response and preventative measures when it comes to a network hack.








Certified Security Principles

Security Principles are your first line of defense, but often the last box checked! The IT world never stands still! Therefore, neither can IT security. It does not matter if we are talking about the implementation of IoT devices or cloud services, security is important. According to a recent study, the top source of security incidents within a company are the current employees! Mile2 does not want you to be one of them! The Certifed Security Principles, C)SP, course is going to prepare you for security across the entire environment including understanding risk management, identity and access control, network and data security. This is just a short list of everything that we cover within this course,which will include new technologies like IoT and cloud services. This course is intended to prepare you to become a benefit to any company that is attempting to improve its security posture! With this Security Principles certification, you will be marketable to any company, anywhere in the globe!





Specialized Courses




Certified Cyber Security Analyst

Our Certified Cyber Security Analyst course helps you prepare an organization to create a complete end to end solution for proactively monitoring, preventing, detecting, and mitigating threats as they arise in real time.

Do not fool yourself, this course is far more advanced than you may expect. It is fast paced and thorough, so you can enjoy a well-rounded experience. Be ready to dig deep into the details of security analysis for today’s needs.

When we are done you will be able to setup and deploy state of the art open source and for purchase analysis tools, intrusion detection tools, syslog servers, SIEMs, along with integrating them for the entire company to find and an many cases prevent today’s exploits. *This course maps to the mile2 Certified Cyber Security Analyst Exam as well as the CompTIA CySA+CS0-001 certification exam.





Certified Secure Web Application Engineer

Secure Web Application Engineers work to design information systems that are secure on the web. Organizations and governments fall victim to internet-based attacks every day. In many cases, web attacks could be thwarted but hackers, organized criminal gangs, and foreign agents are able to exploit weaknesses in web applications. The Secure Web programmer knows how to identify, mitigate and defend against all attacks through designing and building systems that are resistant to failure. With this course you will learn how to develop web applications that aren’t subject to common vulnerabilities, and how to test and validate that their applications are secure, reliable and resistant to attack.









Certified Disaster Recovery Engineer

A Certified Disaster Recovery Engineer, C)DRE, is the superhero of an information System! When a business is hit by a natural disaster, cybercrime or any other disruptive tragedy, how should the organization react? What if the network infrastructure is taken down? Will the business be able to continue operations? How much will it cost if the business is down during repairs? The answer is found in the Certified Disaster Recovery Engineer certification course. Disaster recovery and business continuity planning is the process of having a professional work with a business to prepare processes, policies, and procedures to follow in the event of a disruption. The C)DRE prepares students to plan and present the latest methodologies and best practices for real-world system recovery.






Advanced Courses






Certified Penetration Testing Engineer

A Certified Penetration Testing Engineer imagines all of the ways that a hacker can penetrate a data system. You have to go beyond what you learned as an Ethical Hacker because pen testing explores technical and non-technical ways of breaching security to gain access to a system. Our C)PTE course is built on proven hands-on methods utilized by our international group of vulnerability consultants.

In this course you will learn 5 Key Elements of Pen Testing; Information Gathering, Scanning, Enumeration, Exploitation and Reporting. Plus, discover the latest vulnerabilities and the techniques malicious hackers are using to acquire and destroy data. Additionally, you will learn more about the business skills needed to identify protection opportunities, justify testing activities and optimize security controls appropriate to the business needs in order to reduce business risk.

Once you have completed this course, you will have learned everything you need know know to move forward with a career in penetration testing.





Certified Penetration Testing Consultant

The Certified Penetration Testing Consultant , C)PTE , course is designed for IT Security Professionals and IT Network Administrators who are interested in taking an in-depth look into specific penetration testing and techniques used against operating systems. This course will teach you the necessary skills to work with a penetration testing team, the exploitation process, and how to create a buffer overflow against programs running on Windows and Linux while subverting features such as DEP and ASLR.













Certified Powershell Hacker

The Certified Powershell Hacker, C)PSH, course is an intense few days covering the keys to being a Powershell hacker. Most companies have an Active Directory infrastructure that manages authentication and authorization to most devices and objects within the organization. Many use PowerShell to speed up and simplify management.

Did you know that a large percentage of hacks over the last year included PowerShell based attacks? Well, they did. A Powershell Hacker can be a security risk, or an asset to prevent breaches. Which is why we spend 4 days learning how to hack like the pros using nothing but what is already available to us in Windows or now in open source code on Mac and Linux! The course is based on real world implementations of a windows infrastructure along with real world penetration testing techniques. You will leave with a real strong skill set to help test your windows environment like never before. An attendee will also walk away with a strong skill set on how to help prevent these attacks from happening in the first place!



Certified Incident Handling Engineer

The Certified Incident Handling Engineer course, C)IHE, is designed to help Incident Handlers, System Administrators, and Security Engineers understand how to plan, create and utilize their systems. Prevent, detect and respond to attacks through the use of hands-on labs in our exclusive Cyber Range. With this in-depth training, you will learn to develop start to finish processes for establishing your Incident Handling team, strategizing for each type of attack, recovering from attacks and much more.











Certified Network Forensics Examiner

The Certified Network Forensics Examiner, C)NFE, certification was developed for a U.S. classified government agency. It’s purpose is to push students with a digital and network forensic skill set to the next level.

In this course you will navigate through 20+ modules of network forensic topics. The C)NFE provides practical experience through our lab exercises that simulate real-world scenarios covering investigation and recovery of data in network.

Other topics include:
Physical Interception
Traffic Acquisition
Analysis
Wireless Attacks
SNORT.

The C)NFE focuses on centralizing and investigating logging systems as well as network devices. Take your forensics career to the next level with Mile2’s Network Forensics Engineer course.







Certified Information Systems Security Officer

If you are look for the “gotta have it” cybersecurity course, then the Certified Information Systems Security Officer is for you. The C)ISSO will prepare you with a broad range of knowledge and skills required of a security officer. However, these skills can be applied across a broad range of role-based careers. You will learn theories in security concepts, practices, monitoring and compliance in IS management.

A C)ISSO is able to implement and maintain cost-effective security controls that are closely aligned with business and industry standards. The C)ISSO certification course is an ideal way to increase knowledge, expertise, and skill for managers, auditors, and INFOSEC professionals.

At Mile2 we consider the C)ISSO to be one of our flagship courses. The things you learn in this course can be applied to management, prevention teams, and recovery professionals.







Certified Information Systems Security Auditor

The Certified Information Systems Security Auditor, C)ISSA , course covers the skills and knowledge to assess vulnerabilities, report on compliance and implement controls for private and public enterprises. Many organizations require an Information System Auditor’s expert knowledge when it comes to identifying critical issues and providing effective auditing solutions. Through the use of a risk-based approach, the C)ISSA is able to implement and maintain cost-effective security controls that are closely aligned with both business and industry standards.





Certified Cloud Security Officer

Mile2’s Cloud Security Officer, C)CSO, course will provide you something you will not find in other class! The Cloud is being widely adopted today for a diverse set of reasons. However, many are finding that security in the cloud is a huge challenge. The C)CSO looks to fill the gap in cloud security education and give you the skills you need to develop strong cloud security.

What makes this course powerful is the pairing of knowledge from leading cloud security authorities, with practical lab exercises. You will leave the course with a solid understanding of the cloud stack having been introduced to many technologies used in the cloud. Whether you are implementing private cloud architecture or managing solutions from various vendors, this course is for you.










Certified Virtualization Forensics Examiner

The Virtualization Forensics Examiner course tackles two challenging areas facing IT security professionals today: incident response and virtualization. Forensics is at the heart of incident response, and therefore this training will focus on how to gather evidence relating to an incident – the what, when, where, who and why of an incident. Then, the course will take a deep dive into virtual infrastructure and will allow a clear demonstration of the forensically relevant differences between virtual and physical environments. Finally, this course will use hands-on labs to demonstrate how to examine relevant components of a virtual infrastructure. At the close of this course, you will be able to apply forensically sound best practice techniques within a virtual infrastructure.










IS20 Controls

IS20 controls are the Top Twenty Most Critical Security Controls in Information Technology. This 4 day training course covers proven tools and methodologies needed to execute and analyze the Top Twenty Most Critical Security Controls. Nearly all organizations that maintain sensitive information are adopting these Security Controls. These controls were chosen by leading government and private organizations who are experts on how attacks work and what can be done to prevent them from happening. The controls were selected as the best way to block known attacks as well as help search for and alleviate any damage from the attacks that are successful. This course allows the security professional to see how to implement controls in an existing network through highly effective and economical automation. For management, this training is the best way to distinguish how you will assess whether these security controls are effectively being administered.