Mile2

Mile2 has pioneered the development and dissemination of exclusive vendor-neutral cybersecurity certification programs. These certifications delve into both fundamental and advanced cyber security principles, charting a progressive course for workforce development. Participants are guided through a comprehensive curriculum, culminating in advanced hands-on training in pivotal disciplines like penetration testing, disaster recovery, incident handling, and network forensics.


Mile2 holds numerous prestigious accreditations, including recognition from the NSA's CNSS 4011- 4016, the Homeland Security NICCS's Security Workforce Framework, and approval from the FBI for Cyber Security training requirements. Additionally, Mile2 has earned the endorsement of California's Cal OES, POST, and CSTI. Moreover, Mile2 aligns with the NICE NIST/Homeland Security NICCS Cyber Security Workforce Framework and is listed as an approved provider for FBI Cyber Security Certification Requirements (Tier 1-3). Notably, several of Mile2's certification programs have recently attained accreditation from ANAB ISO 17024, further solidifying their commitment to excellence and industry standards.


Click here to access the Mile2 Certification Roadmap.

Show:
Sort By:
Foundational Course Pack 100 New

Foundational Course Pack 100

Mile2's Foundational Course Pack 100 includes: 6 Certification Exams6 Exam Simulators6 CoursesThe six courses are:C)SA1 Certified Security Awareness 1Perfect for beginners to information security. This course covers key principles for keeping your electronic information secure.C)SA2 Certified Security Awareness 2Expanding on Security Awareness 1, this course covers strategies for developing a cybersecurity awareness culture at work and how to manage a breech should it occur.C)ITP Information Technology PrinciplesStudents will learn competencies such as how to Utilize a computer, its hardware, database, and network.C)HT Certified Hardware TechnicianLearn the ins and outs of the hardware that makes an information system work. Topics include servers, computers, and remote devices.C)OST Certified Operating Systems TechnicianAn operating system is the heartbeat of any information system. Discover the different types of operating systems, and how to manage them.C)NP Certified Network Principles Network knowledge is necessary to secure any information system where more than one device has access to the information. Learn how virtual and server based networks are managed and maintained. ..

$1,195.00

C)CSA: Certified Cyber Security Analyst – Ultimate Combo

Mile2's Certified Cyber Security Analyst course helps you prepare an organization to create a complete end to end solution for proactively monitoring, preventing, detecting, and mitigating threats as they arise in real time.Do not fool yourself, this course is far more advanced than you may expect. It is fast paced and thorough, so you can enjoy a well-rounded experience. Be ready to dig deep into the details of security analysis for today’s needs. When we are done you will be able to setup and deploy state of the art open source and for purchase analysis tools, intrusion detection tools, syslog servers, SIEMs, along with integrating them for the entire company to find and an many cases prevent today’s exploits.The C)CSA Ultimate Combo includes: Individual Course AccessOnline Course VideoE-BookLab GuideCyber Range Lab AccessExam SimulatorExam PrepExam Voucher (includes one re-take) ..

$1,195.00

C)CSO: Certified Cloud Security Officer – Ultimate Combo

Mile2's Cloud Security Officer course will provide you something you will not find in other class! The Cloud is being widely adopted today for a diverse set of reasons. However, many are finding that security in the cloud is a huge challenge. The C)CSO looks to fill the gap in cloud security education and give you the skills you need to develop strong cloud security.What makes this course powerful is the pairing of knowledge from leading cloud security authorities, with practical lab exercises.  You will leave the course with a solid understanding of the cloud stack having been introduced to many technologies used in the cloud.  Whether you are implementing private cloud architecture or managing solutions from various vendors, this course is for you.The C)CSO Ultimate Combo includes: Individual Course AccessOnline Course VideoE-BookLab GuideCyber Range Lab AccessExam PrepExam Voucher (includes one re-take) ..

$1,195.00

C)CSSM: Certified Cybersecurity Systems Manager – Ultimate Combo New

C)CSSM: Certified Cybersecurity Systems Manager – Ultimate Combo

Companies will lean on a Certified Cybersecurity Systems Manager to create solutions for tomorrow's problems, today. When it comes to identifying critical issues and providing effective IS management solutions. The knowledge and course content provided through Mile2's C)CSSM will cover a measurable certification that demonstrates proficiency in the IS Management Field. The Certified Cybersecurity Systems Manager covers the skills and knowledge to assess threat analysis and risks, Risk & incident management, and Security programs, IS security strategy and frameworks, Audit and Risk management creation of policies, compliance, and awareness, as well as DR and BCP development, deployment, and maintenance. The C)CSSM Ultimate Combo includes: Individual Course AccessOnline Course VideoE-BookExam SimulatorExam PrepExam Voucher (includes one re-take) ..

$1,195.00

C)DFE: Certified Digital Forensics Examiner – Ultimate Combo New

C)DFE: Certified Digital Forensics Examiner – Ultimate Combo

The Certified Digital Forensics Examiner certification is designed to train Cyber Crime and Fraud Investigators. Students are taught electronic discovery and advanced investigation techniques.  This course is essential to anyone encountering digital evidence while conducting an investigation.Mile2’s Certified Digital Forensics Examiner training teaches the methodology for conducting a computer forensic examination. Students will learn to use forensically sound investigative techniques in order to evaluate the scene, collect and document all relevant information, interview appropriate personnel, maintain chain-of-­custody, and write a findings report.Through the use of a risk-based approach, the C)DFE is able to implement and maintain cost-effective security controls that are closely aligned with both business and industry standards.The C)DFE Ultimate Combo includes: Individual Course AccessOnline Course VideoE-BookE-Lab GuideCyber Range AccessExam PrepExam Voucher (includes one re-take) ..

$1,195.00

C)DRE: Certified Disaster Recovery Engineer – Ultimate Combo New

C)DRE: Certified Disaster Recovery Engineer – Ultimate Combo

A Certified Disaster Recovery Engineer is the superhero of an information System! When a business is hit by a natural disaster, cybercrime or any other disruptive tragedy, how should the organization react? What if the network infrastructure is taken down? Will the business be able to continue operations? How much will it cost if the business is down during repairs? The answer is found in Mile2's Certified Disaster Recovery Engineer certification course. Disaster recovery and business continuity planning is the process of having a professional work with a business to prepare processes, policies, and procedures to follow in the event of a disruption.   The C)DRE prepares students to plan and present the latest methodologies and best practices for real-world system recovery. The C)DRE Ultimate Combo includes: Individual Course AccessOnline Course VideoE-BookE-Lab GuideCyber Range Lab AccessExam PrepExam Voucher (includes one re-take) ..

$1,195.00

C)IHE: Certified Incident Handling Engineer – Ultimate Combo New

C)IHE: Certified Incident Handling Engineer – Ultimate Combo

Mile2's Certified Incident Handling Engineer course is designed to help Incident Handlers, System Administrators, and Security Engineers understand how to plan, create, and utilize their systems to prevent, detect, and respond to attacks through the use of Mile2’s live hands-on Cyber Range.C)IHE strictly follows NIST’s 800-61 to identify the four phases of incident response: (1) preparation for a cybersecurity incident, (2) detection and analysis of a security incident, (3) containment, eradication, and recovery, and (4) post-incident analysis. With C)IHE’s in-depth certification training, the student will learn to develop start-to-finish processes for establishing an incident-handling team, strategizing for potential attack types, recovering from attacks, and much more.The C)IHE Ultimate Combo includes: Individual Course AccessOnline Course VideoE-BookE-Lab GuideCyber Range Lab AccessExam PrepExam Voucher (includes one re-take) ..

$1,195.00

C)ISSO: Certified Information Systems Security Officer – Ultimate Combo New

C)ISSO: Certified Information Systems Security Officer – Ultimate Combo

If you are looking for the “gotta have it” cybersecurity course, then Mile2's Certified Information Systems Security Officer is for you. The C)ISSO will prepare you for multiple managerial roles inside the INFOSEC community by covering a broad range of topics. You will learn theories in security concepts, practices, monitoring and compliance in IS management.An Information Systems Security Officer is able to implement and maintain cost-effective security controls that are closely aligned with business and industry standards. The C)ISSO certification course is an ideal way to increase knowledge, expertise, and skill for managers, auditors, and INFOSEC professionals.  Mile2 considers the C)ISSO to be one of their flagship courses. The things you learn in this course can be applied to management, prevention teams, and recovery professionals.The C)ISSO Ultimate Combo includes: Individual Course AccessOnline Course VideoE-BookExam SimulatorExam PrepExam Voucher (includes one re-take) ..

$1,195.00

C)PEH: Certified Professional Ethical Hacker – Ultimate Combo New

C)PEH: Certified Professional Ethical Hacker – Ultimate Combo

To protect an information system you need to be able to see that system through the eyes of the attacker. This Certified Professional Ethical Hacker certification course is the foundational training to Mile2's line of penetration testing courses because it teaches you to think like a hacker. First, you will learn the value of vulnerability assessments. Then, you will discover how to use those assessments to make powerful changes in an information system's security. Additionally, you will learn how malware and destructive viruses function and how to implement counter response and preventative measures when it comes to a network hack.The C)PEH Ultimate Combo includes: Individual Course AccessOnline Course VideoE-BookE-Lab GuideCyber Range Lab AccessExam PrepExam Voucher (includes one re-take) ..

$1,195.00

C)PTE: Certified Penetration Testing Engineer – Ultimate Combo New

C)PTE: Certified Penetration Testing Engineer – Ultimate Combo

A Certified Penetration Testing Engineer imagines all of the ways that a hacker can penetrate a data system. You have to go beyond what you learned as an Ethical Hacker because pen testing explores technical and non-technical ways of breaching security to gain access to a system. Mile2's C)PTE course is built on proven hands-on methods utilized by our international group of vulnerability consultants.In this course you will learn 5 Key Elements of Pen Testing; Information Gathering, Scanning, Enumeration, Exploitation and Reporting. Plus, discover the latest vulnerabilities and the techniques malicious hackers are using to acquire and destroy data. Additionally, you will learn more about the business skills needed to identify protection opportunities, justify testing activities and optimize security controls appropriate to the business needs in order to reduce business risk.The C)PTE Ultimate Combo includes: Individual Course AccessOnline Course VideoE-BookE-Lab GuideCyber Range Lab AccessExam PrepExam Voucher (includes one re-take) ..

$1,195.00

C)SP: Certified Security Principles – Ultimate Combo New

C)SP: Certified Security Principles – Ultimate Combo

Security Principles are your first line of defense, but often the last box checked!  The IT world never stands still! Therefore, neither can IT security. It does not matter if we are talking about the implementation of IoT devices or cloud services, security is important. According to a recent study, the top source of security incidents within a company are the current employees! Mile2 does not want you to be one of them! Mile2's Certifed Security Principles course is going to prepare you for security across the entire environment including understanding risk management, identity and access control, network and data security. This is just a short list of everything that we cover within this course,which will include new technologies like IoT and cloud services. This course is intended to prepare you to become a benefit to any company that is attempting to improve its security posture! With this Security Principles certification, you will be marketable to any company, anywhere in the globe!The C)SP Ultimate Combo includes: Individual Course AccessOnline Course VideoE-BookLab GuideCyber Range Lab AccessPractice QuizExam Prep GuideExam Voucher (includes one re-take) ..

$1,195.00

C)VA: Certified Vulnerability Assessor – Ultimate Combo New

C)VA: Certified Vulnerability Assessor – Ultimate Combo

Mile2’s Certified Vulnerability Assessor course provides an solid understanding of the tools an IT engineer needs to review an Information System. In this course, you will learn the importance of vulnerability assessments and how they are used to prevent serious cyber break-ins. Lessons include understanding malware and viruses and how they can infiltrate an organization’s network. After you take this course, you will be able to assess a company’s security posture and perform a basic vulnerability test.  Plus, you will be able to generate reports to guide new security implementation. The C)VA Ultimate Combo includes: Individual Course AccessOnline Course VideoE-BookE-Lab GuideExam PrepExam Voucher (includes one re-take) ..

$1,195.00