Need to maintain your CSX-P certification?

What does it mean to be CSX-P certified?

CSX-P candidates were assessed on their ability to perform cybersecurity tasks. The 4-hour exam contained no multiple-choice questions or simulations. Candidates had to complete tasks of varying durations with minimal instruction while navigating between multiple virtual machines and were expected to demonstrate a variety of skills and working knowledge. Once certified, CSX-P certification holders maintain the certification by earning and reporting CPE credits and paying an annual maintenance fee.

Enhance your cybersecurity skills with comprehensive training

ISACA offers a variety of cybersecurity resources including group training, self-paced training and study resources in various languages. We also have our online Engage community where you can connect with peers for cybersecurity discussions. Choose what works for your schedule and your studying needs.  

ISACA Cybersecurity: Penetration Testing

ISACA Cybersecurity: Penetration Testing Online Course

The ISACA Cybersecurity: Penetration Testing Online Course provides students with an introductory understanding of penetration testing and ethical hacking. Penetration testing involves using defined methods to breach a system in order to determine if a system is vulnerable to attack and exploitation of valuable information. Ethical hackers expose vulnerabilities and determine whether unauthorized or malicious activity is possible and to what extent it could cause harm. Access your online course and performance-based labs on demand, 24/7. You’ll earn 10 CPE upon completion.

US$399 Member pricing | US$499 Non-member pricing

ISACA Cybersecurity: Vulnerability, Identification & Analysis

ISACA Cybersecurity: Vulnerability, Identification & Analysis Online Course

Identifying vulnerabilities is vital in keeping networks secure. The ISACA Cybersecurity: Vulnerability, Identification & Analysis Online Course teaches students how to conduct a thorough vulnerability analysis. Students will learn how to conduct open-source research to gather information on vulnerabilities and exploits. That research will help determine what to prioritize when addressing vulnerabilities in a system. Access your online course and performance-based labs on demand, 24/7. You’ll earn 10 CPE upon completion.

US$399 Member pricing | US$499 Non-member pricing

ISACA Cybersecurity: Digital Forensics

ISACA Cybersecurity: Digital Forensics Online Course

The ISACA Cybersecurity: Digital Forensics Online Course provides learners with a deep understanding of the principles and best practices of digital forensics. Throughout this course, learners will step through the process of conducting a complete investigation. You’ll explore the legal and ethical considerations of digital forensics including the chain of custody. You’ll also gain practical experience through a series of real-world simulations and exercises taught through our performance-based training. Access your online course and performance-based labs on demand, 24/7. You’ll earn 12 CPE upon completion.

US$399 Member pricing | US$499 Non-member pricing

ISACA Cybersecurity: Threat Hunting

ISACA Cybersecurity: Threat Hunting Online Course

The ISACA Cybersecurity: Threat Hunting Online Course guides learners through the different phases of a threat hunt. Throughout this course you’ll learn about the different types of cyber threats, how to conduct proactive threat hunting, and how to investigate/respond to potential incidents. Through skills-based labs you’ll learn about the various tools and technologies used in threat hunting as well as how to use them effectively. Access your online course and performance-based labs on demand, 24/7. You’ll earn 12 CPE upon completion.

US$399 Member pricing | US$499 Non-member pricing

Cybersecurity Fundamentals Online Review Course

Cybersecurity Fundamentals Online Review Course

Prepare for real-world situations with this interactive, self-guided course created by experts. A blend of knowledge and hands-on application provides a truly unique and dynamic learning experience that builds and reinforces the critical skills required to perform many of the technical tasks that the IT work environment demands. Access your study materials and performance-based labs on demand, 24/7. You’ll earn 9.5 CPE upon completion.

US$160 Member pricing | US$220 Non-member pricing

Cybersecurity Audit Certificate Online Course

Cybersecurity Audit Certificate Online Course

Ideal for anyone who prefers online, self-guided learning at his or her own pace and convenience, the Cybersecurity Audit Certificate online course is delivered via the ISACA Learning Management System (LMS), and offers 24/7 access from any location with a computer and a high-speed Internet connection. It also includes online pre- and post-assessments to help you determine your current knowledge level, inform you plan of study and identify areas for improvement. You’ll earn 10 CPE upon completion.

US$649 Member pricing | US$749 Non-member pricing

Cybersecurity Fundamentals Lab Package

Cybersecurity Fundamentals Lab Package

Build on and reinforce critical skills required to accomplish real-world technical tasks in an online virtual training environment. Once purchased, online labs are accessible for 12 months, whenever you want, 24/7, from wherever you are. You’ll earn 9.5 CPE upon completion.

US$136 Member pricing | US$200 Non-member pricing

CSX-P candidates were assessed on their ability to perform a variety of cybersecurity tasks.

CSX-P candidates demonstrated comfortability working with a variety of applications, operating systems, tools and utilities, including but not limited to: