top of page
cyber-security-concept-with-hud-element-blue-tone-background_99087-130_edited.jpg
overlay-black.png

Specialize In One Of Our 4 Programs 

Governance, Risk & Compliance Specialization

Governance, Risk & Compliance Specialization

This course helps students to specialize in security governance, risk, and compliance. This hands-on course teaches students the skills to perform risk and compliance assessments. Students will learn advanced concepts of risk and will be given templates and tools that they can take back to their office immediately after class to perform risk assessments. Throughout the course, students will learn intermediate to advanced Governance, Risk, and Compliance (GRC) concepts that they can use to mature their cybersecurity programs. In this course, students will learn the practical skills necessary to perform regular risk assessments for their organizations. The ability to perform risk management is crucial for organizations hoping to defend their systems.

High-Level Course Outline

High-Level Course Outline

Vulnerability Assessments & Management (Hands-On) (2 Weeks)

Risk Assessments & Management (Hands-On)  (2 Weeks)

Compliance Assessments: NIST (RMF), HIPAA, PCI-DSS, ISO27001 (Hands-On) (6 Weeks)

Third Party/Vendor Risk Management (Hands (On) (2 Weeks)

Risk Remediation

Resume & Interview Preps (Up to 6 Months after you graduate)

The Job Coaching (Up to 8 Weeks after you find your first job)

Vulnerability Management & Penetration Testing Specialization
cyber-security-concept-with-hud-element-blue-tone-background_99087-130_edited.jpg
overlay-black.png

Vulnerability Management & Penetration Testing Specialization

There are too many threats, too many potential vulnerabilities that could exist, and simply not enough resources to create an impregnable security infrastructure. Therefore, whether they do so in an organized manner, every organization will make priority decisions on how best to defend their valuable data assets. Risk and vulnerability management should be the foundational tool to facilitate thoughtful and purposeful defense strategies. This course helps students to specialize in security risk, vulnerability management, and penetration testing. This hands-on course teaches students the skills to perform risk assessments and penetration testing engagements.

High-Level Course Outline

Risk and Vulnerability Assessments (Hands-On) (2 Weeks)

Penetration Testing (Hands-On) (4 Weeks)

Open Source Intelligence (Hands-On) (3 Weeks)

Resume & Interview Preps (Up to 6 months after you graduate)

The Job Coaching (Up to 8 weeks after you find your first job)

Security Operations Center Specialization

Security Operations Center Specialization

The demand for SOC Analyst analysts continues to increase in the industry. The SOC Analyst program will enhance students' knowledge of various SOC operations. The program will help students showcase their skills and working experience for an entry-level role as SOC Analyst. The course provides students opportunities to secure and advance in a job in security operations and fracture support-related roles.

High-Level Course Outline

High-Level Course Outline

Incidence Response (Hands-On) (2 Weeks) 

Threat Intelligence/Threat Hunting (Hands-On (2 Weeks)

Malware Analysis (Hands-On) (3 Weeks) 

Open-Source Intelligence (Hands-On) (2 Weeks)

Security Monitoring with SIEM (Hands-On) (3 Weeks)

Resume & Interview Preps (Up to 6 Months after you graduate)

The Job Coaching (Up to 8 weeks after you find your first job )

IT Audit Specialization
cyber-security-concept-with-hud-element-blue-tone-background_99087-130_edited.jpg
overlay-black.png

IT Audit Specialization

Performing IT security audits at the enterprise level can be a daunting task. Security analysts and IT auditors usually find it challenging to determine which systems to audit first. This course was created to provide a risk-driven method for tackling the enormous task of designing an incorporated security assessment program. After covering various high-level audit and compliance topics, students can delve into the technical skills required for adequately testing security controls. Real-world project works provide students with the needed skills to verify these controls. Students will be able to perform adequate tests of security controls in various scenarios.

High-Level Course Outline

High-Level Course Outline

Compliance Audit (NIST, ISO27001, PCI-DSS, HIPAA, SOC 2 Type II) (8 Weeks)

ITGC Audit (4 Weeks)

IT Infrastructure Audit (3 Weeks)

System & Network Audit (3 Weeks)

Resume & Interview Preps (6 Months)

Ready to start your application?

Get all your questions answered by our admissions counselor

bottom of page