BEYOND THEORETICAL CONCEPTS

THE CYBER ACADEMY

The Cyber Academy Program was designed for the Department of Defense by industry experts and is now available to the general public. You will work within a realistic, but fictional, context of an employee of a government cyber operations agency. Investigate suspicious behavior, analyze suspicious files, evade antivirus software and more!

THE CYBER ACADEMY

PROGRAM OVERVIEW

Students work through 20 tasks (spending 1-2 weeks per task) online in a private cloud environment with help, advice, and feedback from a knowledgeable mentor and extensive online learning resources. The tasks are embedded in the realistic, but fictional, context of work as an entry-level employee of a government cyber operations agency.
The curriculum was designed in conjunction with DoD-selected experts; development of this program was funded, in part, by the Department of Defense.

THE CYBER ACADEMY

THE COURSES

Students can sign up for individual classes or packages of multiple classes.

The Cyber Academy: Immediate Immersion

In this six-week “on-ramp” course, you will investigate alerts by analyzing network traffic at a managed security service provider that provides outsourced information security services to a range of clients. We have designed this course to provide you with initial experience analyzing and understanding what alerts mean through realistic hands-on tasks.

VIEW DETAILS

Cyber Defense

Conduct a digital forensic investigation by analyzing remote intrusion attempts, understanding malware, and examining a compromised host’s memory. Students work in a private cloud environment with help, advice, and feedback from a knowledgeable mentor and extensive online learning resources.

VIEW DETAILS

Cyber Attack

Also called Reverse Engineering and Exploitation, this course allows the student to analyze suspicious files, reverse engineer encrypted passwords, develop exploits, evade antiviruses and develop a custom malware payload. Students work in a private cloud environment with help, advice, and feedback from a knowledgeable mentor and extensive online learning resources.

VIEW DETAILS

CURIOUS ABOUT CYBERSECURITY?

WHO SHOULD ENROLL

Those who wish to explore a career in cybersecurity are intensely curious, unwilling to give up on a problem no matter how difficult it is, and predisposed towards self-directed learning. These are the characteristics of program graduates. 

skills to take with you

WHAT YOU GAIN

In addition to the task-based curriculum, an implicit curriculum runs throughout the program in which students learn and practice the cognitive skills essential for success in all areas of information security. These include:

THE CYBER ACADEMY

UPCOMING START DATES

No dates are scheduled at this time, please contact us to apply today!

THE CYBER ACADEMY

MONTH DAY
  • 34 Weeks at 25 Hours per Week
  • Application Deadline June 15

THE CYBER ACADEMY

MONTH DAY
  • 34 Weeks at 25 Hours per Week
  • Application Deadline June 15

THE CYBER ACADEMY

MONTH DAY
  • 34 Weeks at 25 Hours per Week
  • Application Deadline June 15

ADVOCATE YOUR CAREER

CAREER PATHS

Designs and implements robust security solutions and strategies to protect an organization’s digital assets and systems. Average Salary Range: $100,000 – $160,000+

The executive responsible for the overall technology and information management strategy within an organization. Average Salary Range: $130,000 – $250,000+

Provides expert advice and guidance to organizations on how to strengthen their cybersecurity posture. Average Salary Range: $80,000 – $150,000+

Identifies vulnerabilities and weaknesses in systems by simulating cyber attacks to help organizations enhance their security measures. Average Salary Range: $70,000 – $130,000+

Assists businesses in planning, migrating, and optimizing their operations in cloud computing environments. Average Salary Range: $90,000 – $150,000+

Oversees and leads a team of cybersecurity professionals to ensure the security of an organization’s digital assets and data. Average Salary Range: $90,000 – $150,000+

Conducts controlled security assessments by attempting to exploit vulnerabilities in systems to identify weaknesses that could be exploited by malicious actors. Average Salary Range: $70,000 – $130,000+

Investigates and responds to security incidents, analyzing intrusion attempts and breaches to mitigate potential damage and prevent future attacks. Average Salary Range: $60,000 – $120,000+

THE CYBER ACADEMY

What is an entry-level salary for a cybersecurity specialist?

There is significant regional variation in salaries, but speaking generally, the average salary is between $70,000 and $89,000, depending on the region of the country. The salary increases significantly as you move up in a cybersecurity career.

WHAT OUR STUDENTS ARE SAYING

TESTIMONIALS

FREQUENTLY ASKED QUESTIONS

You need not have an IT or computer science background to succeed in this field. That being said, you should have strong basic computer skills, such as the ability to install and run complex applications. If you are unfamiliar with computer networks and protocols, we also recommend that you review the basics before beginning the program. Several online tutorials are available including some good YouTube tutorials.

In addition, you should be:

intensely curious about how things work

– unwilling to give up on a problem no matter how difficult it is

– highly attentive to detail

– predisposed to independent learning

In order to qualify for the Tuition Reimbursement program there are additional requirements and a rigid application process. If you qualify, we will commit to getting you a job and if you are successful, will pay back the full tuition, effectively rendering your education free. You must complete the program and commit to working with us to get you a job. Please ask for details when you call us for registration.

The program covers the skills of network traffic analysis, system and network log analysis, digital forensics (both memory and disk forensics), and exploit development in great depth, giving you job-ready skills. The program provides foundational coverage of reverse engineering, malware analysis, open source intelligence gathering and analysis, and offensive/penetration-testing skills.

We convened a workshop sponsored by the Department of Defense (as well as two follow-up workshops and several individual interviews) with DoD-recommended experts to determine the skills and technologies to emphasize in the program. When we engaged with industry, we learned that defensive skills were underemphasized in the program, so we completely revamped the defensive half of the program working with highly-experienced cyber defenders, including the senior staff of a large managed security service provider.

We did not base the design on the NIST NICE (National Initiative for Cybersecurity Education) framework, but an after-the-fact comparison validates that our program does align well with their framework with respect to entry-level job roles.

Rather than being a progression of typical lecture courses, the Cybersecurity Training Certificate is 100% project-based learning by doing. Students work through a progression of realistic tasks online in a private cloud environment, learning the necessary knowledge and skills just in time as the knowledge and skills are relevant to what the student is trying to accomplish. As they work, students are supported by help, advice, and feedback from a knowledgeable mentor and extensive online learning resources.

The courses run in cohort form with specific start and end dates. There will be one or two weekly meetings while a course is running that students are required to attend. The course instructor will work with the cohort to determine the meeting dates and times. The meetings are required because we believe there are significant benefits to peer-to-peer experience sharing that will only be achieved if students are going through a course together. That being said, the majority of a student’s time during the week is self-scheduled.

The scheduled meetings will take 1-2 hours/week; they are typically held on weekday evenings.

What is the time commitment for self-study, outside of the regularly scheduled meetings?

The total time commitment required is 15 or 25 hours/week including scheduled mentor meetings and independent work.

The deadline to register is one week prior to the class start date. This gives us time to set up your accounts to access the curriculum website and the private cloud environment in which you will do your work. This also gives you time to complete some recommended prework which will be sent to you after you register.

To register please call 240-667-7757 to speak with and Odyssey Program Solution Specialist.

If you are unsure of your hands-on computer skills, we will be glad to provide a pre-assessment which should take 1-2 hours to complete.

The program consists of three courses:

Immediate Immersion is primarily to enable you to self-assess if you like the work and believe you will be good at it. The course teaches thinking like an attacker and the basic skills of network traffic analysis. 6 weeks at 25 hours/week or 10 weeks at 15 hours/week.

Cyber Defense The first half of the course focuses on security operations center analyst skills, specifically more advanced network traffic analysis, log analysis, and “lightweight” malware analysis. The second half focuses on digital forensics and incident response — skills that are employed after a breach is discovered. 12 weeks at 25 hours/week or 20 weeks at 15 hours/week.

Cyber Attack Also called Reverse Engineering and Exploitation focuses on reserve engineering, open source intelligence gathering, exploiting vulnerable systems and databases, and phishing attacks. 15 weeks at 25 hours/week.

By taking all three courses, you will gain broad foundational knowledge and skills in all aspects of cybersecurity. Some students, who are only interested in defensive cybersecurity, opt to take only Immediate Immersion and Cyber Defense; that being said it would still be much better for that person to broaden his or her knowledge and skills by taking all three courses.

The three courses build on each other, so they must be taken in order.

 

Only the Immediate Immersion course has a required textbook: Practical Packet Analysis: Using Wireshark to Solve Real-world Network Problems (3rd edition) by Chris Sanders. The book is available in printed and electronic form from the publisher, No Starch Press, and from Amazon.

You are required to purchase this book, and we suggest that you purchase it from the publisher because the Amazon Kindle version does not have page numbers (which the Immediate Immersion course references) and the author also receives a higher royalty if you buy the book from the publisher.

There is significant regional variation in salaries, but speaking generally, the average salary is Between $70,000 and $89,000, depending on the region of the country. The salary increases significantly as you move up in a cybersecurity career.

You will gain extensive experience with a wide range of professional tools.

Course: Immediate Immersion

Tools used:

Burp Suite – Intercepts traffic

Network Proxy – Configuring a proxy to redirect traffic

John the Ripper – Password cracking tool

Linux Command Line

Network Miner – Network traffic analysis

Wireshark – A more robust network traffic analysis tool.

WinSCP – File transfer tool

Snort – Intrusion detection/prevention system

Putty – Used as a shell to connect to the target machine

Online resource: VirusTotal

 

Course: The Cyber Academy: Defense

Tools used:

Wireshark – Network traffic analysis

WinSCP – File transfer

Putty – Shell/File transfer; used to connect to linux box

Snort – Intrusion detection/prevention

Linux Command Line

Splunk – Security Information Event Management

Volatility – Memory forensics

Autopsy – Disk forensics

Registry Explorer – Review registry hives

Atom – Note taking

Splunk – Security Information Event Management (SIEM)

Remote Desktop connection (RDP) – connect to forensics machine

WinSCP – File transfers

Putty – Used as a shell

Online resources:

Urlscan.io – Preview a site without navigating to it, also checks the reputation.

VirusTotal – Check the reputation of hashes, IP address and websites.

Any.run – Malware analysis toolkit

 

Course: The Cyber Academy: Attack

Tools used:

Ida Pro – Reverse Engineering; disassembler

Immunity Debugger – Reverse Engineering; disassembler (more robust than Ida Pro)

Irssi – Internet Relay Chat (IRC)

Relyze – Disassemble, decompile and check binary differences.

Metasploit – Penetration testing framework

Msfvenom – Combination of payload generation and encoding

Shelter(optional) – Shell injection tool

Putty – Used as a shell for remote access to a Linux machine

WinSCP – File transfer Network proxy

We will provide assistance in crafting an effective resume and LinkedIn profile. We will also provide advice on effective networking, which provides a much better route to an entry-level job than simply sending a resume to “the black hole of HR.” We also have a job placement service offering coming soon.