cyber security mentorship Program

Cybersecurity Jobs are Everywhere!

 

The right direction and realistic knowledge can make it relatively easy to get a job in the cybersecurity domain. 

 

Program Details

This program is a virtual classroom program and deliver on Microsoft Team platform.

  • Weekly two classes :  Wednesday ( 6:00 – 8:30 PM ADT) & Saturday (10:00-2:30 PM ADT)
  • One to one session every week with all the students as available 
  • Monthly one mock interview to improve and get prepared for the final interview
  • Final interview is after 4 months to understand if you are ready to face interview and grab job in the cybersecurity domain
  • Provide assistance in preparing the resume and LinkedIn profile 
  • The duration of the program is 5 months. 
  • All knowledge is real world knowledge with realistic scenarios
  • This program is purely job oriented program that will assist you to get prepared as a cybersecurity professional. 
  • Provide assistance after getting job also to perform well and add value to your organization. With this strategy, you will bring 15+ years of experience to your organization through this mentorship program
Best Suitable for
  • Freshly Graduated Students 
  • Last Year Students to target internship
  • IT professionals who want to switch into cybersecurity 
  • System Admin, Business Analyst, Network Admin are the good fit for this course 
  • If you have IT related qualification and looking for job
  • If you are trying to restart your career after a long break

Syllabus

  • Resume preparation align with the latest industry practices and is compatible to ATS
  • Job search strategies & LinkedIn profile branding 
  • NIST framework [ NIST 800-53, NIST CSF, NIST RMF] with practical assessments 
  • Policies, Procedures and Standard [ Project based]
  • Network Security & Auditing
  • AD, IAM, SSO, PAM,  and access controls implementation and operations 
  • SOC Analyst complete course [ playbook, operational procedures, & Splunk]
  • Vulnerability Management & Risk Management process [Project based]
  • Threat Intel, MITRE ATT&CK, KILL CHAIN & Incident Management 
  • Web Security [ Penetration testing, Burp Suite, LOE]
  • Excel Dashboard, Power Bi Dashboard & Report formatting
All the content is based on real scenarios and challenges. This program is a good blend of theoretical and practical knowledge.  The depth of each topic is up to professional level and the content delivered in the classroom is not based on bookish knowledge