The Cyber Million program will offer two distinct career pathways:

Cyber Fundamentals (50+ exercises)

This collection will offer candidates an introduction to the foundations of cybersecurity. Although these exercises are not mandated for Cyber Million completion, they do enable candidates to refresh existing skills or gain a baseline. Exercises in this collection include:

  • Ethics, law, and data privacy
  • Cybersecurity fundamentals and principles
  • Cyber technology and terminology

Defensive Security Operations (125+ exercises)

Completion of the Defensive Security Operations Collection is necessary for candidates to apply for jobs in the Cyber Million platform. Through curated exercises, candidates will learn and be able to demonstrate skills that translate directly to real-world capabilities. Exercises include:

  • Networking
  • Security and privacy controls
  • Operating systems
  • SIEM and log analysis
  • Defensive cyber tools, such as Splunk and Wireshark
  • Cybersecurity frameworks, such as MITRE ATT&CK®, OWASP, The Kill Chain

Check Out Immersive Labs in the News.

Published

May 31, 2023

WRITTEN BY

Mary Brijlall