The Cyber Million program offers candidates two distinct career pathways:

Cyber Fundamentals (50+ exercises)

The collection offers candidates a foundational introduction to the field. Although these exercises are not mandated for Cyber Million completion, they do enable candidates to refresh existing skills or gain a baseline. Exercises in this collection include:

  • Ethics, law, and data privacy
  • Cybersecurity fundamentals and principles
  • Cyber technology and terminology

Defensive Security Operations (125+ exercises)

Completion of the Defensive Security Operations Collection is necessary for candidates to complete Cyber Million. Through curated exercises, candidates will learn skills that translate directly to real-world capabilities. Exercises include:

  • Networking
  • Security and privacy Controls
  • Operating systems
  • SIEM and log analysis
  • Defensive cyber tools, such as Splunk and Wireshark
  • Cybersecurity frameworks, such as MITRE ATT&CK®, OWASP, The Kill Chain

Check Out Immersive Labs in the News.

Published

June 1, 2023

WRITTEN BY

Mary Brijlall