Hey it's Alice, How can we help you ? close
Talk Live With Our Team
close

Continue the conversation

alice.ai

Chatbot that answers questions about the Fusion Cyber Bootcamps.

No Messages

Verify your email, to save your conversation history.

    Enter your details

    Verify your email to save your chat history

    Name
    Email *
    Phone Number

    Verify your email

    Explore the world of cybersecurity together!

    OTP *
    Email *
    Name:
    Email: Verified
    Phone:
    Alice
    Hello, please chat with me about Cyber careers! Please note that we do not offer scholarships, discounts, or refunds via this channel.

    Cybersecurity Programs

    Our Cybersecurity RMF Partners

    Denmark Technical College
    Denmark Technical College
    University of Kentucky
    University of Kentucky

    Fusion Cyber's Cybersecurity Programs

    (1) Cyber Risk Management Framework (RMF)

    FC RMF 101

    Cybersecurity Fundamentals and Risk Management

    In these initial 8 weeks, students will learn the fundamentals of information technology and security including the methodologies, frameworks, and processes organizations use to ensure the confidentiality, integrity, and availability of its information, data, and IT services.

    FC RMF 201

    Part I

    Students will be introduced to the NIST Risk Management Framework and demonstrate their understanding of this framework, widely used in both public and private sectors, by completing all steps in the process and creating artifacts to support a comprehensive information system security assessment based on NIST 800-53 rev 5.

    FC RMF 301

    Part II

    Students will continue their assessment of security controls and developing artifacts to support a comprehensive information system security assessment based on NIST 800-53 rev 5.

    Students will present the results of their assessment and share their recommendation for authorizing the information system.

    Fusion Centers SOC Apprenticeship Program (FCSA) Curriculum Overview
     
    Fusion Centers SOC Apprenticeship Program (FCSA) Curriculum Overview
    Cyber Labs and Practical Assignments
    Title Learning Objectives per week Range Force Cyber Labs and Practical Assignments
    FC RMF 101 Cybersecurit y Fundamental s and Risk Management
    (All Virtual Learning
    In these initial 8 weeks, students will learn the fundamentals of information technology and security including the methodologies, frameworks, and processes organizations use to ensure the confidentiality, integrity, and availability of its information, data, and IT services. Meet and Greet and Tech Set Up

    1. Orientation and Exam Preparation and Learning Resources
    2. Cybersecurity Fundamentals
    3. Privacy Concepts and Social Engineering
    4. Information Security and Privacy Laws [Industry Speaker]
    5. Team Activity: Understanding the Impacts of AI and Cyber Warfare
    6. IT and Cybersecurity Governance
    7. IT Lifecycle Management
    8. Industry Speaker and Career Development
    – Getting Started
    – Linux Fundamentals
    – Ransomware Overview
    – CVE Overview
    – The Importance of Risk Management
    – Integrating Documentation into Risk Management (Pt 1)
    – Integrating Documentation into Risk Management (Pt 2)
    – Conducting a Risk Assessment
    – NIST Cybersecurity Framework Overview
    – MITRE ATT&CK Overview
    – Intro to Defense Readiness Index
    – NICE Roles for Cybersecurity Workforce Overview
    – MITRE D3FEND Overview
    FC SOC 201
    SOC Part I
    (Virtual Learning, Hands-On SOC Training – shadowing live analysts in the SOC)
    In conjunction with the virtual learning curriculum, students will dive into the second 8-weeks as part of an immersive journey exploring a vast cybersecurity landscape, where they’ll become adept at operating within a security operations center (SOC). Students will grasp the essentials of various operating systems and file systems, from Windows to Unix and Linux, while they decode the language of computers with binary and IP addressing, skills will be sharpened in networking fundamentals, cybersecurity foundations, and secure software design while paving the way to becoming a proficient Security Operations Specialist. Lastly, students will prepare to shape the future of cybersecurity with hands-on experience in AI applications and automation in incident response.

    Overview of Cybersecurity Landscape, Importance of Security Operations Specialists, Fusion Cyber Inc Apprenticeship Program Overview, and Denmark Technical College Partnership

    1. OS and File System Familiarization:
    2. Binary Understanding and IP Addressing
    3. Networking Foundations: Packets and Open Systems Interconnect Model, Switching and Routing, Gateways and Modems, and Firewalls and Perimeter Defense Systems
    4. Foundation of Cybersecurity: Basics, Historical Threats, and Evolution of SOC
    5. Website Building and Security: How built, connections, securing, and webapps.
    6. Secure Software Design: practices, frameworks, reviews, testing & validation.
    7. SOC Fundamentals: Structure and Functions of a Security Operations Center (SOC), Role of a Security Operations Specialist, Collaboration in a SOC Environment, Tools, and Technologies Used in a SOC.
    8. Understanding AI in Security Operations: Introduction, applications in SOC, ML in Threat Detection, Automation in IR
    – Emerging Threats
    – Microsoft Security Core
    – Mastering Information Systems Analysis
    – Networking Basics
    – Network & Enumeration Challenge
    – Cybersecurity Foundations
    – Web Application Security
    – OWASP Top 10 Challenges
    – Secure Coding
    – SOC Analyst 1
    – SOC Analyst 2
    – Observance of SOC Activities
    – SOC Tool Familiarity
    – SOC Process & Procedure Understanding
    – Learn Ticketing System
    – Investigate a ticket.
    – Explore common methods, techniques, and practices.
    – Shadow an analyst
    – Complete a ticket.
    – Understand verbiage, structure, process, and ticket resolution.
    – Work with an analyst to support ticket submission.
    – Explore threat hunting using web- based tools. – Review the exploitation of specific CVEs. – Install an EDR agent and – NIDS probe.
    – Utilize an AI-based engine for code analysis.
    – Utilize an AI-based engine to strengthen code deployment.
    – Manage a live ticket through its lifecycle with Analyst support.
    – Access the keyboard to execute the necessary tools with Analyst support.
    – Install a tool or utilize ICMP to cause a DDoS attack – controlled environment
    FC SOC 301
    SOC Part II
    (Virtual Learning, tier 0 analyst working in the on-site SOC)
    Students will embark on this 8-week final leg of their apprenticeship journey, where threat hunting will become their new forte. Students will proactively sniff out threats with advanced hunting techniques backed by real-world case studies while honing their skills in incident response, mastering the phases of triage and strategic plan development. Students will delve into vulnerability analysis, assessing and prioritizing risks with continuous monitoring. This journey continues by understanding good backup and disaster recovery (DR) acumen integrating incident response with solid DR planning and testing. This comprehensive program culminates in polishing student’s professional prowess—from networking and industry certifications to mental health awareness to stay sharp on the job—equipping students with the tools for a resilient and future-ready career in cybersecurity.

    1. Threat Hunting: what, Proactive vs Reactive Threat Hunting, Techniques and Strategies for Effective Threat Hunting, and Real-life
    Examples and Case Studies
    2. Incident Response: Frameworks, Phases, Incident Triage & Analysis, and developing an IRP.
    3. Vulnerability Analysis: Introduction, Vulnerability Scanning, Prioritization & Remediation, and Continuous Monitoring.
    4. Backup and Disaster Recovery: Introduction, Storage, Implementation, Planning, Testing, and IR Integration
    5. Fusion Cyber Inc. Apprenticeship Program: Program Structure and Curricumn, Hands- on Training and Practical Exercises, Mentorship and Learning Community, Mental Health in Cybersecurity, Success Stories from Program Graduates.
    6. Professional Development: Building a Career in Cybersecurity, Networking and Industry Involvement, Certifications and Continued Learning, Resume Building and Job Searching Tips
    7. Future of Security Operations: Emerging Trends in Cybersecurity, Evolving Role of Security Operations Specialists, and Continuous Learning and Adaptation.
    8. Prep for Red vs Blue Team Final Exam
    – Beta Testing
    – Red Team Challenges
    – Threat Hunter
    – Security Management
    – JR Penetration Tester
    – Data Backup
    – MITRE ATT&CK
    – Security Awareness
    – Threat Hunting activity (Find Rogue Computer)
    – Conduct a backup/restore.
    – Create an MITRE ATT&CK filter/ Research on APT 24
    – Research a specific hacker using strictly OSINT tools.
    – Ethical hacking on a website
    – Capture the Flag
    – Final Exam / Practical Application / Capstone
    Graduation

    Onboarding Tier 1 paid analysts in the SOC
    Industry Speaker and Graduation. Submission of Apprenticeship paperwork completion.
     

    Cyber Risk Management Framework Jobs and Salary

    Risk Management Framework

    * Based on the statistical average of industry certification. After the exam is taken and passed by the certification holder.
    ** Specialties may be developed with University researchers.

    Cyber Security Operations Center (SOC) Apprenticeship

    FC RMF 101

    Cybersecurity Fundamentals

    and Risk Management

    In these initial 8 weeks, students will learn the fundamentals of information technology and security including the methodologies, frameworks, and processes organizations use to ensure the confidentiality, integrity, and availability of its information, data, and IT services.

    FC SOC 201

    SOC Part I (Virtual Learning, Hands-On SOC Training – shadowing live analysts in the SOC)

    Students will be introduced to the NIST Risk Management Framework and demonstrate their understanding of this framework, widely used in both public and private sectors, by completing all steps in the process and creating artifacts to support a comprehensive information system security assessment based on NIST 800-53 rev 5.

    FC SOC 301

    SOC Part II (Virtual Learning, tier 0 analyst working in the on-site SOC)

    Students will embark on this 8-week final leg of their apprenticeship journey, where threat hunting will become their new forte. Students will proactively sniff out threats with advanced hunting techniques backed by real-world case studies while honing their skills in incident response, mastering the phases of triage and strategic plan development. Students will delve into vulnerability analysis, assessing and prioritizing risks with continuous monitoring. This journey continues by understanding good backup and disaster recovery (DR) acumen integrating incident response with solid DR planning and testing. This comprehensive program culminates in polishing student’s professional prowess—from networking and industry certifications to mental health awareness to stay sharp on the job—equipping students with the tools for a resilient and future-ready career in cybersecurity.

    Cyber SOC Jobs and Salary

    * Based on the statistical average of industry certification. After the exam is taken and passed by the certification holder.
    ** Specialties may be developed with University researchers.

    As students progress through the FC RMF – Fusion Cyber Risk Management Framework Professional Program, they prepare for the Security+, CISA, CISSP, or CEH certifications. Students can earn one certificates within the FC RMF pathway, the world’s most complete, hands-on cybersecurity workforce program. As a result, students get the skills they need to land a high-paying cybersecurity job and build a stable career. The FC RMF is academically aligned to the NIST Risk Management Framework (RMF) and Cybersecurity Framework (CSF), NICE Cybersecurity Workforce Framework includes the Cybersecurity Maturity Model Certification (CMMC). The Security+, CISA, CISSP, and CEH certifications embedded (after passing the certification body exam) within the FC RMF program also meet DoD Directive 8140, the successor to 8570, certification and compliance requirements. Our program is rigorous and we foster an environment of collaboration and creativity.

    Our program can be taken for college credit meaning students can utilize Federal Student Loans, FAFSA, GI Bill, 9/11 funds, and other veterans benefits. We work with universities, Veteran Affairs, nonprofits, and other public sphere entities along with private partners such as Cisco, CBDA, and more. Our public partnerships bring the people and are already engaging the populations we’re hoping to train and our private partners benefit from and assist our graduates in building cyber careers by providing work experiences that lead to meaningful careers. We are a community making the future better by creating efficient pipelines for cybersecurity talent management. Join us and help solve the cybersecurity talent shortage.

    The Security+ certification holds significant value and is widely respected in the industry. It serves as an important credential for professionals seeking career opportunities in cybersecurity and related fields. This certification demonstrates your ability to identify security risks, implement appropriate security controls, and protect information systems against potential threats. Security+ certification is not only recognized by organizations worldwide but also holds specific approvals from authoritative bodies. It is compliant with the ISO/IEC 17024:2012 standards, which are internationally recognized for personnel certification. Furthermore, the Security+ certification is approved by the US Department of Defense (DoD) to fulfill the requirements outlined in directive 8140/8570.01-M.
    The Certified Information Systems Auditor (CISA) certification validates your knowledge of information systems auditing, assurance, control, security, cybersecurity, and governance. CISA Certification is DoD Approved. CISA certification complies with ISO/IEC 17024:2012 standards and is approved by the US DoD to meet directive 8140/8570.01-M requirements.
    The CISSP – Certified Information Systems Security Professional, Exam Prep offers ten weeks (50 hours) of self-directed content covering all eight domains, including 10 hours of live instructor coaching and 40 hands-on virtual labs. The Certified Information Systems Security Professional certification is approved under the DoD 8570 Directive for the IAT Level III, IAM Level II, LAM Level III, IASAE I, and IASAE II categories.
    EC-Council Certified Ethical Hacker Certification Boot Camp covers how to work with various systems to find out where their weaknesses or vulnerabilities may be and how you can identify and reinforce these gaps to prevent successful hacking attempts. The CEH Certification is approved under the DoD 8570 Directive for the CSSP Analyst,  CSSP Infrastructure Support,  CSSP Auditor, and CSSP Incident Responder categories.
    The EC—Council Certified SOC Analyst (C/SA)
    certificate is the first step to joining a security
    operation center (SOC). It is engineered for
    current and aspiring Tier 1 and Tier II analysts to
    achieve proficiency in performing entry-level
    and intermediate-level operations.
    The Certified SOC Analyst certification is
    a globally recognized credential that
    aligns with the latest operational
    methodologies and industry best
    practices for handling and responding
    to security incidents.

    The materials within FC RMF bootcamps, programs, and courses focus on the Knowledge Skills and Abilities (KSAs) identified within the National Cybersecurity Workforce Framework specialty areas.

    The FC RMF program uniquely combines top industry-recognized certifications into one pathway and 3rd parties and self-help guides to enable students to pass their certification exams. If you’re looking to start a career in cyber consider our Risk Management Framework Program and get a good start to your cybersecurity career

    LET’S ACCELERATE YOUR CAREER

    Fusion Cyber provides 3 unique Cybersecurity Certificate Programs, leveraging a U.S. Department of Homeland Security recognized curriculum and taught by practitioners. See how you can advance and excel in the lucrative Cybersecurity Industry today. Take this survey and see if it’s the right program for you!

    Fusion Cyber uses Accessibility Checker to monitor our website's accessibility.