Skip to content

Latest commit

 

History

History
35 lines (24 loc) · 3.24 KB

intro-bootcamp.md

File metadata and controls

35 lines (24 loc) · 3.24 KB
title subtitle tags authors
Introduction to Cybersecurity Bootcamp
Empowering Tomorrow's Cyber Guardians: Dive Into Our Intensive 16-Week Cybersecurity Bootcamp for Lucrative Career Opportunities!
networking
cybersecurity
arnaldoperez

Welcome to 4Geeks Academy's cybersecurity bootcamp. During this intensive 16-week program you will experience very substantial and intense cybersecurity and hacking learning that will prepare you to find your first job in one of today's highest paying professions.

What to expect from this program?

During 16 weeks you will learn through enjoyable lectures theoretical concepts about cybersecurity and ethical hacking that you will then put into practice with the labs. Each lab of the bootcamp has been designed based on real cases in companies. The objective of this program is to turn you into a professional through an intensive 16 weeks of work in which you will learn about risk management, cybersecurity in companies, regulation and security standards, computer networks, business communications, pentesting and ethical hacking. You can consult the syllabus for more detailed information.

If you're ready to learn hacking skills and build on them until you feel ready to find your first job, let's go!

What challenges await me in this bootcamp?

As you can imagine there is a lot of interesting information that you must assimilate to acquire the skills that the bootcamp offers you, to achieve this we implemented a proactive and intensive methodology. The challenge for you is to follow the rhythm of the bootcamp and progressively incorporate in practice everything you learn. In other words, in each class you will implement what you learned in the previous class in addition to seeing new content, so you will evolve until you become a cybersecurity professional. This will mean extra hours of study, sleepless nights, having to pause the series you were watching or maybe miss that party you had planned😢.... But this is what separates the heroes 🦹 from the common people, great efforts lead to great rewards.

What will I be able to do after this training?

Our training aims for our graduates to be well-rounded professionals. Upon completion of the cybersecurity bootcamp you will be able to:

  1. Know in depth how computers work from electronics to applications.
  2. Know how communications work.
  3. You will master the Linux terminal.
  4. Configure and administer both Linux and Windows servers.
  5. You will acquire solid knowledge about data protection, privacy, internet security, enterprise security.
  6. Understand about cybersecurity rules and regulations.
  7. You will learn and develop through practice hacking skills with a focus on enterprise security.
  8. Design and implement enterprise network security solutions and manage risks, and mitigate cyber-attacks.

Where can I work and how much can I earn?

Graduates of our training can perform in different roles such as system administrator with a focus on computer security, pentester, cybersecurity consultant in companies, technical security analyst. At the end of this training you can work in any of the mentioned profiles. A cybersecurity analyst or junior pentester could earn between $20,000. 36,000 dollars a year according to the average on LinkedIn.