The Future of Cybersecurity Education 

Prepare for a career in cybersecurity with foundational cybersecurity courses featuring Project Ares labs.

Prepare for a career in cybersecurity with a professional certificate from Circadence. Learn job-ready skills and get hands-on experience that will benefit you and your employer day one of your new job. You will learn skills that are in-demand, like how to identify common risks, threats, and vulnerabilities, as well as the tools and techniques used to mitigate them.

  • No relevant experience necessary
  • Courses are built by cybersecurity experts
  • Under 6 hours of study a week

Discover what it takes to build a successful career in cybersecurity, gain an understanding of what it’s like to be a Security Analyst, Cyber Defense Analyst or a Digital Forensics Analyst and learn how to protect information and systems from unauthorized access and cyber threats.

  • Remote instructor-led learning (24 hours)
  • Courses are taught over 6, 8 or 12 weeks
  • Hands-on, immersive labs using Project Ares
  • Quizzes and assignments
  • Certificate of Completion plus a Digital Credential Badge

3 Cybersecurity Foundational Courses Offered:

Introduction to Cybersecurity will place you on the NIST Systems Security Analyst work role learning path. The course includes 24 Hours of Instructor Lead Learning, plus Project Ares hands-on, immersive cyber labs.

This course covers the foundational knowledge necessary to work in any cybersecurity field specialization or to provide cyber knowledge for those who want to be prepared against cyber threats both in their personal and professional lives. It will include principles of identity and access management, cryptography, technologies and tools and an introductory section to vulnerability assessment, penetration testing and incident response.

Participants will be able to:

  • Understand cybersecurity basic concepts and their application.
  • Apply and understand defense in depth.
  • Implement, understand, and manage Identity and authentication methods.
  • Apply different cryptographic methods and algorithms.
  • Implement technologies and tools to mitigate vulnerabilities.
  • Perform a vulnerability assessment.
  • Interpret the results of a penetration test.
  • Implement an incident response for a given test case.
Badge_1
Introduction to Incident Response will place you on NIST Cyber Defense Incident Responder work role learning path. The course includes 24 Hours of Instructor Lead Learning, plus Project Ares hands-on immersive cyber labs.

Incident response is the part of cyber security that covers how organizations confront a cyber related issue that threatens to affect productivity. An incident responder needs to know how to prepare for different possible scenarios, how to identify an issue is occurring and its level of danger, how to contain and resolve situations involving diverse threats, what and how to analyze the data to investigate the causes, and in some cases provide information to law enforcement, and the presentation of findings and conclusions as well as recommendations. Participants will identify consequences associated with cyber threats and applying security laws, organizational policies, and best practices along with a variety of tools, will contain, recover artifacts associated with and analyze them, presenting conclusions and recommendations.

Participants will be able to:

  • Identify and catalogue diverse cyber security incidents.
  • Follow the incident response life cycle.
  • Apply law, policies, and best practices during the process of containing and analyzing the threat and its repercussions.
  • Prepare a strategy including the tools necessary to be ready for incident response.
  • Implement the proper tools and analysis methods for forensic investigation in compliance with local laws.
  • Perform malware triage and apply anti-malware rules, tools, and policies.
Badge_2
Introduction to Digital Forensics will place you on the NIST Cyber Defense Forensics Analyst work role learning path. The course includes 24 Hours of Instructor Lead Learning, plus Project Ares hands-on immersive cyber labs.

Digital forensics focuses on investigating cybercrimes, seeking evidence that reveals who, what, when, where, and how threats compromised information. This course provides an introductory view of the most common accepted practices and the relationships between incident categories, evidence handling, and incident management. Participants will identify consequences associated with cyber threats and applying security laws and best practices along with a variety of tools, will recognize and recover artifacts from unauthorized, malicious activities and clues to help build a civil or federal case if necessary.

Participants will be able to:

  • Understand the functionality of firewalls (stateless, stateful, host, network, and application), switches, routers, access control lists, intrusion detection and prevention systems, unified threat management devices, and other sources of critical logs used in forensic investigations.
  • Describe network services such as Dynamic Host Configuration Protocol (DHCP), Domain Name System (DNS), network-level DNS logging, management applications, antivirus software, quarantine files, and network log files and their impact in a forensic investigation.
  • Identify, select, recover, collect, organize forensic artifacts to support cyber investigations, including evidence preservation using tools like Autopsy, Wireshark, and others.
  • Using diverse tools and the artifacts gathered, assemble a timeline of the alerts, events and occurrences that evolved into the investigated incident.
  • Perform a forensic investigation of the artifacts captured.
  • Capture, test, analyze, dissect, and remediate malware attacks.
Badge_3
Introduction to Cybersecurity will place you on the NIST Systems Security Analyst work role learning path. The course includes 24 Hours of Instructor Lead Learning, plus Project Ares hands-on, immersive cyber labs.

This course covers the foundational knowledge necessary to work in any cybersecurity field specialization or to provide cyber knowledge for those who want to be prepared against cyber threats both in their personal and professional lives. It will include principles of identity and access management, cryptography, technologies and tools and an introductory section to vulnerability assessment, penetration testing and incident response.

Participants will be able to:

  • Understand cybersecurity basic concepts and their application.
  • Apply and understand defense in depth.
  • Implement, understand, and manage Identity and authentication methods.
  • Apply different cryptographic methods and algorithms.
  • Implement technologies and tools to mitigate vulnerabilities.
  • Perform a vulnerability assessment.
  • Interpret the results of a penetration test.
  • Implement an incident response for a given test case.

  • Badge_1
Introduction to Incident Response will place you on NIST Cyber Defense Incident Responder work role learning path. The course includes 24 Hours of Instructor Lead Learning, plus Project Ares hands-on immersive cyber labs.

Incident response is the part of cyber security that covers how organizations confront a cyber related issue that threatens to affect productivity. An incident responder needs to know how to prepare for different possible scenarios, how to identify an issue is occurring and its level of danger, how to contain and resolve situations involving diverse threats, what and how to analyze the data to investigate the causes, and in some cases provide information to law enforcement, and the presentation of findings and conclusions as well as recommendations. Participants will identify consequences associated with cyber threats and applying security laws, organizational policies, and best practices along with a variety of tools, will contain, recover artifacts associated with and analyze them, presenting conclusions and recommendations.

Participants will be able to:

  • Identify and catalogue diverse cyber security incidents.
  • Follow the incident response life cycle.
  • Apply law, policies, and best practices during the process of containing and analyzing the threat and its repercussions.
  • Prepare a strategy including the tools necessary to be ready for incident response.
  • Implement the proper tools and analysis methods for forensic investigation in compliance with local laws.
  • Perform malware triage and apply anti-malware rules, tools, and policies

  • Badge_2
Introduction to Digital Forensics will place you on the NIST Cyber Defense Forensics Analyst work role learning path. The course includes 24 Hours of Instructor Lead Learning, plus Project Ares hands-on immersive cyber labs.

Digital forensics focuses on investigating cybercrimes, seeking evidence that reveals who, what, when, where, and how threats compromised information. This course provides an introductory view of the most common accepted practices and the relationships between incident categories, evidence handling, and incident management. Participants will identify consequences associated with cyber threats and applying security laws and best practices along with a variety of tools, will recognize and recover artifacts from unauthorized, malicious activities and clues to help build a civil or federal case if necessary.

Participants will be able to:

  • Understand the functionality of firewalls (stateless, stateful, host, network, and application), switches, routers, access control lists, intrusion detection and prevention systems, unified threat management devices, and other sources of critical logs used in forensic investigations.
  • Describe network services such as Dynamic Host Configuration Protocol (DHCP), Domain Name System (DNS), network-level DNS logging, management applications, antivirus software, quarantine files, and network log files and their impact in a forensic investigation.
  • Identify, select, recover, collect, organize forensic artifacts to support cyber investigations, including evidence preservation using tools like Autopsy, Wireshark, and others.
  • Using diverse tools and the artifacts gathered, assemble a timeline of the alerts, events and occurrences that evolved into the investigated incident.
  • Perform a forensic investigation of the artifacts captured.
  • Capture, test, analyze, dissect, and remediate malware attacks.

  • Badge_3

Click below for more detailed info about courses

female-on-yello-badge2

Schedule a Call to Learn More!