SDSU’s Digital Skills Bootcamps are designed to help you launch your career quickly, efficiently, and comprehensively. These intensive career training programs focus on building the skills you’ll need to work in an increasingly digital world. With programs on cybersecurity, digital marketing, and other technology-based fields, you’ll learn what it takes to thrive on the cutting edge of a rapidly changing industry.

This HackerU/Thrive DX program, offered in cooperation with SDSU Global Campus, is designed to help you enter the cybersecurity workforce in under a year as a highly-qualified, entry-level professional with the in-demand experience employers are looking for.

About the Program

This 400-hour program offers a fully immersive experience with comprehensive virtual training labs that allow you to benefit from hands-on, digital simulation exercises in online classes taught by cybersecurity professionals.

Thought leaders and industry experts work together to develop state-of-the-art course materials to ensure that you always receive the most current information. Your instructors are insiders with a wealth of industry knowledge and expertise who will guide you through everything you need to know, preparing you to sit for top industry certification exams and enter an exciting, fast-paced field that is constantly evolving.

Program Structure

Introduction Course

The Bootcamp begins with a 30-hour introductory course that will help you decide if this program is the right fit for you and your career goals. You’ll gain a foundational understanding of cybersecurity by covering topics that include research, network fundamentals, Windows and Linux OS, network attacks, the cyber attack cycle, and countermeasures and defense methods.

Upon completion of the introductory course, you’ll take a culminatory assessment and meet with your instructor to help you evaluate your progress and assess your suitability for the field.

Cybersecurity Bootcamp

If continuing with the extended course, you’ll enroll in the full 380-hour Cybersecurity Bootcamp Program. The 12-course Bootcamp can be broken down into three major categories:

The Fundamentals Courses

You’ll already have a grasp of basic technological concepts from the Introductory Course, such as common operating systems, virtualization, communication over a computer network, and the cloud environment. From the first day, instructors teach content from a security perspective that is explored in-depth in each course. These essential courses provide you with a foundational understanding of cybersecurity.

  • Microsoft Security
    This course provides an in-depth understanding of Microsoft systems and the security concepts that ensure system protection, from the management and operation of a Microsoft domain environment (including the Windows Server 2012 OS) to the differences between newer OS versions, such as Windows Server 2016 and 2019.
  • Computer Networking
    This course provides an in-depth understanding of fundamental networking concepts essential for cybersecurity professionals, such as those surrounding protocols, topologies, and network devices. This course prepares you to take the CompTIA Network+ exam.*
  • Cloud Security
    The concepts taught in this course, such as the growing use of cloud platforms and how environments are managed and secured in the cloud, providing an essential understanding that paves the way for the practices and labs in the advanced courses that follow. This course prepares you for the AWS Certified Cloud Practitioner certification.
  • Linux Security
    You will gain an understanding of the security and hardening aspects of Linux environments with specific emphasis on the Kali Linux cybersecurity distribution. You will also learn how to manage and operate a Linux environment. The curriculum taught in this course prepares you for the LPI Linux Essentials certification exam.

Cybersecurity Infrastructure

After completing the courses above, you will be prepared to start searching for entry-level jobs that will allow you to gain experience in the field, and you will be ready to apply for at least one relevant industry certification. The courses inCybersecurity Infrastructure lay the groundwork for a deeper understanding of the security measures and technologies cybersecurity professionals use every day. These courses provide essential expertise that prepares you to enter the world of cybersecurity.

  • Network Security
    In this course, you will learn to secure, manage, and operate network communication equipment and systems and to implement the network security tools and technologies that are key to protecting an organization. This course prepares you to take the Cisco Certified CyberOps Associate exam.*
  • Cyber Infrastructure & Technology
    This course provides you with the knowledge and practical training you need to design and maintain secure infrastructures and technologies. Security countermeasures such as SIEM, SOAR, endpoint security, and more provide an essential understanding of how to effectively protect organizations. This course begins to cover the CompTIA Security+ and CySA+ industry certification objectives.
  • Introduction to Python for Security
    This course provides you with an introduction to Python, the advanced programming language used by cybersecurity professionals to write scripts and automate security-related tools. The information you learn in this course also gives you a fundamental understanding of object-oriented programming.

Advanced Cybersecurity Courses

The courses until this point have established the practical knowledge, cybersecurity best practices, and the tools you need to prevent cyber attacks. To prepare you to address an attack that has already occurred, the advanced concepts in this category provide you with an understanding of different types of attacks, the attack kill chain, how to implement an attack, how to respond to an assault that is already underway, and how to mitigate it.

  • Offensive Security: Ethical Hacking
    To train you to discover and exploit system vulnerabilities, penetrate organizational infrastructures, hack into web interfaces, and execute and defend against a variety of cyber attacks, this course provides you with knowledge, tools, and an understanding of a hacker's perspective. This skill set will help you to be a better defender as you prepare for a future career in ethical hacking and penetration testing.
  • DFIR & Threat Hunting
    This course, as an introduction to Digital Forensics and Incident Response, provides a foundational understanding of the dynamics of working on a Security Operations Center (SOC) team and how to handle cyber attacks in real time. The material taught in this course prepares you for the CompTIA Security+, CompTIA CySA+, and (ISC)2 SSCP** industry certification exams.*
  • Game Theory Strategy in Cybersecurity
    As you implement Game Theory fundamentals and apply them to cybersecurity defense, you will also begin to understand how a hacker thinks. This course teaches you a creative approach to problem-solving and a method of decision-making that helps you solve cybersecurity problems on your own.

* Certification exams are not conducted as part of the program and require additional costs not included in tuition. The program meets the objectives of the certificate throughout the program. Additionally, we are offering two non-mandatory extra sessions per certificate for Network+, Linux Essentials, CyberOps and Security+ exam preparation.

** Students must have a minimum of one year of cumulative work experience in one or more of the seven domains of the SSCP Common Body of Knowledge (CBK) in order to be certified.

Back to Top >

Cybersecurity Career Services

You’ll be able to plan for your career in cybersecurity with the help of a dedicated Career Services Team. Throughout the program, you’ll participate in weekly career-building sessions that will help you successfully prepare for a job interview. You’ll also benefit from professional networking opportunities, internship placement assistance, and one-on-one consultations devoted to perfecting your LinkedIn profile and your resume.

Why Choose SDSU’s Cybersecurity Bootcamp?

  • 400 In-Class Hours of Instruction
  • 12 Specialized Courses
  • Advanced Remote Learning Technology
  • Live Lessons and Practice Labs with Industry Experts
  • Test Preparation Workshops for 7 Different International Certifications
  • Professional Networking Opportunities
  • Career-Building Workshops

 

Want to Learn More?

For more information, please visit digitalskills.sdsu.edu/cybersecurity-bootcamp.

Back to Top >

 

Courses

2023 Fall2024 Winter2024 Spring2024 Summer2024 Fall
BC 0202 SDSU Cybersecurity Bootcamp

San Diego State University’s Cybersecurity Bootcamp was developed by thought leaders in the industry to help prepare the next wave of cybersecurity professionals to defend our most vital digital assets.

This 400-hour program offers a fully immersive experience with comprehensive virtual training labs that allow you to benefit from hands-on, digital simulation exercises in online classes taught by cybersecurity professionals with a wealth of industry knowledge and expertise. We work with instructors and experts in the field to continuously update your course materials, preparing you for a fast-paced field that is constantly evolving.

Time to Complete: 400 Hours (30 Hour Intro Course + 370 Hour Bootcamp)
Cost: $16,000

Register