WYWM Logo
« Back to career pathways overview
Cyber icon

Complete in under

321.5 hours

13 courses

Cyber pathway

Become a cyber defender

The Cyber pathway teaches in-demand skills for one of the largest and fastest growing industries in the world.

Regardless of whether your background is technical or not, the pathway is designed to help you apply your existing knowledge to developing skills in the cyber security world.

Already logged in?
Enrol now
Pathway icon
Is the Cyber pathway for me?
Login to the Potential platform and complete your aptitude testing to see how well-suited you are to a career in cyber.
Training prep icon
What will this training prepare me for?
Upon completion of the Cyber pathway, you will have attained the skills to qualify for an entry-level position as a Tier 1 Security Operations Centre (SOC) Analyst.

The cyber pathway can also lead to roles including Information Security Analyst, IT Security Analyst and Cyber Security Analyst.

Included courses

New to IT: IT Fundamentals thumbnail

IT Fundamentals

Login to enrol

Duration: 3.5 hrs
Prerequisites: NIL

Already logged in?
Enrol now

This is a great course to complete if you are considering a career in technology.

It will give an overview of:

  • Hardware
  • Software
  • Operating systems
  • IT horizon topics
Difficulty: Beginner
Assessments: Formative quizzes
Service Desk: Networking Fundamentals thumbnail

Networking Fundamentals

Login to enrol

Duration: 8-12 hrs
Prerequisites: NIL

Already logged in?
Enrol now

This course provides an overview of the introductory topics for basic networking and is designed to teach you how computer networks operate, from a small local area network through to the wider internet.

Delve into the purpose of networks and how we benefit from these technologies, understand network address structures of IPv4 and IPv6 and common hardware like switches, routers and cabling. Plus, learn other essential parts that make networks work including the OSI model, common network services, wireless networks and more. 

Difficulty: Beginner
Assessments: Formative quizzes & final summative assessment
Linux: Linux Fundamentals thumbnail

Linux Fundamentals

Login to enrol

Duration: 20 hrs
Prerequisites: NIL

Already logged in?
Enrol now

WYWM’s Linux Fundamentals course is catered for those who have no prior knowledge or experience with Linux.

You don’t have to be a programmer, or even know how to write code. The concepts and skills you will learn throughout this course will give you an understanding of Linux’s power, as well as its simplicity.

Difficulty: Beginner
Assessments: Formative quizzes
Cyber: OSINT Introduction thumbnail

OSINT Introduction

Login to enrol

Duration: 4-6 hrs
Prerequisites: NIL

Already logged in?
Enrol now

As an introduction to OSINT (Open Source Intelligence), this course is designed to educate students on the impact publicly available information can have on individuals and organisations.

Objectives:

  • Explain what Open Source Intelligence is and how it is obtained
  • Understand the positive and negative paradigms of Open Source Intelligence
  • Understand the base concepts of data considerations
Difficulty: Beginner
Assessments: Yes
Cyber: Cyber Security Analyst thumbnail
ANSI National Accreditation Board - Accredited - logo
Accreditation #8903

Cyber Security Analyst

Login to enrol

Duration: 100 hrs
Prerequisites: Networking Fundamentals, IT Fundamentals, Linux Fundamentals

Already logged in?
Enrol now

This course provides an understanding of how to implement technical requirements for the defensive and offensive protection of a computer network.

You can browse, watch and read the content at your own pace, however, as this course is accredited by the ANSI National Accreditation Board (ANAB) and the United Kingdom's National Cyber Security Centre (NCSC), your progress will be monitored by an instructor and you will need to complete timetabled assessment tasks in order to receive a completion certificate. 

Topics include:

  • Introduction to cyber
  • The SOC and Tier 1 Analyst
  • Operating system security
  • Analysing advanced threats​
  • Incident response
  • SIEMs and network traffic

Difficulty: Intermediate
Assessments: Formative & summative quizzes & practical assessments
Cyber pathway - Blue Team Essentials (BTE)

Blue Team Essentials (BTE)

Login to enrol

Duration: 50 hrs
Prerequisites: Cyber Security Analyst

Already logged in?
Enrol now

The Blue Team Essentials course teaches students the fundamentals of cyber security theory and computer network defence plus the elements that contribute to defensive operations. Students will gain a basic understanding of defensive tools, techniques and procedures from a theoretical perspective then apply their knowledge to hands-on examples.

Difficulty: Intermediate
Assessments: Formative quizzes, Capstone & final exam
Cyber: Red Team Essentials (RTE) thumbnail

Red Team Essentials (RTE)

Login to enrol

Duration: 30 hrs
Prerequisites: Networking Fundamentals, Linux Fundamentals

Already logged in?
Enrol now

In this course, you will learn how to:

  • Design, plan and execute a penetration test using a provided standard testing methodology
  • Research and investigate attack techniques and describe mitigations for them
  • Provide a detailed report on your penetration testing activities conducted within the Capstone project which highlights your activities, results, issues encountered and the residual risk
Difficulty: Intermediate
Assessments: Formative & summative quizzes & practical assessments
Cyber: Red Team Operator Windows Buffer Overflow thumbnail

Red Team Operator
Windows Buffer Overflow

Login to enrol
Already logged in?
Enrol now

Duration: 10 hrs
Prerequisites: Red Team Essentials

In this course, you will learn how to use Immunity Debugger, Mona Modules and msfvenom to create fully developed buffer overflow exploits in Python2 and Python3 for the Windows platform.

We will also cover common issues encountered and how to resolve them.

Difficulty: Beginner
Assessments: Summative assessment
Cyber: Cyber Security Awareness thumbnail

Cyber Security Awareness

Login to enrol

Duration: 3 hrs
Prerequisites: NIL

Already logged in?
Enrol now

This course is designed to give you a basic understanding of cyber security.

It will guide you through what information security is and some of the key points you need to be aware of as you navigate the digital world.

Difficulty: Beginner
Assessments: Formative quizzes
Cyber: How to Protect your Data thumbnail

How to Protect your Data

Login to enrol

Duration: 3 hrs
Prerequisites: NIL

Already logged in?
Enrol now

In this course, learn what constitutes confidential data, why we need to keep it safe and the best practice approach to maintaining security both in cyberspace and physical facilities.

Difficulty: Beginner
Assessments: Formative quizzes
Cyber: What is Social Engineering? thumbnail

What is Social Engineering?

Login to enrol

Duration: 1.5 hrs
Prerequisites: NIL

Already logged in?
Enrol now

In this course, you’ll learn what social engineering is, how it works, the different types of social engineering and how to recognise social engineering attacks.

Difficulty: Beginner
Assessments: Formative quizzes
Cyber: Phishing Attacks thumbnail

Phishing Attacks

Login to enrol

Duration: 2.5 hrs
Prerequisites: NIL

Already logged in?
Enrol now

This course will teach you how to identify phishing attacks, business email compromise attacks, phone scams, vishing attacks and malware. Plus, understand how best to handle these incidents and how to avoid further attacks.​

Difficulty: Beginner
Assessments: Formative quizzes
Cyber: Linux Privilege Escalation thumbnail

Linux Privilege Escalation

Login to enrol

Duration: 50-80 hrs
Prerequisites: Red Team Essentials

Already logged in?
Enrol now
In this course, you will learn beginner and intermediate privilege escalation and local machine lateral movement techniques. Each lesson includes a bundled lab and practical activities.

You'll discover how to:
  • Enumerate, validate, and exploit privilege escalation vulnerabilities in GNU/Linux environments
  • Identify and exploit insecure scripting for lateral movement and privilege escalation
  • Provide a detailed report on your privilege escalation activities within the Capstone project which highlights your activities, results, issues encountered and the residual risk
Difficulty: Beginner
Assessments: Formative quizzes & summative assessment (Capstone)

Ready to begin the Cyber pathway?

Become a cyber defender
Login to enrol
Already logged in?
Enrol now

Cyber pathway in action

The course covers most of the topics for an entry level job as a Tier 1 Security Analyst. It also gives me confidence to study and sit for certification exams in the future. The course opened up a new world for me.
Douglas M
Cyber Security Analyst
This was a great course, my favourite was the Capstone, I had so much fun testing it all out, I understand all the methodologies and was able to execute commands easily. I have got my wife to start doing the cyber defender course package as well, she is loving it.
Dylan P
Linux Privilege Escalation
The course content, format and delivery are superb as was the support I received. I have learnt so much on this course and I will definitely be recommending it. I know it will provide a great source of reference for me also. Thanks to Sam and I look forward to having a crack at the next course soon.
Ian P
Red Team Essentials
Victoria Fraser card image

Squad success

Victoria Fraser

Through WithYouWithMe, Victoria secured a role through the Cyber Workforce Enablement Program as a System Analyst within the Canadian Federal Government.
Read more
Tim Farrow

Veteran success

Tim Farrow

Tim's mission is to have more veterans engaged with WYWM, so they have a brighter future and a better chance of finding new careers through the WYWM Potential platform.
Read more
Pablo Quintana

Veteran success

Pablo Quintana

Pablo is just 1 of the over 1,600 Veteran's WithYouWithMe has trained and is 1 of the 1,380 Veterans who have been placed directly into paid employment.
Read more