Springboard's New Cyber Security Track: All You Need to Know

By:
Last Updated: March 20, 2020
Springboard has created a new Cybersecurity career track. Find out more.

From the Equifax breach affecting over one-hundred million people to Facebook's data leak, it seems that every week or so there is some new security nightmare that is impacting our personal data. To combat and prevent cyber attacks, companies are growing their security departments to help prevent future data breaches.

What does this mean exactly? With companies looking to hire and build out their security teams, there are as many as 3.5 million unfilled cybersecurity jobs expected by 2021. To help combat that this skills shortage, Springboard is launching a new Cybersecurity Career Track for professionals who already have related experience or understand the foundations of cybersecurity.

To do this, they conducted independent research and spoke with security professionals, influencers, and educators about the challenges of hiring and training for in-demand cybersecurity roles. A common theme from these conversations was that the application and software security space is hot, and with the right training students from a variety of backgrounds could land a role as a software/application security analyst. Not only that, but cybersecurity professionals report an average salary of $116K.

Based on these results, Springboard has put together a 250-hour online bootcamp called the Cybersecurity Career Track specifically designed to help you get hired as an application/software security analyst.

What This Course Provides:

1. Building an industry-ready portfolio

Throughout the course, students will work through a multi-part portfolio project, running security tools against an application, following a risk and vulnerability assessment methodology to identify weaknesses within the lab environment so they can apply those same techniques in a real-world setting

2. Optional Bonus CISSP study material

Students will cover all 8 domains in the CISSP body of knowledge to use this as a refresher or to study for the CISSP exam itself.

3, Hands-on skills labs

By the end of the course, students will have developed the technical proficiency necessary to make applications more secure and have the skills and experience to get hired for Software / Application Security Analyst roles.

4. 1:1 mentorship

Instead if taking the course by yourself and feeling isolated without course and career direction, each week, you'll have 30 mins of 1-on-1 time with your personal mentor, a cybersecurity expert.

If you aren't ready for the career track, Springboard's Introduction to Cybersecurity course might be right for you. This course prepares those with little to no cybersecurity experience for in-demand entry-level jobs in Security.

Top benefits of the Introduction to Cybersecurity course include:

1. 40+ hours of dedicated project work

Students will work through projects to learn networking, security architecture, risk management, and common testing tools and gain hands-on experience using cybersecurity testing tools in a lab environment.

2. 1-on-1 mentorship

Each week, you'll have 1-on-1 time with your personal mentor, a cybersecurity expert. Your mentor will challenge your thinking and help you to refine your thought process, and be your bridge the gap between the curriculum and real-world application of topics.

3. Hands-on experience

Run actual security tools against the network environment of a fictitious company, to identify weaknesses and vulnerabilities that you will be able to apply in a real-world setting.

4. Preparation for the CompTIA Security+ exam

When you graduate, you'll be able to pass the CompTIA Security+ sy0-501 certification exam and have an understanding of the Cybersecurity industry, acronyms, definitions, and possible career paths.

We sat down with the CEO of Springboard to answer student questions:

Why expand Springboard into Cybersecurity?

Springboard is an online education company with a focus on teaching new economy skills. Cybersecurity is a rapidly evolving and growing space with a huge unmet demand for professionals with the relevant skill sets.

Expanding to offer cybersecurity training seemed like the right next step based on many conversations with hiring managers and prospective students. We specifically decided to build out our Cybersecurity Career Track because we discovered that the application and software security space is hot, and with the right training students from a variety of backgrounds (security, IT, or engineering!) could land a role as a software/application security analyst.

Tell us more about the projects that students will work on during the bootcamp.

Students will learn how to address security issues in the entire software development lifecycle through projects and labs. They will be working on various aspects of securing a product or application throughout the course, and this will culminate in a capstone project. This includes creating the requirements traceability matrix, performing treat modeling, researching and identifying the best security tools to test the software being created, scanning code for vulnerabilities, and testing a deployed application in a lab environment. In particular, students will get hands-on experience with a variety of the most commonly used tools such as:

  • Burp Suite
  • Phpcs-security-audit
  • RIPS - PHP Security Analysis
  • Pylint
  • SQL Map
  • OWASPZap
  • Nikto
  • Beef
  • Ettercap
  • Grabber
  • W3af

What types of students are excelling in the Cybersecurity Career Track?

Our very first cohort is launching on July 9th! We expect this course to be most suitable for students who have some experience in security or have a background in related technical fields like engineering or IT.

Tell us about your Job Guarantee: Will students still receive the same job-guarantee as for your DS Career Path.

While there is no job guarantee offered for our Cybersecurity Career Track, students will receive 1:1 career coaching and support throughout the course.

In addition to the career prep materials provided as you move through the curriculum, you'll get up to 6 career coaching calls during the course with our expert career coaches who will help you navigate your unique goals and situation, and develop the strategy that's right for you. Your Career Coach will also teach you how to evaluate companies and roles, show you how to effectively get and ace interviews, and negotiate an above-market salary.

How long do you continue helping your graduates find jobs after they graduate?

Career coaching continues for up to 6 months after you complete the program to support your job search efforts.

Are you ready for an exciting and in-demand career in cybersecurity? Learn more about the course today.


This post was sponsored by Springboard.

Want to learn more about Springboard? Check out their alumni reviews on Springboard.

Person thinking

Need help making a decision?

We'll match you to the perfect bootcamp for your location, budget, and future career.