Format:
100% online
Learn on your own time
Duration:
6 months, 10-15 hrs/wk
Finish early by putting in more hours
Apply by:

Cohort starts

Why choose a cybersecurity bootcamp in DMV?

Cybersecurity is one of today's fastest-growing careers, with an expected 3.5 million unfilled jobs*. To protect consumers and companies from growing cybersecurity risks, cybersecurity professionals must have technical, risk management, data privacy and security, and threat intelligence skills.

The Cybersecurity Bootcamp with UMGC is 100% online and teaches you job-ready cybersecurity analysis abilities through a mix of content developed by industry experts and hands-on project work based on real-life examples, including 55 labs and 30 mini projects.

In the bootcamp, you’ll learn all of the fundamentals of cybersecurity, and you’ll show off everything that you learned in a mentor-led capstone project where you'll run a five-step structured walkthrough penetration test of a fictitious company. As you work through the course modules, you’ll become an expert on the technical aspects of various IT, IT security, and IT audit work products. You’ll identify errors and learn how to improve a product or service’s quality using what you’ve learned. Learn on your own time–you can finish the bootcamp and earn your certificate of completion more quickly by putting in more hours per week. 

The course also includes mock exams and quizzes which will help you prepare for the globally-recognized CompTIA Security+ exam. A free voucher to sit for the exam is also included with the bootcamp. 

You will finish the bootcamp ready to start a cybersecurity job, and we’ll help you find the right one for you. Learn how to build a top-notch cybersecurity resume, find exciting positions, and master interviews. You’ll be paired with a 1:1 career coach who will be there to help you during every step of the job hunt.  

Read on to learn more about the Cybersecurity Bootcamp with University of Maryland Global Campus and careers in cybersecurity.

*Source: Cybersecurity Ventures

Cybersecurity careers in Northern Virginia

After you've finished the bootcamp, you’ll have all of the skills needed to succeed in the most in-demand cybersecurity roles, including the following:*

  • Cybersecurity Analyst: $86,016

  • Information Security Analyst: $85,504

  • Vulnerability analyst: $107,008

Annual Median Advertised Salary. Source: Lightcast; Oct 2022 - Sep 2023; 0-3 years minimum experience required.

Curriculum

NEW! AI for Cybersecurity Curriculum

Learn to harness the power of AI with new learning units throughout your cybersecurity curriculum. You’ll explore AI’s practical applications and how to leverage them to solve cybersecurity challenges. Learn how to identify and respond to security threats in real time, to predict cyber threats and future attack trends.  With AI by your side, you can become a powerful guardian of cyberspace, and a valuable asset to your employer. Curriculum includes:

  • Introduction to AI and its Applications in Cyber Security

  • AI for Threat Detection and Incident Response

  • AI in Malware Analysis and NLP for Cyber Security

  • AI in Network Security and Threat Hunting

  • Explainable AI and AI for Predictive Security Analytics

Seven core concepts of cybersecurity

This bootcamp covers each of the components:

  • Host-Based Security 

  • Network Security 

  • Identity and Access Management 

  • Cryptography

  • Security Assessment and Testing

  • Security Operations

  • Application Security

By studying 10-15 hours per week, you should complete it in 6 months.

Course units include learning resources, practice exercises, virtual labs from InfoSec Learning, as well as nine optional career-related units.

Curriculum breakdown

The course itself is divided into 30 total learning units, consisting of:1 Getting Started Unit

  • 12 Technical Units

  • 2 Basic Priming Units:

    • A Cybersecurity Basics Unit 

    • A Cybersecurity Fundamentals Unit

  • 7 Core Concepts

  • 1 Capstone Project Unit

  • 1 CompTIA Security+ Preparation Unit

  • 6 Career Preparation Units

Course sequence
  • Program Overview

  • Introduction to AI and its Applications in Cyber Security

  • Cybersecurity Basics

  • Cybersecurity Fundamentals

  • AI for Threat Detection and Incident Response

  • Career Unit: Career Planning

  • Cybersecurity Attacks

  • Host-Based Security

  • Career Unit: Career Branding

  • Network Security Part I

  • Network Security Part II

  • AI in Network Security and Threat Hunting

  • Career Unit: Effective Networking

  • Identity and Access Management (IAM)

  • Cryptography

  • Security Architecture

  • Security Operations (SecOps)

  • Application Security

  • Explainable AI and AI for Predictive Security Analytics

  • Security Assessment and Testing

  • AI in Malware Analysis and NLP for Cyber Security

  • Capstone Project

  • Career Unit: Your Application Materials

  • CompTIA Security+ Exam Prep Unit

  • Career Unit: Effective Interviewing for Cybersecurity

  • Career Unit: Salary Negotiation

  • Congrats and Next Steps After Course Completion

Preview three of the course’s technical units

Cybersecurity Fundamentals

In this unit, you'll get a peek behind the curtain of the cybersecurity stage. You'll study the behavior, motivations, and game plan of your adversary — the cybercriminal. You'll learn about threat actors, the most common types of attacks, plus the frameworks and models used to build a robust defensive playbook. 

You'll understand how professionals set the defense standards through the CIA Triad, and the cyber kill chain model. You'll also study real-life data breaches to get a glimpse of how rapidly the dominoes can fall. Finally, you'll be introduced to the CompTIA Security+ certification exam and become familiar with Linux and Unix.

Topics Covered:

  • The CIA Triad: Three-Legged Stool

  • Threat Actor Types and Attributes

  • Cyber Kill Chain

  • Ethical Hacking 

  • Using Linux and Unix

  • Intro to CompTIA Security+ Certification

Identity and Access Management

Identity and Access Management (IAM) is one of the most important disciplines within cybersecurity. It aims to manage user identities and their access to enterprise resources and data. IAM governance and programs—including policies, processes, and technologies—manage user identities and access, as well as what a user can do within a system through authentication, authorization, and accounting. At the end of the unit, you’ll have the option to prepare for and take the Microsoft Security, Compliance, and Identity Fundamentals exam (Exam SC-900), which is 50% off for students taking this course.

Topics Covered:

  • Controlling Access

  • Zero Trust

  • Microsoft Security, Compliance, and Identity Fundamentals

Security Assessment and Testing

In the Security Assessment and Testing unit, you will learn how to conduct security assessments and recommend remediation activities. You will also learn how to create Information Security (IS) audit test plans, which will give you insight into how IS auditors approach their engagements. Exposure to advanced concepts around web security testing and the use of Kali Linux is also included. Mini-projects in this unit will allow you to explore another side of penetration testing,  real-world vulnerability management challenges, and software testing plans. Labs in this unit will give you another slice of the red-team world, taking you through attacking web servers, exploring a vulnerable web application, and cracking passwords.

Topics Covered:

  • Logical and Physical Security Testing

  • Mobile Device Security

  • Governance Risk and Compliance

  • Security Policies 

Student support invested in your success

Study at home and on your own schedule with the support of a student advisor, expert mentor, and career coach. 

  • A student advisor to help you along the way: Your student advisor will support you every step of the way and will always be available to answer any questions that come up along the way.

  • Get dedicated 1:1 mentor support: Meet regularly with your personal mentor, a cybersecurity expert who is also available for as many additional calls as you need.

  • Prepare for your career early: Opt in to optional 1:1 career coaching to get support with your job hunt, perfect your resume, and help with anything you need. 

Learn with an industry expert in your corner

Develop your knowledge and skills with the support of a personal mentor who is a professional working in cybersecurity. 

  • Regular 1:1 video calls: Fine tune your projects, address any obstacles, and discuss your professional goals. 

  • Accountability: Your mentor will keep you on track so you can achieve your learning goals. 

  • Dedicated mentor calls: Get additional 1:1 help from other cybersecurity expert mentors in our community, at no extra cost.

Alissa Torres Headshot
Alissa Torres
Sr. Manager
John Hillegass Headshot
John Hillegass
Sr. Engr. Manager
Travis Felder Headshot
Travis Felder
Cybersecurity Architect
Leonard Simon Headshot
Leonard Simon
MSSP Manager

Is this cybersecurity bootcamp right for you?

We welcome students from all educational and professional backgrounds. If you like to try new things, enjoy solving problems, and are a strong communicator and collaborator, then this Cybersecurity Bootcamp is designed for you. 

Prerequisites:

  • You'll need the determination to complete all required course modules. 

  • You’ll need to pass a short evaluation of baseline soft skills centered around communication, motivation, professionalism, a commitment to learning, and an analytical mindset.

FAQ

What is cybersecurity?

In general, cybersecurity consists of the process and techniques used to protect sensitive data, computer systems, networks, and software applications from cyber attacks.

Some of the most popular topics covered in cybersecurity include:

  • Unauthorized access to systems and data.

  • Disrupting the normal functions of a business and its processes.

  • Using ransomware attacks to encrypt data and extort money from victims.

Is Cybersecurity a good career in Florida?

Yes, cybersecurity is a promising career in Florida. With the presence of numerous government agencies, defense contractors, financial institutions, and technology companies, there are ample opportunities for cybersecurity experts in Florida.

Does cybersecurity require coding?

Entry-level roles generally do not require any coding experience, but programming is a powerful skill to have in your toolkit as you progress in your career. This course will teach you basic Python, Perl, and Powershell. No coding experience is required for acceptance into the UMGC Cybersecurity Bootcamp.

What skills are needed to work in cybersecurity?

Professionals working in the cybersecurity field must have a strong analytical mindset, robust communications skills, and a highly collaborative work ethic. In this course, you’ll also build the following technical skillset:

  • Incident response

  • Threat intelligence

  • Operating system security

  • Application security

  • Network scanning tools

  • Network mapping

  • Firewall

  • IDS/IPs

  • Vulnerability assessments

  • IT controls

  • Packet capture


While building the technical skillset, UMGC Cybersecurity Bootcamp students will have access to the following tools:

  • Nmap for network scanning

  • Wireshark: A free and open-source network protocol analyzer

  • Metasploit for vulnerability scanning, enumeration, executing attacks, and more

  • Kali Linux for digital forensics, penetration testing, ethical hacking, and more

  • Kleopatra for security key encryption

  • Autopsy for digital forensics

  • OpenVAS for vulnerability scanning

  • Zenmap, the graphical interface of Nmap, used for scanning, network mapping, and more

  • GoPhish to run phishing simulations

  • Low Orbit Ion Cannon for stress testing and denial-of-service attack application

What type of jobs can you do after a cyber security bootcamp?

You’ll be able to gain an entry-level position as a cybersecurity analyst, specialist, and incident analyst/responder.

Graduates also pursue other roles, such as SOC analyst, cybersecurity engineer, cybersecurity consultant, cybersecurity manager / administrator, systems engineer, network engineer / architect, software developer / engineer, vulnerability analyst, cyber crime analyst/ responder, and IT auditor.

How long does it take to complete a cyber security bootcamp?

This course is designed to be completed in 6 months or less depending on how much time you dedicate each week. It is completely flexible with you in the driver’s seat.

What is the salary of someone working in cybersecurity?

Depending on your work experience, geographic location, role, and work sector, you can expect to make between $89,000 and $105,000.

Is cybersecurity in high demand?

Yes, according to the U.S. Bureau of Labor Statistics, cybersecurity jobs are expected to grow 33% through 2030, much faster than average for other occupations.

According to Cybersecurity Ventures, there are an estimated 3.5 million unfulfilled cybersecurity jobs as the demand to fill these jobs far outweighs the number of individuals qualified to undertake a complex field.

Is a cybersecurity bootcamp worth it?

Yes! You’ll have the skills you need to succeed in 6 months’ time with a support system ready to help you in your job search.

How much does a cybersecurity bootcamp cost?
  • The full tuition of the program is $12,495. If you pay upfront, you get a 12% discount.

  • Pay monthly only for the time you need, up to 6 months.

  • Financing options available.

For more details on how tuition payments work, see the frequently asked questions page.

More questions about the program?

Complete the “Apply Now” form to schedule a call with our Enrollment team, email Carolina, our Enrollment Advisor, who will help you think through the decision, or explore more frequently asked questions.

Carolina Headshot

Syllabus Request

Get Started

Upcoming Programs