Caltech Cyber Bootcamp

Image of Cyber Analyst Working in Security Operations CenterImage of Cyber Analyst Working in Security Operations Center

Get the skills you need to join the fight against cybercrime. Through the Caltech Cyber Bootcamp powered by Simplilearn, you’ll find your purpose as you go from novice to cybersecurity professional and gain the tools to secure a role in one of the nation's most vital domains.

The demand for cybersecurity-proficient specialists has increased dramatically across all fields, including engineering, science, technology, and business. Nationally, employers are trying to fill over half a million cyber jobs. Organizations seeking cybersecurity analysts span all industries and critical infrastructure, including local, high-tech employers like Boeing, the US Department of Energy, and Southern California Edison, to name a few.

We have launched a comprehensive Caltech Cybersecurity Bootcamp Certificate Program to address the lack of available, in-depth learning options for busy professionals.

 

Program Overview


The Caltech Cybersecurity Bootcamp, powered by Simplilearn, helps you keep your job while learning the skills you need to grow your career as a cyber defender over 26 weeks—or commit to a full-time program and earn your certificate in only three months.

With Simplilearn, which also operates the Caltech Data Analytics Bootcamp, we have developed a unique and foundational teaching approach that enables you to thrive. You will learn from an up-to-date curriculum and expert instructors who teach the latest techniques and help you understand the attacker mindset.

Through this intensive program, you can earn a Certificate in Cybersecurity from the California Institute of Technology. You will also be prepared to earn the most in-demand industry certifications, such as CompTIA's Security+ or the CISSP from (ISC)². Full-time program participants may qualify for Offensive Security's OSCP.

Recently, Simplilearn acquired Fullstack Academy, which operated this bootcamp during 2020–2022.

 

Learning Objectives


Simplilearn brings its learning method, reputation, and community to the Caltech Cybersecurity Bootcamp to help you understand computing and operating systems foundations, security essentials, networking, scripting, and how to apply various tools for investigation and analysis. Bootcamp participants will also receive career coaching and communications guidance. Classes are primarily hands-on, with most students’ time spent learning how to monitor and secure systems, networks, and applications and appropriately respond to cyber breaches.

There are no prerequisites for this open-enrollment program. But, make no mistake; this is a rigorous, pass/fail, live-remote program. Successful students must fully devote their attention to the full-time or part-time sessions.

You will learn how to:

  • Decompose computer systems and networks to evaluate characteristics, strengths, and vulnerabilities of systems and data flows
  • Use Linux operating systems, network devices, command lines, file systems, controls, and features
  • Apply shell scripts, such as Bash, and use Python scripting for security programming
  • Interpret and apply security frameworks from NIST and CISA 
  • Conduct penetration testing, discover vulnerabilities, exploit systems, and apply those insights to your defensive practices
  • Use current tools and techniques to model threats, thwart recon activity, respond to incidents, and conduct forensics
  • Set up and run the vital steps of defensive projects, including assessments, data collection, analysis, and synthesizing insights
  • Craft and tell data-driven stories; build and interpret charts, and share your key insights (the elusive "so-what?")

 

Who Should Attend


This program is ideal for entry-level analysts and professionals eager to start a career as a cyber professional or transition from an adjacent information technology field. Technologists, business and forensic analysts, researchers, consultants, engineers, and creative thinkers with 1–5 years of experience in data collection, accounting, and reporting are welcome. In addition, the Caltech Cybersecurity Bootcamp is perfect for small teams and groups who need to build a comprehensive and uniform set of skills and capabilities.

Picture of CTME Executive Director Rick HefnerPicture of CTME Executive Director Rick Hefner

Executive Director, Caltech Center for Technology and Management Education

Rick Hefner

This collaboration provides an opportunity to close the skills gap in the cybersecurity industry while helping individuals quickly transition to a growing profession. We have been excited to demonstrate Simplilearn's impressive cybersecurity and analytics training capabilities. Our commercial and government clients, as well as our cyber ecosystem collaborators, see this program complements Caltech's existing cyber workshops and certificate programs in systems engineering, secure product development, and DevSecOps.