CyberSecurity Analyst

Admissions Open

Willis College has taken the lead in addressing the critical Cybersecurity and Network Security skills shortage by establishing Willis Cybersecurity Academy. The academy is equipped with our partner?s state-of-the-art network devices and uses an industry-standard curriculum taught by our professional instructors. All of this combines to provide a comprehensive offensive and defensive cybersecurity training environment. Graduates of this program go on to work for leading corporations like Sophos, Check Point, Fortinet, Bell Canada, the public sector, and other leading organizations.
Compare

Additional information

Province

Manitoba, Ontario

Colleges

Willis College

Program Categories

IT

Program Duration

64 weeks

Program Intakes
Class Type

Hybrid

Funding

Manitoba Student Aid, Scholarship, Bursary, Line Of Credit

Become A?CyberSecurity AnalystEvery day we read of another company being hacked. At present, these attacks outpace the defence, and one reason for this is the lack of an adequate CyberSecurity workforce. The CyberSecurity workforce shortfall remains a critical vulnerability for governments, healthcare, and finance, as well as for infrastructure operators and private citizens. New solutions are needed to build the CyberSecurity workforce necessary for a networked world. The CyberSecurity Analyst diploma program is one of the most effective ways to start a career in CyberSecurity. Willis College provides globally recognized CyberSecurity education as well as industry-recognized certifications. You can acquire skills that are applicable and transferable to a variety of security job roles in the operations environment and start a lucrative career in CyberSecurity. In this program, you will learn foundational knowledge and best practices for securing Windows and Linux workstations and servers, as well as software, network services, routers and switches, email and database infrastructure, and wireless devices. You will also learn how to scan networks for vulnerabilities and produce reports and plans which will mitigate those vulnerabilities. Operations-style training within a live lab environment is used to help develop the critical skills needed in defending against complex cyber attacks. This program provides hands-on training with a focus on threat analysis, risk mitigation, and malware remediation through staged cyber-attack simulations and live threat scenarios carried out with both real and virtual hosts and network appliances. In this program, students will learn to:Securely deploy computers, operating systems, networking hardware, and applications.Securely deploy Windows servers, domains, roles, and services.Securely deploy Linux based servers and services.Securely deploy vital services such as DHCP, DNS, Access Policy, and Authentication.Securely deploy crucial Microsoft business infrastructures such as Exchange and SQL Server.Test for and identify system-wide vulnerabilities and provide documented evidence and suggestions for mitigating those vulnerabilities.Deploy network security devices and apply industry best practices to strengthen security and mitigate vulnerabilities.Think like a Hacker ? and know a Hacker?s tools and methods of exploitation so countermeasures can be taken to secure against them.Total program length is 64 weeks 60 weeks of instruction Up to 4 weeks of breaksOur Ottawa, Ontario campus is registered with the Ontario Ministry of Colleges and Universities under the Private Career Colleges Act, 2005.

Main Menu

Get in touch with an expert

Full Name
Email *
Phone *
Message

WhatsApp Icon