Join us at APCO 2022 Conference & Expo, August 7-10 in Anaheim, CA.   Learn more.

Department of Homeland Security
Motorola
Liberty University
NCR
Department of Defense
United States Army
Mission Critical Institute
Lynx Technology
National Security Agency
United States Airforce
Cybersecurity and Infrastructure Security Agency
Cyber Defence Operations
ManTech
United States Navy
U.S. Office of Personnel Management
SecureSet Cybersecurity Academy
United States Marine Corps
VirtuPort
Office of Chief Information Officer
TechZone
United States Army Cyber Command
Office of Management and Budget
ITPG Secure Compliance
780th Military Intelligence Brigade

A trusted training provider to the military, civilian agencies, universities, and commercial clients, Comtech’s CyberStronger™ workforce development solutions solve your cyber talent pipeline shortage. We identify your organization's hidden talent and develop qualified cyber analysts for your Security Operations Center (SOC) and other job roles. A trusted delivery partner to the federal government and universities for over a decade, our products include our Cyber Reskilling Academy Bootcamps, training courses, over 350 hands-on cyber training labs, and performance based CYBRScore® Skills Assessments mapped to NIST/NICE job roles. We offer Security Awareness training for all employees, ransomware protection solutions, and custom cyber ranges and exercises that let your employees train in networks that look like your own. With Comtech CyberStronger, your team will be cyber ready!

Cyber Reskilling Academy Bootcamps

Comtech’s CyberStronger Reskilling Academy provides intensive cybersecurity instruction over a period of 6-12 weeks using hands-on practical labs and assessments to equip your employees with the knowledge, skills and abilities to serve in multiple work roles tailored to the NICE framework, and be job-ready on Day 1, including:

NICE Work Role:  Cyber Defense Analyst
CyberStronger Pathway:  Cyber Defense Analyst (CDA)
Skill Level
Baseline - IT/Cyber Fundamentals

This course is intended to introduce students to the underpinnings within Windows 10 and windows environments.

Fundamentals of Linux Security for System Administrators teaches students basic Linux command line usage and filesystem structure, how to configure, evaluate and troubleshoot common management services used on today’s Linux systems, and well as how to configure and test a Linux-based firewall. Linux System Administrators are often responsible for managing systems containing critical or sensitive data and infrastructure. The ability to securely and effectively manage Linux systems is paramount to any IT security job role. Completion of this module will prepare students to handle the basic requisite tasks associated with configuring, managing, and troubleshooting Linux management tools, services, and firewalls.

Basic Networking and Protocol Analysis studies traffic analysis and concepts of creating defensive measures based on analyst findings. This course covers collection of network traffic, analysis of individual packets, and setup and configuration of open-source intrusion detection systems (IDS). Additionally, covered are the procedures required for network exploitation analysts to implement traffic statistics methodology, intrusion sensors deployment and report generation utilized by management and administrators.

This course is intended to introduce knowledge and skills required to assess the security posture of an enterprise environment and recommend and implement appropriate security solutions; monitor and secure hybrid environments, including cloud, mobile, and IoT; operate with an awareness of applicable laws and policies, including principles of governance, risk, and compliance; identify, analyze, and respond to security events and incidents. A careful examination of security policies for accessing, handling, and storage of sensitive data is addressed with an emphasis on the awareness of basic security risk and the detection and mitigation of data compromise. This course will include an exposure to software and hardware tools used to detect and or prevent unauthorized attempts to access data stored on workstations and network servers. The material covered in this course will help prepare the student to take the CompTIA Security+ certification exam, SY0-601.

The Introduction to Python course will provide the student with foundational knowledge needed to develop and execute python scripts and programs. This course prepares student to use Python for real-world application development.

This Cloud+ training gives you everything you need to prepare for the Cloud+ certification and covers the diverse skills and knowledge needed to excel in a data center job. For anyone who manages cloud specialists, this CompTIA training can be used for CV0-003 exam prep, onboarding new cloud specialists, individual or team training plans, or as a CompTIA reference resource.

Core

Training on incident detection, response and handling basics for tracking malware and malicious activity throughout a network.

This course will introduce the student to these tools and techniques, with 2 days spent on basic penetration testing techniques, 1 day on basic web application attacks, 1 day on defensive measures and cryptographic techniques, and the last day spent on a live Attack and Defend exercise, in which the students will team up in a shared environment and go head to head with the other students, attacking the shared machines, and when successful, defending them from the other students.

Advanced persistent threats (APT) are prepared to conduct multi-year intrusion campaigns and use advanced tools and techniques to defeat most conventional computer network defenses. An intelligence feedback loop enables defenders to create a state of information superiority, which decreases the likelihood of successful intrusions after every attempt. This iterative intelligence is gathered by mapping adversary indicators of compromise (IOC), identifying patterns, and linking individual intrusions to multi-year campaigns for sensitive, proprietary, or national security information. This approach provides relevant metrics of effectiveness and performance. It reduces the likelihood of adversary success and informs network defense investment and resource prioritization.

Essential

This Training covers the analysis and management of systems, network, security logs, and introduction of incident handling alerting. Alert correlation is the process that analyzes the alerts that are produced by one or more intrusion detection systems and provides a more concise high-level view of occurring or attempted intrusions. The correlation process is carried out by several components, each of which has a specific goal. This section covers the correlation model that includes a comprehensive set of components and a framework based on this model.

This Training equips analysts to prepare better, detect and respond to malicious threats by covering common hacker tactics and strategies. Attacks can often be reduced to step-by-step offensive methods and vectors. Proactive and reactive defenses are essential in each network layer to thwart each stage of an attack. Attack surfaces vary from Windows to Unix, switches, routers, and other systems. Visibility of network, system, and application-level vulnerabilities is essential. Specific organization strategies and tools should be in place to effectively detect multiple attack types. This includes the development of an incident handling process. The team should be prepared for both active engagements and recovery procedures.

Python for Network Security Analysts is an intermediate level course designed for Analysts who want to use Python to build specialized tools. This challenging course will expose students to target scanning, enumeration, exploit development, web application attacks, and persistence mechanisms through Python scripting.

NICE Work Role:  Cyber Defense Incident Responder
CyberStronger Pathway:  Incident Responder (CDIR)
Skill Level
Baseline - IT/Cyber Fundamentals

This course is intended to introduce students to the underpinnings within Windows 10 and windows environments.

Fundamentals of Linux Security for System Administrators teaches students basic Linux command line usage and filesystem structure, how to configure, evaluate and troubleshoot common management services used on today’s Linux systems, and well as how to configure and test a Linux-based firewall. Linux System Administrators are often responsible for managing systems containing critical or sensitive data and infrastructure. The ability to securely and effectively manage Linux systems is paramount to any IT security job role. Completion of this module will prepare students to handle the basic requisite tasks associated with configuring, managing, and troubleshooting Linux management tools, services, and firewalls.

Basic Networking and Protocol Analysis studies traffic analysis and concepts of creating defensive measures based on analyst findings. This course covers collection of network traffic, analysis of individual packets, and setup and configuration of open-source intrusion detection systems (IDS). Additionally, covered are the procedures required for network exploitation analysts to implement traffic statistics methodology, intrusion sensors deployment and report generation utilized by management and administrators.

This course is intended to introduce knowledge and skills required to assess the security posture of an enterprise environment and recommend and implement appropriate security solutions; monitor and secure hybrid environments, including cloud, mobile, and IoT; operate with an awareness of applicable laws and policies, including principles of governance, risk, and compliance; identify, analyze, and respond to security events and incidents. A careful examination of security policies for accessing, handling, and storage of sensitive data is addressed with an emphasis on the awareness of basic security risk and the detection and mitigation of data compromise. This course will include an exposure to software and hardware tools used to detect and or prevent unauthorized attempts to access data stored on workstations and network servers. The material covered in this course will help prepare the student to take the CompTIA Security+ certification exam, SY0-601.

The Introduction to Python course will provide the student with foundational knowledge needed to develop and execute python scripts and programs. This course prepares student to use Python for real-world application development.

This Cloud+ training gives you everything you need to prepare for the Cloud+ certification and covers the diverse skills and knowledge needed to excel in a data center job. For anyone who manages cloud specialists, this CompTIA training can be used for CV0-003 exam prep, onboarding new cloud specialists, individual or team training plans, or as a CompTIA reference resource.

Core

Training on incident detection, response and handling basics for tracking malware and malicious activity throughout a network.

This course will introduce the student to these tools and techniques, with 2 days spent on basic penetration testing techniques, 1 day on basic web application attacks, 1 day on defensive measures and cryptographic techniques, and the last day spent on a live Attack and Defend exercise, in which the students will team up in a shared environment and go head to head with the other students, attacking the shared machines, and when successful, defending them from the other students.

This course exposes students to all manner of reconnaissance, scanning, enumeration, exploitation and pillaging for 802.3 networks. Additionally, the topics expose students to a variety of recon, discovery, scanning, enumeration, exploitation, post-exploitation, pillaging, covering one’s tracks and persistence.

This course will cover the security of information systems, information entropy, classical cryptographic algorithms, symmetric cryptography, asymmetric/public-key cryptography, hash functions, message authentication codes, digital signatures, key management and distribution, and other fundamental cryptographic primitives and protocols.

Essential

The course is an optimal starting point for individuals looking to expand their forensic knowledge and outlines a number of ways to achieve forensic goals while ensuring all processes are completed in a forensically-sound manner. Chain of custody and evidence handling is addressed, as well as what to do and what not to do when dealing with ‘live’ evidence.

This course expands on acquired networking knowledge and extends in to the computer forensic mindset. Students will learn about common devices used in computer networks and where useful data may reside. Students will also learn how to collect that data for analysis using hacker methodology.

Additionally, the course covers information related to common exploits involved in Windows server systems and common virus exploits. Students will learn how to recognize exploit traffic, and the difference between attacks and poor network configuration.

This course provides an introduction to mobile devices and the value that they offer in forensic investigations. The class addresses the methods used to store data, as well as the areas of the mobile device where data is stored and how to access it. The class will also discuss mobile device removable media and the role it plays with the mobile device.

Students will cover network technology as well as three tools specifically designed for mobile device acquisition. Upon completion of an extensive hands-on experience, the student will draft a comprehensive forensic report, ensuring all actions were documented and conducted in a forensically sound manner.

This is an introductory course that exposes students to the theoretical knowledge and hands-on techniques for analyzing malware.

Students will learn how to identify and analyze software that causes harm to users, computers and networks as part of an overall cyber defense and incident response plan. Understanding how malware works and what it was designed to do is crucial to thwarting future attacks.

NICE Work Role:  Cyber Defense Forensics Analyst
CyberStronger Pathway:  Cyber Defense Forensics Analyst (CDFA)
Skill Level
Baseline - IT/Cyber Fundamentals

This course is intended to introduce students to the underpinnings within Windows 10 and windows environments.

Fundamentals of Linux Security for System Administrators teaches students basic Linux command line usage and filesystem structure, how to configure, evaluate and troubleshoot common management services used on today’s Linux systems, and well as how to configure and test a Linux-based firewall. Linux System Administrators are often responsible for managing systems containing critical or sensitive data and infrastructure. The ability to securely and effectively manage Linux systems is paramount to any IT security job role. Completion of this module will prepare students to handle the basic requisite tasks associated with configuring, managing, and troubleshooting Linux management tools, services, and firewalls.

Basic Networking and Protocol Analysis studies traffic analysis and concepts of creating defensive measures based on analyst findings. This course covers collection of network traffic, analysis of individual packets, and setup and configuration of open-source intrusion detection systems (IDS). Additionally, covered are the procedures required for network exploitation analysts to implement traffic statistics methodology, intrusion sensors deployment and report generation utilized by management and administrators.

This course is intended to introduce knowledge and skills required to assess the security posture of an enterprise environment and recommend and implement appropriate security solutions; monitor and secure hybrid environments, including cloud, mobile, and IoT; operate with an awareness of applicable laws and policies, including principles of governance, risk, and compliance; identify, analyze, and respond to security events and incidents. A careful examination of security policies for accessing, handling, and storage of sensitive data is addressed with an emphasis on the awareness of basic security risk and the detection and mitigation of data compromise. This course will include an exposure to software and hardware tools used to detect and or prevent unauthorized attempts to access data stored on workstations and network servers. The material covered in this course will help prepare the student to take the CompTIA Security+ certification exam, SY0-601.

The Introduction to Python course will provide the student with foundational knowledge needed to develop and execute python scripts and programs. This course prepares student to use Python for real-world application development.

This Cloud+ training gives you everything you need to prepare for the Cloud+ certification and covers the diverse skills and knowledge needed to excel in a data center job. For anyone who manages cloud specialists, this CompTIA training can be used for CV0-003 exam prep, onboarding new cloud specialists, individual or team training plans, or as a CompTIA reference resource.

Core

Training on incident detection, response and handling basics for tracking malware and malicious activity throughout a network.

The course is an optimal starting point for individuals looking to expand their forensic knowledge and outlines a number of ways to achieve forensic goals while ensuring all processes are completed in a forensically-sound manner. Chain of custody and evidence handling is addressed, as well as what to do and what not to do when dealing with ‘live’ evidence.

This course expands on acquired networking knowledge and extends in to the computer forensic mindset. Students will learn about common devices used in computer networks and where useful data may reside. Students will also learn how to collect that data for analysis using hacker methodology.

Additionally, the course covers information related to common exploits involved in Windows server systems and common virus exploits. Students will learn how to recognize exploit traffic, and the difference between attacks and poor network configuration.

This is an introductory course that exposes students to the theoretical knowledge and hands-on techniques for analyzing malware.

Students will learn how to identify and analyze software that causes harm to users, computers and networks as part of an overall cyber defense and incident response plan. Understanding how malware works and what it was designed to do is crucial to thwarting future attacks.

Essential

The course covers topics related to Forensic Investigations & Evidence gathering.

This course is an intermediate course that exposes students to the theoretical knowledge and hands-on techniques to analyze malware of greater complexity.

Students will learn to analyze malicious Windows programs, debug user-mode and kernel-mode malware with WinDbg, identify common malware functionality, in addition to reversing covert and encoded malware.

This course is an advanced course that exposes students to the theoretical knowledge and hands-on techniques to reverse engineer malware designed to thwart common reverse engineering techniques.

Students will learn how to identify and analyze the presence of advanced packers, polymorphic malware, encrypted malware, and malicious code that has been armored with cryptors, anti-debugging and anti-reverse engineering.

NICE Work Role:  Vulnerability Assessment Analyst
CyberStronger Pathway:  Vulnerability Assessment & Management Analyst (Pentest)
Skill Level
Baseline - IT/Cyber Fundamentals

This course is intended to introduce students to the underpinnings within Windows 10 and windows environments.

Fundamentals of Linux Security for System Administrators teaches students basic Linux command line usage and filesystem structure, how to configure, evaluate and troubleshoot common management services used on today’s Linux systems, and well as how to configure and test a Linux-based firewall. Linux System Administrators are often responsible for managing systems containing critical or sensitive data and infrastructure. The ability to securely and effectively manage Linux systems is paramount to any IT security job role. Completion of this module will prepare students to handle the basic requisite tasks associated with configuring, managing, and troubleshooting Linux management tools, services, and firewalls.

Basic Networking and Protocol Analysis studies traffic analysis and concepts of creating defensive measures based on analyst findings. This course covers collection of network traffic, analysis of individual packets, and setup and configuration of open-source intrusion detection systems (IDS). Additionally, covered are the procedures required for network exploitation analysts to implement traffic statistics methodology, intrusion sensors deployment and report generation utilized by management and administrators.

This course is intended to introduce knowledge and skills required to assess the security posture of an enterprise environment and recommend and implement appropriate security solutions; monitor and secure hybrid environments, including cloud, mobile, and IoT; operate with an awareness of applicable laws and policies, including principles of governance, risk, and compliance; identify, analyze, and respond to security events and incidents. A careful examination of security policies for accessing, handling, and storage of sensitive data is addressed with an emphasis on the awareness of basic security risk and the detection and mitigation of data compromise. This course will include an exposure to software and hardware tools used to detect and or prevent unauthorized attempts to access data stored on workstations and network servers. The material covered in this course will help prepare the student to take the CompTIA Security+ certification exam, SY0-601.

The Introduction to Python course will provide the student with foundational knowledge needed to develop and execute python scripts and programs. This course prepares student to use Python for real-world application development.

This Cloud+ training gives you everything you need to prepare for the Cloud+ certification and covers the diverse skills and knowledge needed to excel in a data center job. For anyone who manages cloud specialists, this CompTIA training can be used for CV0-003 exam prep, onboarding new cloud specialists, individual or team training plans, or as a CompTIA reference resource.

Core

Hackers routinely exploit web applications, especially as more services move to the cloud, despite the fact companies can easily fix most vulnerabilities within web applications before releasing their code to the wild. The “Web Application Exploitation” course teaches students about the most common web vulnerabilities (OWASP Top 10) in modern web applications, why they often exist, and several methods to test for their existence.

This course will introduce the student to these tools and techniques, with 2 days spent on basic penetration testing techniques, 1 day on basic web application attacks, 1 day on defensive measures and cryptographic techniques, and the last day spent on a live Attack and Defend exercise, in which the students will team up in a shared environment and go head to head with the other students, attacking the shared machines, and when successful, defending them from the other students.

This course exposes students to all manner of reconnaissance, scanning, enumeration, exploitation and pillaging for 802.3 networks. Additionally, the topics expose students to a variety of recon, discovery, scanning, enumeration, exploitation, post-exploitation, pillaging, covering one’s tracks and persistence.

Essential

Web applications are routinely the source of many security vulnerabilities, especially as more and more move to the cloud. However, this is despite the fact it is often simple to fix most web applications vulnerabilities, before the code is released into the wild. The ‘Hardening PHP Web Apps’ course walks students through the list of the OWASP Top Ten vulnerabilities common in web application code and demonstrates various methods of secure coding to harden web applications. Specifically, the course focuses on examples A1 through A8 of the top ten list.

This course is an intermediate level course designed for pentesters who want to use Python to build specialized tools. This challenging course will expose students to target scanning, enumeration, exploit development, web application attacks, and persistence mechanisms through Python scripting.

Upon completion, students will have built an arsenal of over 20 penetration testing tools.

This course is an advanced level course designed for pentesters who want to develop competency in scripting and building your own tools. This course provides students a strong foundation in the Python scripting language at the intermediate level while taking the student much deeper into advanced techniques for Penetration testing.

Students will learn how to look at a variety of technical situations and build specialized tools to solve problems. During the course, students create a variety of scripts and tools, to include scanners, exploits, web application attack tools, and more.

Web applications are the source of many security vulnerabilities. Because of this, many web developers try to lock down the security of their web applications. However, not all of them do it correctly or completely, leaving certain avenues of attack still open. The Advanced Web Exploitation course explores how to search for, find, and exploit these hard to find vulnerabilities.

At the end of this course, students will understand the shortcomings of incomplete fixes to these vulnerabilities. They will also understand how these vulnerabilities might manifest themselves and how to modify their attack strategy to compensate.

This section will be a King of the Hill - Cyber Range Exercise.

NICE Work Role:  Technical Support Specialist
CyberStronger Pathway:  Field Technical Support Analyst
Skill Level
Baseline - IT/Cyber Fundamentals

This course is intended to introduce students to the underpinnings within Windows 10 and windows environments.

Fundamentals of Linux Security for System Administrators teaches students basic Linux command line usage and filesystem structure, how to configure, evaluate and troubleshoot common management services used on today’s Linux systems, and well as how to configure and test a Linux-based firewall. Linux System Administrators are often responsible for managing systems containing critical or sensitive data and infrastructure. The ability to securely and effectively manage Linux systems is paramount to any IT security job role. Completion of this module will prepare students to handle the basic requisite tasks associated with configuring, managing, and troubleshooting Linux management tools, services, and firewalls.

Basic Networking and Protocol Analysis studies traffic analysis and concepts of creating defensive measures based on analyst findings. This course covers collection of network traffic, analysis of individual packets, and setup and configuration of open-source intrusion detection systems (IDS). Additionally, covered are the procedures required for network exploitation analysts to implement traffic statistics methodology, intrusion sensors deployment and report generation utilized by management and administrators.

This course is intended to introduce knowledge and skills required to assess the security posture of an enterprise environment and recommend and implement appropriate security solutions; monitor and secure hybrid environments, including cloud, mobile, and IoT; operate with an awareness of applicable laws and policies, including principles of governance, risk, and compliance; identify, analyze, and respond to security events and incidents. A careful examination of security policies for accessing, handling, and storage of sensitive data is addressed with an emphasis on the awareness of basic security risk and the detection and mitigation of data compromise. This course will include an exposure to software and hardware tools used to detect and or prevent unauthorized attempts to access data stored on workstations and network servers. The material covered in this course will help prepare the student to take the CompTIA Security+ certification exam, SY0-601.

The Introduction to Python course will provide the student with foundational knowledge needed to develop and execute python scripts and programs. This course prepares student to use Python for real-world application development.

This Cloud+ training gives you everything you need to prepare for the Cloud+ certification and covers the diverse skills and knowledge needed to excel in a data center job. For anyone who manages cloud specialists, this CompTIA training can be used for CV0-003 exam prep, onboarding new cloud specialists, individual or team training plans, or as a CompTIA reference resource.

Core

This course includes topics covering Technical Support Specialist Training.

NICE Work Role:  Network Operations Specialist
CyberStronger Pathway:  Network Operations Analyst
Skill Level
Baseline - IT/Cyber Fundamentals

This course is intended to introduce students to the underpinnings within Windows 10 and windows environments.

Fundamentals of Linux Security for System Administrators teaches students basic Linux command line usage and filesystem structure, how to configure, evaluate and troubleshoot common management services used on today’s Linux systems, and well as how to configure and test a Linux-based firewall. Linux System Administrators are often responsible for managing systems containing critical or sensitive data and infrastructure. The ability to securely and effectively manage Linux systems is paramount to any IT security job role. Completion of this module will prepare students to handle the basic requisite tasks associated with configuring, managing, and troubleshooting Linux management tools, services, and firewalls.

Basic Networking and Protocol Analysis studies traffic analysis and concepts of creating defensive measures based on analyst findings. This course covers collection of network traffic, analysis of individual packets, and setup and configuration of open-source intrusion detection systems (IDS). Additionally, covered are the procedures required for network exploitation analysts to implement traffic statistics methodology, intrusion sensors deployment and report generation utilized by management and administrators.

This course is intended to introduce knowledge and skills required to assess the security posture of an enterprise environment and recommend and implement appropriate security solutions; monitor and secure hybrid environments, including cloud, mobile, and IoT; operate with an awareness of applicable laws and policies, including principles of governance, risk, and compliance; identify, analyze, and respond to security events and incidents. A careful examination of security policies for accessing, handling, and storage of sensitive data is addressed with an emphasis on the awareness of basic security risk and the detection and mitigation of data compromise. This course will include an exposure to software and hardware tools used to detect and or prevent unauthorized attempts to access data stored on workstations and network servers. The material covered in this course will help prepare the student to take the CompTIA Security+ certification exam, SY0-601.

The Introduction to Python course will provide the student with foundational knowledge needed to develop and execute python scripts and programs. This course prepares student to use Python for real-world application development.

This Cloud+ training gives you everything you need to prepare for the Cloud+ certification and covers the diverse skills and knowledge needed to excel in a data center job. For anyone who manages cloud specialists, this CompTIA training can be used for CV0-003 exam prep, onboarding new cloud specialists, individual or team training plans, or as a CompTIA reference resource.

Core

This course includes topics covering Network Operations Specialist Training.

NICE Work Role:  System Administrator
CyberStronger Pathway:  Systems Administration Specialist
Skill Level
Baseline - IT/Cyber Fundamentals

This course is intended to introduce students to the underpinnings within Windows 10 and windows environments.

Fundamentals of Linux Security for System Administrators teaches students basic Linux command line usage and filesystem structure, how to configure, evaluate and troubleshoot common management services used on today’s Linux systems, and well as how to configure and test a Linux-based firewall. Linux System Administrators are often responsible for managing systems containing critical or sensitive data and infrastructure. The ability to securely and effectively manage Linux systems is paramount to any IT security job role. Completion of this module will prepare students to handle the basic requisite tasks associated with configuring, managing, and troubleshooting Linux management tools, services, and firewalls.

Basic Networking and Protocol Analysis studies traffic analysis and concepts of creating defensive measures based on analyst findings. This course covers collection of network traffic, analysis of individual packets, and setup and configuration of open-source intrusion detection systems (IDS). Additionally, covered are the procedures required for network exploitation analysts to implement traffic statistics methodology, intrusion sensors deployment and report generation utilized by management and administrators.

This course is intended to introduce knowledge and skills required to assess the security posture of an enterprise environment and recommend and implement appropriate security solutions; monitor and secure hybrid environments, including cloud, mobile, and IoT; operate with an awareness of applicable laws and policies, including principles of governance, risk, and compliance; identify, analyze, and respond to security events and incidents. A careful examination of security policies for accessing, handling, and storage of sensitive data is addressed with an emphasis on the awareness of basic security risk and the detection and mitigation of data compromise. This course will include an exposure to software and hardware tools used to detect and or prevent unauthorized attempts to access data stored on workstations and network servers. The material covered in this course will help prepare the student to take the CompTIA Security+ certification exam, SY0-601.

The Introduction to Python course will provide the student with foundational knowledge needed to develop and execute python scripts and programs. This course prepares student to use Python for real-world application development.

This Cloud+ training gives you everything you need to prepare for the Cloud+ certification and covers the diverse skills and knowledge needed to excel in a data center job. For anyone who manages cloud specialists, this CompTIA training can be used for CV0-003 exam prep, onboarding new cloud specialists, individual or team training plans, or as a CompTIA reference resource.

Core

This course includes topics covering System Administration Training.

This course includes topics covering Architecture of Secure Operating Systems, Applications, and Devices.

Why Comtech CyberStronger?

The Comtech CyberStronger product portfolio was created by a team of former National Intelligence Community members who all possess the necessary hands-on, practical cybersecurity experience and abilities required to meet the needs of our demanding customer base. Our experts share the intellectual curiosity to constantly ask the ‘why’ and ‘how’ as they develop and deliver truly unique products and services to help close the growing cybersecurity skills gap. The Comtech CyberStronger™ offerings include off-the-shelf and custom training, hands-on skills labs, and competency- based assessments mapped to cybersecurity job roles.

Testimonials

Dr. Karen C. Benson
Dr. Karen C. Benson
Georgia Gwinnett College

"It is with great respect and thankfulness that I want to congratulate CYBRScore for their excellent support and pedagogy in their CYBRScore labs. I was given the great opportunity to teach a new course, 4310 – Operating System Security, here at Georgia Gwinnett College for the Spring 2021 semester. This course had no associated book content or course labs; however, I had been introduced to the CYBRScore program through a colleague at Liberty University a year earlier. As I was new to the process, the team at CYBRScore was very instrumental in walking me through the hurdles of lab acquisition and implementation here at Georgia Gwinnett College."

Dr. Jodie Siganto
Dr. Jodie Siganto
Privacy108 Consulting

"CYBRScore were excellent. They helped us put together a suite of labs that worked for us, and even developed something specific for one of our training objectives. Even though we are in a very different time zone, support was always available. The labs themselves are well thought out and documented, easy to follow and worked well for our group. There’s something for all different abilities and they cover almost everything you can think of.

We will definitely use CYBRScore again."

Charles Carner
Charles Carner
Former Student

"Coming from a background completely unrelated to cyber security I was hesitant to start a new career. However the teaching staff made me feel welcome and were very helpful in all areas of the process. There were times that I struggled but all in all it was a challenging and worthwhile experience.

The course material combined with the very in depth and detailed lab environments made learning and getting hands on experience a breeze. I would say if you are thinking of taking a chance on a new career in this field, now is the time. The field of cyber security is booming and doesn’t look to stop any time soon."