ThriveDX Cybersecurity Impact Bootcamp

Powered by ThriveDX and Wentworth College

Go from ‘Zero to Hero’ in Cybersecurity

480

Hours quality
content

100+

Hours Real
World Simulations

60K+

Bootcamp
Graduates

Designed for beginners and experts, no formal experience in IT required

Cybersecurity industry is poised to triple in size by 2026, creating many in-demand jobs for the future.

Average annual salary ranges $100k-$120k, with 18,000 trained workers needed by 2027

ThriveDX powers the world’s leading education providers.
Now we can power up your career

Online, Self-Paced
Learning

Enrol
Today

Powered by
ThriveDX

24 Weeks Duration,
20 hours p/w

Bootcamp Syllabus
12 Units

Academic Support
Available

Course Overview

Redefine your career with the Cybersecurity Impact Bootcamp delivered by Wentworth College and powered by ThriveDX. This training program is designed to take you from beginner to job-ready in approx 24 weeks, even if you do not have a background in IT. Delivered remotely through self-paced sessions, our bootcamp enables learners to gain job-ready technical and practical skills they need to enter the growing cybersecurity industry.

Enrol today in our Cybersecurity Impact Bootcamp, and gain a comprehensive understanding of cybersecurity, from the beginner level to advanced topics such as Ethical Hacking. ThriveDX accelerated training program is based on world-leading military training methodologies and a hands-on learning model, aligned with the NICE-NIST 800-181 framework. Practical and theoretical knowledge is delivered via over 100 hands-on labs and real-world scenarios. Technical skills, frameworks, and tools are taught through interactive exercises in a safe virtual environment. Plus, essential career-focussed soft training skills, from teamwork to interview prep, is embedded into the program.

About ThriveDX

ThriveDX powers the world’s leading institutions and is the global leader in cybersecurity education and training. The program is battle tested and has been developed by military trained cyber experts, industry veterans, and experienced educators, united to close the worldwide skills and talent gaps in cybersecurity. ThriveDX partners with Wentworth College to deliver the Cyber Security Impact Bootcamp, combining our educational excellence with ThriveDX's cutting-edge training techniques. This partnership ensures our students receive world-class instruction and practical experience, preparing them for successful careers in cybersecurity.

Included in our Bootcamp

The future of Cybersecurity education and training is here with our skills-based and hands-on learning model.

Train with technical tools and hands-on exercises in a safe virtual environment
Practical and theoretical knowledge delivered via demos, real-world examples, and experience
Comprehensive and immersive training platform
Academic support available

Learn practical skills using the best industry tools:

The ThriveDX learning platform is fully configured with the most popular cybersecurity tools you will need to use on the job, including:

  • Splunk
  • Terminal CMD-8
  • Recon-ng
  • Tor
  • VirusTotal
  • Wazuh
  • puTTY
  • Snort
  • Nmap
  • Wireshark
  • many more

Practice Labs

The ThriveDX learning platform consists of 100s of Practice Labs delivering immersive hands-on training. Throughout the entire training, students will perform hands-on practices in a safe virtual environment. Practice using tools and programs without needing to download or install onto a computer or device.

Each Lab outlines information for learners including:

  • Degree of difficulty
  • Estimated time
  • Description of the Lab
  • Tools used
  • Instructions
  • Future use cases

Each Lab also includes:

  • Lab information and instructions
  • Pre-configured Virtual Machine in the cloud
  • Lab timer
  • Quizzes
  • Cheat notes
  • Support button
  • Solution Videos (teacher guide)

Speak with a Course Advisor

Our Course Advisors can help clarify your qualifications or experience. Reach out today or submit an enquiry on our contact page.

Who is this course for?

  • School leavers, students, individuals with no previous experience in IT aiming to start a career in cybersecurity
  • Existing professionals with a background in IT
  • Individuals seeking the most comprehensive, flexible and immersive cybersecurity training
  • Anyone persons interested in gaining leading and in-demand cybersecurity skills and knowledge



DOWNLOAD CASE STUDY

Industry-Driven Curriculum, Government-Grade Training

Get your cybersecurity talent ready for high-demand work roles with our 480+ hours of hands-on training, inspired by military techniques and based on the globally recognised NICE-NIST 800-181 framework.

Upon completion of the Cybersecurity Impact Bootcamp, graduates will have gained the necessary skills for a range of jobs, including:

  • Cyber Incident Responder: Handles and mitigates cybersecurity incidents, developing response strategies and plans
  • Information Security Analyst: Protects an organisations computer systems and networks from security breaches by implementing and monitoring security measures
  • SOC Analyst (Security Operations Centre): On the frontline of a company’s cyber defences, monitors and responds to security events and incidents within a SOC team
  • IT Security Consultant: Advises organisations on vulnerabilities in their computer networks, and best practices for protecting information and systems
  • Vulnerability Analyst: Probes for and exploits vulnerabilities in an organisations systems and networks
  • Penetration Tester: assists in conducting security assessments and penetration tests to identify potential security weaknesses
  • Cybersecurity/ Defence Analyst: Responds to cyber incidents and monitors systems for security breaches
  • Network Operations Specialist: Manages and supports cybersecurity infrastructure and networks operations
  • Cyber Infrastructure Support Specialist: Provides technical support and ensures the security of cyber defence infrastructure
  • Forensic Cyber Analyst: Conducts digital forensic investigations to uncover cyber threats and breaches

Bootcamp Structure

  • Intro to Cyber: Gain the fundamentals of cybersecurity, discover the different roles in the filed and learn how each makes an impact
  • Foundation Units: The first part of the program covers the most common vulnerabilities, risks and threats in cybersecurity as well as the fundamentals of networking and network security
  • Midterm: Halfway through the training, learners undertake a midterm test that covers information from the first part of the bootcamp
  • Advanced Units: During the second component of the program, deep dive into advanced cybersecurity topics and acquire skills related to the different areas of specialisation
  • Final Assessment: Upon completion of the Bootcamp, students are required to sit several final scenarios and a cumulative test. An overall grade 60% is needed to be awarded a certificate of completion.

Our Graduates Join Top Global Companies

Our students have secured positions with world-leading organizations.

Bootcamp Syllabus

01 | Intro to Cyber

In just 30 hours, learn the cybersecurity basics, from malware and the OWASP Top 10 to risk management and career paths. Understand attackers and tools like SIEM & firewalls, and learn about the potential career paths in this booming field.

Topics Covered:
  • The Cybersecurity World and Crime
  • Attackers and APTS
  • Mitigating Risk and Taking Control
02 | Bootcamp Introduction

The Bootcamp Introduction will give you the tools you need to make the program an efficient and fulfilling learning experience. During this course, you will learn how the program is structured alongside the basics of computers.

Topics Covered:
  • Overview of the Bootcamp and Cybersecurity Industry
  • Cybersecurity Career Paths
03 | Network Administration

This course focuses on designing, configuring, and troubleshooting networks so you can acquire the necessary skills for running and monitoring a network with confidence.

Topics Covered:
  • Network Configuration – LAN, WAN
  • Segmentations, VLANs, and Subnetting
  • Network Mapping Tools and Network Devices
  • Troubleshooting and Monitoring Networks
  • Telecommunication
  • System Administration

TOOLS: Cisco Packet Tracer, Nmap, Windows PowerShell

04 | Cybersecurity Fundamentals

The next stage of the bootcamp defines cybersecurity and how organizations utilize it. This is when you will acquire knowledge about vulnerabilities, exploits, and threats, then dive into different types of attackers, their motivations, capabilities, strategies, and the kinds of malware used to target their victims.

Topics Covered:
  • Most Common Vulnerabilities, Risks, and Threats
  • The Main Concepts in Cybersecurity
  • Types of Malware and Attackers
  • NIST & International Cybersecurity Framework
  • Most Common Cyberattacks
  • Famous Cyber Incidents in the Industry
05 | Network and Application Security

Here you will learn about network and application security defense methodologies and construction of secure network architectures. When this course is over, you will understand how to detect and eventually block malicious actors from carrying out cyberattacks and crimes.

Topics Covered:
  • Security Tools–Firewalls, Antivirus, IDS/IPS, SIEM, DLP, EDR
  • Honeypots and Cyber Traps
  • Cryptography–Symmetric vs. Asymmetric Keys
  • Encryption/Decryption, Hash Functions
  • Security Architecture
  • Access Control Methods, Multi-factor Authentication, Authentication Protocols

TOOLS: Kali Linux, Splunk, Snort IDS, Active Directory, Nmap, OpenVPN, Windows Firewall, Linux, Iptables

06 | Incident Handling

In this course, you will dive into the world of cyberattacks and learn how they work, their impact, and how to detect them. Next, you will practice detection and analysis of incidents in security applications, then roleplay as a real- world cybersecurity analyst.

Topics Covered:
  • Types of Attacks in the Web, Domain, & Malware Areas
  • Practicing the Role of the SOC Analyst by Detecting Alerts, and Analyzing Alerts and Incidents
  • Analyzing Malicious Indicators and Documenting the Findings
  • Group and Individual Incident Report Writing

TOOLS: Splunk, In-House SIEM, Wazhu, VirusTotal, Powershell, Wireshark

07 | Forensics

Access digital forensic processes for analyzing threats in digital devices, including identification, recovery, investigation, and validation of digital evidence in computers and other media devices.

Topics Covered:
  • Computer Memory Forensics, Memory Dump Analysis
  • FTK Imager, Autopsy, Redline, and RAM capturing
  • Digital Evidence Acquisition Methodologies
  • Registry Forensics
  • Windows Timeline Analysis and Data Recovery
  • Network Forensics, Anti-Forensics, and Steganography

TOOLS: Volatility Framework, FTK Imager, Autopsy, NetworkMiner, Wireshark, OpenStego, ShellBags Explorer, winmd5free, Magnet RAM Capture, Redline, HxD

08 | Malware Analysis

This course will teach you how to use multiple malware analysis methods, like reverse engineering, binary analysis, and obfuscation detection to analyze real-world malware samples. By the time it’s over, you will have the skills to analyze malicious software and understand its behavior.

Topics Covered:
  • Dynamic Malware Analysis, Reverse Engineering, and Malware Obfuscation
  • Fileless Malware Analysis
  • Containment, Eradication, and Recovery Malware Stages
  • Analysis Using Sysinternals

TOOLS: Procexp, Procmon, Autoruns, TCPView, PuTTY, ExeInfo PE, ProcDOT, HashCalc, FileAlyzer, PDFStreamDumper, HxD, Wireshark, UPX

09 | Ethical Hacking and Incident Response

Here you will dive into the world of hacking by performing cyberattacks and practicing relevant response methodologies. This means learning to identify cybersecurity breaches, insider/outsider threats, incident response life cycles, and perform relevant assessments to develop protection plans.

Topics Covered:
  • Hacking, Ethical Hacking, and the Penetration Testing Frameworks
  • Ethical Hacking Phases
  • Network Hacking (Metasploit Framework) and Web Application Hacking (OWASP Top 10)
  • Post-Incident Activities
  • Capture the Flag Challenge

TOOLS: Metasploit, SQLMap, Nmap

10 | Secure Design Principles

The world of cybersecurity is always changing. That’s why this course will help you understand trend analysis and learn how to perform it while becoming familiar with the newest cybersecurity threats. Additionally, you will gain an understanding of cybersecurity design best practices, as well as how to assess and detect security design flaws.

Topics Covered:
  • Trend Analysis
  • Artificial Intelligence in Cybersecurity
  • Zero-Trust Policy
  • Best Detection Methodologies
  • Incident Impact Mitigation
11 | Risk Management

In today’s world, almost any action can become a potential risk. In this course, you will study risk management and related methodologies and processes that assist in effectively managing such risks – while understanding that not all risks can be eliminated immediately.

Topics Covered:
  • Risk Management Processes
  • Analyzing, Prioritizing, Evaluating, and Monitoring Severity of Internal
  • and External Risks
  • Risk Management Policies, Procedures, Standards, and Guidelines
  • Security Models
12 | Threat Intelligence

One of the ways to protect your organization is to know your enemy. In this course, you will discover different methods, processes, techniques, and tools involved in gathering intelligence about potential threats such as hackers and attack vectors.

Topics Covered:
  • Threat Intelligence Cycle Methodology and Industry Implementation
  • Google Hacking – Operators, Finding Sensitive Data, Directory Listing, Devices and Hardware
  • Dark Web and Dark Market Investigation
  • Online Anonymity using Metadata, Google Cache, VPN, and Tor
  • Trend Analysis, Basic Excel Data Analysis
  • Industrial Tool Practice in Real Environments

TOOLS: ThriveDX Security Awareness Training (Formerly Lucy)

13 | Final Scenarios and Interview Prep

This is where it all comes together. This final course includes real-life scenarios of cybersecurity incidents and a final exam covering all the content learned along the bootcamp. You will present a group project which you worked on throughout the course, then review technical and soft-skill preparation for job interviews.

Thriving Together

Wentworth College has joined a Network of Leading Education Providers that have chosen ThriveDX-Powered Training Programs.

ThriveDX Education Partners include:





ThriveDX Enterprise Partners include

The White House names ThriveDX

Click here to read about how Thrive Dx has partnered with the White House

Payment Information


Upfront Payment

RRP: $4,500.00

Pay upfront $3,900.00

13% discount a saving of $600.00

Payment Plan

Three (3) x Instalments are due and payable at the following milestones:
1. At Enrolment
2. To commence Unit 5 - 7
3. To commence Unit 8 – end of Bootcamp
*Terms & Conditions Apply

Get In Touch

To find out more about the ThriveDX Cybersecurity Impact Bootcamp
Submit the form for a personalised response or call 1300 138 792