Cybersecurity Programs

Our Cybersecurity RMF Partners

Denmark Technical College
Denmark Technical College
University of Kentucky
University of Kentucky

Fusion Cyber's Cybersecurity Programs

(1) Cyber Risk Competency
(RMF - Risk Management Framework)

FC RMF 101

Risk Management Policy and Methods
Students will learn the fundamentals of information assurance and methodologies of securing a network and its hosts. Students will learn the necessary skills to identify risks and implement defense in depth via a multitude of methods. Students review and analyze the compliance implications of selected cloud security policies and methods with a specific focus on the NIST RMF.

FC RMF 201

Risk Management Methodology

Integrating enterprise and cloud systems risk management, students apply the NIST RMF as they complete project deliverables and communicate project results. In addition, students develop in-depth analytic competencies.

In this virtual practicum, focusing on integrated enterprise on-prem and cloud systems, students develop the capability to evaluate a test case scenario system, develop an SSP, and select and/or write appropriate security controls. Students then document results.

Focusing on integrated enterprise on-prem and cloud systems, students develop the capability to evaluate system security, analyze system assessment reports to make recommendations for a POA&M, comply with all Authorization to Operate package requirements, and strategically develop ISCM. Recommendations based on completed assessment and authorization project for the enterprise on-prem and cloud systems.

FC RMF 301

Categorize and Implement

Learn the latest commercial-grade hacking tools, techniques, and methodologies used by hackers and information security professionals to lawfully hack an organization.

Including select Cyber Range lab activities to be selected by the instructor:

– Cyber concepts
– Linux Fundamentals
– Networking basics
– Linux logging
– Web hosting
– Security Operations
– Snort IDS
– Vulnerability Assessments
– Digital Forensics
– IoT Security
– Microsoft OS Management
– Splunk

FC RMF 401

Monitor and Authorize

Learn the latest commercial-grade hacking tools, techniques, and methodologies used by hackers and information security professionals to lawfully hack an organization.

(Continued from 301)

FC RMF 501

Testing and Vulnerability Management

Learn the latest commercial-grade hacking tools, techniques, and methodologies used by hackers and information security professionals to lawfully hack an organization.

(Continued from 401) 

  • – Security Monitoring
    – Threat Hunting
    – Incident Response Process and Procedures
    – Analyzing Indicators of Compromise
    – Basic Digital Forensics
    – Group/Team Activities Project (real-world scenario)
    – Career Portfolio Wrap Up
    – Certification Prep and Tips

FC RMF SP

Specializations (AI, ML, 5G, UAS)

Students will learn how to conduct a risk assessment, create a target profile, implement an action plan, and determine, analyze, and prioritize gaps.

Specializations include:

  • – UAS
  • – 5G
  • – Artificial intelligence, and machine learning.

Cyber Risk Jobs and Salary

Cyber Risk Jobs and Salary

* Based on the statistical average of industry certification. After the exam is taken and passed by the certification holder.
** Specialties may be developed with University researchers.

Coming Soon

(2) Cyber Defense Competency

FC IOD 101

Security Fundamentals /
Computer Network Exploitation

PART 1

Students will learn the fundamentals of information assurance and methodologies of securing a network and its hosts.

Students will learn the necessary skills to identify risks and implement defense in depth via a multitude of methods.

Students will learn about firewalls, anti-virus solutions, honeypots, proxies and IDS/IPS solutions.

Including select Cyber Range lab activities to be selected by the instructor:

– Cyber concepts
– Linux Fundamentals
– Networking basics
– Linux logging
– Web hosting
– Security Operations
– IoT Security
– Microsoft OS Management
– Splunk
– SIEM & SOAR
– Firewalls
– Battlepath – SOC 1 & 2
– Battlepath – MITRE ATT&CK

FC IOD 101

Security Fundamentals /
Computer Network Exploitation

PART 2

In addition, students will learn through each stage of offensive operations methodologies using tradecraft, stealth, and detection avoidance as the key principles.

Students will gain proficiency with open-source penetration tools and learn techniques in vulnerability scanning, remote and client-side exploitation, and advanced post-exploitation techniques targeting both Windows and Unix based operating systems.

FC IOD 201

Cyber Operations and Intermediate Incident Response
Students will learn a wide variety of topics relevant to operationally focused cyber missions within the offensive and defensive arena.

This course focuses heavily on deep packet inspection, statistical flow record analysis, post-exploitation forensics, intrusion detection, network tunneling, and malware network behavior.

Extensive network analysis is conducted throughout each stage of the hacker methodology to include packet capturing of scanning, service enumeration, exploitation, man-in-the-middle techniques, and tunneling.

The course progresses into understanding breach detection, damage assessment procedures, and incident response actions from both technical and legal perspectives.

Students detect and respond to simulated system intrusions, develop, and implement mitigation strategies, and create documentation of the incident with supporting custodial forensic evidence.

Including select Cyber Range lab activities to be selected by the instructor:

– Cyber concepts
– Linux Fundamentals
– Networking basics
– Linux logging
– Web hosting
– Security Operations
– Snort IDS
– Vulnerability Assessments
– Digital Forensics
– IoT Security
– Microsoft OS Management
– Splunk

FC IOD 301

Windows, Linux, and Network-based Intrusion Detection and Analysis
Students will expand on their knowledge of intrusion detection systems both within the network and on the hosts.

Within the networking section, students will learn proper placement of intrusion detection systems and proper setup. Students will focus on using open-source detection software to capture, analyze, and report on different types of intrusions.

Within the host-based sections, students will configure security products and use analytic tools to identify anomalous behavior on the hosts.

Students will use timeline and log analysis to craft meaningful written reports categorizing identified behaviors and anomalies in addition to building actor profiles based off their findings.

Using the incident response techniques, they learned previously, students will implement real-time solutions for simulated customers while providing risk management analysis to mitigate security holes and establish protective tactics.

FC IOD 401

Malware Analysis, Threat Assessment, Reverse Engineering, and Behavioral Malware Analysis
This course focuses on the identification and analysis of suspicious files found on both Windows and Linux operating systems. The course covers the common purpose of most malware types and exposes students to the malware triage cycle.

Students will profile malicious executables, identify key metadata and setup for static and behavioral analysis. Each lab represents the different threats found on the internet and walks the students through the process of collecting passive observables, running through behavioral analysis in a Sandbox environment, and performing memory analysis.

FC IOD SP

Specializations (Artificial Intelligence, Machine Learning, 5G, UAS)
Students participate in a Cyber Information Operations Defense related to specific topics created and maintained by the University’s top researchers.

Cyber Defense Jobs and Salary

FC IOD

* Based on the statistical average of industry certification. After the exam is taken and passed by the certification holder.
** Specialties may be developed with University researchers.

As students progress through the FC RMF – Fusion Cyber Risk Management Framework Professional Program, they prepare for the Security+, CISA, CISSP, or CEH certifications. Students can earn up to two certificates within the FC RMF pathway, the world’s most complete, hands-on cybersecurity workforce program. As a result, students get the skills they need to land a high-paying cybersecurity job and build a stable career. The FC RMF is academically aligned to the NIST Risk Management Framework (RMF) and Cybersecurity Framework (CSF), NICE Cybersecurity Workforce Framework includes the Cybersecurity Maturity Model Certification (CMMC). The Security+, CISA, CISSP, and CEH certifications embedded (after passing the certification body exam) within the FC RMF program also meet DoD Directive 8140, the successor to 8570, certification and compliance requirements. Our program is rigorous and we foster an environment of collaboration and creativity. Our program can be taken for college credit meaning students can utilize Federal Student Loans, FAFSA, GI Bill, 9/11 funds, and other veterans benefits. We work with universities, Veteran Affairs, nonprofits, and other public sphere entities along with private partners such as Cisco, CBDA, and more. Our public partnerships bring the people and are already engaging the populations we’re hoping to train and our private partners benefit from and assist our graduates in building cyber careers by providing work experiences that lead to meaningful careers. We are a community making the future better by creating efficient pipelines for cybersecurity talent management. Join us and help solve the cybersecurity talent shortage.

The Security+ certification holds significant value and is widely respected in the industry. It serves as an important credential for professionals seeking career opportunities in cybersecurity and related fields. This certification demonstrates your ability to identify security risks, implement appropriate security controls, and protect information systems against potential threats.

Security+ certification is not only recognized by organizations worldwide but also holds specific approvals from authoritative bodies. It is compliant with the ISO/IEC 17024:2012 standards, which are internationally recognized for personnel certification. Furthermore, the Security+ certification is approved by the US Department of Defense (DoD) to fulfill the requirements outlined in directive 8140/8570.01-M.

The Certified Information Systems Auditor (CISA) certification validates your knowledge of information systems auditing, assurance, control, security, cybersecurity, and governance.

CISA Certification is DoD Approved. CISA certification complies with ISO/IEC 17024:2012 standards and is approved by the US DoD to meet directive 8140/8570.01-M requirements.

The CISSP – Certified Information Systems Security Professional, Exam Prep offers ten weeks (50 hours) of self-directed content covering all eight domains, including 10 hours of live instructor coaching and 40 hands-on virtual labs.

The Certified Information Systems Security Professional certification is approved under the DoD 8570 Directive for the IAT Level III, IAM Level II, LAM Level III, IASAE I, and IASAE II categories.

EC-Council Certified Ethical Hacker Certification Boot Camp covers how to work with various systems to find out where their weaknesses or vulnerabilities may be and how you can identify and reinforce these gaps to prevent successful hacking attempts.

The CEH Certification is approved under the DoD 8570 Directive for the CSSP Analyst,  CSSP Infrastructure Support,  CSSP Auditor, and CSSP Incident Responder categories.

The materials within FC RMF bootcamps, programs, and courses focus on the Knowledge Skills and Abilities (KSAs) identified within the National Cybersecurity Workforce Framework specialty areas.

The FC RMF program uniquely combines top industry-recognized certifications into one pathway and 3rd parties and self-help guides to enable students to pass their certification exams. If you’re looking to start a career in cyber consider our Risk Management Framework Program and get a good start to your cybersecurity career

LET’S ACCELERATE YOUR CAREER

Fusion Cyber provides 3 unique Cybersecurity Certificate Programs, leveraging a U.S. Department of Homeland Security recognized curriculum and taught by practitioners. See how you can advance and excel in the lucrative Cybersecurity Industry today. Take this survey and see if it’s the right program for you!

Fusion Cyber uses Accessibility Checker to monitor our website's accessibility.