Northwestern Cybersecurity Boot Camp

Learn In-Demand Cybersecurity Skills in 24 Weeks


Online Cybersecurity Boot Camp Based in Chicago

With the growth of digital information comes the need for more cybersecurity specialists than ever. In fact, according to the U.S. Bureau of Labor Statistics*, the employment of information security analysts is projected to grow 33% by 2030 — much faster than the 4% national average for all other occupations. 

Northwestern Cybersecurity Boot Camp is a challenging, part-time program, delivered in partnership with edX, that takes a multidisciplinary approach in attaining proficiency in IT, networking, and modern information security throughout the course of 24 intensive weeks. 

  • Gain experience with a host of popular tools such as Wireshark, Kali Linux, Metasploit, Nessus, and more.
  • Learn skills applicable to certifications such as the CompTIA Security+, Network+, Linux+, Server+, Cloud+, and certified Ethical Hacker (CEH).
  • Advance your skill set even if you’re currently employed through convenient evening classes.
  • Benefit from a comprehensive set of career services to help equip you for success as you work to change career paths or advance in your current position.
*https://www.bls.gov/ooh/computer-and-information-technology/information-security-analysts.htm
 

Is This Cyber Boot Camp Right for You


If you are eager to become a digital defender and learn how to keep data safe from prying eyes, or if any of the below describe you, enrolling in this cybersecurity boot camp could help put you on the path to achieving your goals:

  • You are currently working in a technical field and want to expand your cyber knowledge, better understand how to keep data secure, and learn hands-on skills to apply on the job.
  • You are a part of a company that has urgent cybersecurity needs to protect the confidentiality, availability, and integrity of data and software.
  • You understand the growing need for cybersecurity professionals and want to become a part of making the internet a safer space. 
  • You are a tech enthusiast looking to start your career in tech and get your foot in the door in the world of networking and security. 

How to Apply


  1. Form Submission. Fill out our program interest form with a few of your key details so that we can get in touch with you.
  2. Admissions Interview and Application. Connect with a member of our admissions team for a quick phone interview to discuss the program in more detail, answer your questions, and talk through your goals. Then, fill out a short application that tells us more about you and your reasons for pursuing this opportunity. 
  3. Assessment. Complete a multiple-choice critical thinking and problem-solving assessment. This is your chance to show us your logic-based skills. No prior industry experience is required to complete the assessment. If you pass your academic assessment (congratulations!), you are officially accepted into the program and able to move forward with the enrollment process.
  4. Financial Options, Deposit, and Enrollment Agreement. After acceptance into the program, you will connect with admissions to discuss which financial option works best for you. Once you’ve approved your desired payment method, the last step to finalize your enrollment is to pay your deposit and review and sign your enrollment agreement.

Start Your Journey. That’s it! You’re now ready to begin your program pre-work and prepare to start the boot camp.

Learn Market-Driven Skills

Building On The Basics

Achieving your goals in cybersecurity requires not only deep security knowledge, but also experience with the application of that knowledge. Our curriculum is designed to give you both the knowledge you need to move toward the cybersecurity industry and ample experience applying that knowledge to real-world problems.

Throughout the program, you will learn tools and technologies vetted by current practitioners, and learn skills applicable to certifications expected of all serious security professionals.

At Northwestern Cybersecurity Boot Camp, learners get hands-on training in networking, systems, web technologies, databases, and defensive and offensive cybersecurity. You will also learn methods, techniques, and best practices for accurately conveying the severity of the risks facing an organization’s security posture.

You’ll learn from a skilled instructional team and gain real-world experience by collaborating with your peers. Through hands-on application, you’ll gain the confidence you need to tap into the industry. The curriculum* will dive into the foundational skills for cybersecurity, including:

  • Packet Analysis
  • Wireshark
  • Windows and Linux Administration Techniques
  • Windows and Linux Hardening
  • Secure Network Design and Architecture
  • Risk Management
  • Cryptography
  • Vulnerability Assessment
  • Identity and Access Management
  • Cloud Security
  • Kali Linux
  • Metasploit
  • Hashcat
  • Burp Suite
  • Web Vulnerabilities and Security
  • Digital Forensics Methods
  • Penetration Testing
  • Vulnerability Assessment
  • Security Operations and Analytics
  • Bash Scripting
  • PowerShell Scripting
*The material covered is subject to change. Our academic team adjusts to the market demand.

By the time you complete Northwestern Cybersecurity Boot Camp, you will know how to:

  • Conduct vulnerability assessments using tools like Metasploit to profile an application for vulnerabilities, and then exploit those vulnerabilities.
  • Configure machines on a virtual network, deploy them to the cloud, and investigate cloud security risks.
  • Identify suspicious patterns of user behavior to identify bots, intruders, and other malicious actors.
  • Write Bash scripts to automate security and operating systems tasks.

Market Demand for Cybersecurity Professionals in Chicago


Cybercrime has become an everyday occurrence, with governments, global corporations, energy providers, and even nonprofits falling victim to digital criminals stealing intellectual capital, holding systems ransom, and endangering lives by breaching utilities. As these attacks increase in both frequency and complexity, organizations are eagerly searching for cybersecurity professionals to help defend them. Given this level of demand, and a projected 16,300 open cybersecurity jobs annually, the future certainly looks bright for cybersecurity professionals! 

In fact, cybersecurity jobs are projected to grow an incredible 33 percent from 2019 to 2030 (nearly eight times the average growth rate expected for all occupations combined) according to CareerOneStop. Interestingly, the U.S. Bureau of Labor Statistics (BLS) ranks Chicago in the top ten metropolitan areas with the highest employment levels in cybersecurity. And, there is a variety of cybersecurity roles to choose from, including:

  • Cybersecurity Analyst
  • Vulnerability Assessment Analyst
  • Cybersecurity Operations Specialist
  • Systems Security Analyst
  • Information Assurance Specialist
  • Digital Forensics Examiner
  • Incident Response Analyst
  • SOC (Security Operations Center) Analyst

In Chicagoland, annual cybersecurity analyst salaries can range from $60,860 to $133,940, which is on par with national averages. Salary depends on a number of factors including years of experience, knowledge of in-demand skills, location, company size, and industry. That said, the mean annual salary for cybersecurity analysts in the Chicago area is $108,340, whereas the national mean is $107,580, according to the BLS.

Even more exciting, remote and hybrid work environments are becoming more common in this field. You can pursue an exciting career while shaping a future that fits your life and fuels your career success.

Get Program Info

Back
Back
Back
Back
Back
Back
Back
Back
Back
0%

Step 1 of 6

Part-Time Cybersecurity


  • 24-week program
  • Classes held three weekdays from 6:30 to 9:30 p.m.

Contact an admissions adviser at (312) 416-9979 or fill out the form below
if you’re ready to learn more about Northwestern Cybersecurity Boot Camp.


Get Program Info

Back
Back
Back
Back
Back
Back
Back
Back
Back
0%

Step 1 of 6