Graduate Training Program | CyberSOC

CyberSOC

WHO WE ARE?

CyberSOC Africa is one of the leading Cyber Security organization on the African continent, protecting and defending significant digital business assets and data for Enterprises, SMEs and Government Institutions. We leverage our military-grade cyber expertise, methodologies and one of the most, sophisticated local cyber intelligence networks in Africa.

Visit our websites cybersocafrica.com and cyberlabafrica.com to find out more.

WHAT ARE WE LOOKING FOR

Are you curious? Are you keen on solving complicated problems? Are you fueled by challenges? We are looking to train and hire young graduates. We seek the very best of the best, the ones who is not scared of challenges, but is more propelled to find solutions to the most complex challenges.

WHAT WE ARE OFFERING

An enabling learning environment, comprehensive Cyber Security Training Curriculum, Practical/hands on training scenarios. An opportunity to be hired as a Cyber Security Analyst once you can scale through all the hurdles and tests, a rewarding Career growth plan into roles such as:

  1. CyberSecurity Analyst Tier 1

    Tier 1 SOC analysts are trained specialists who monitor, manage, and configure security tools, review incidents to assess their urgency, and escalate incidents if necessary.

  2. Cyber Security Analyst Tier 2

    Incident Responder. AllTier1 skills + . Reviews trouble ticket generated byTier1analysts and use threat Intelligence to identify infected/affected systems and scope of the attack.

  3. Cyber Intelligence Analyst OSINT

    Cyber intelligence analystsutilizethreat intelligenceto mitigate any potential data threats and defend data as well as compile reports that identify ways to pinpoint and prepare for potential threats.

  4. Digital Forensics investigator

    AComputer Forensics InvestigatororForensicAnalyst is a specially trained professional, to retrieve information from computers and other types of data storage devices.

  5. Cyber Security Engineer

    Cybersecurity engineers, identify threats and vulnerabilities in systemsand software, and apply their skills to developing and implementing high-tech solutions to defend against hacking, malware, ransomware, insider threats and all types of cybercrime.

  6. Cyber Incident Responder

    This role investigates, analyzes, and responds to cyber incidents within the network environment or enclave.

  7. Red Team Penetration tester

    Redteaming is a much broader approach to penetration testing that uses the methods of real-life attackers to test if an attackis possible through an evaluation of the organization's security controls, threat intelligence, and incident response procedures.

    and more...

ABOUT THE TRAINING PROGRAM

The extensive training program is a rigorous on-premises multi-phased graduate training in Lekki, Lagos, which is divided into 2 sections: a bootcamp training and a practical hands-on work experience through Basic- intermediate Cyber Security competencies.

The first phase of the training program commences with an all-expense paid 4 weeks boarding bootcamp session followed by a 3 week practical work experience in our advanced Cyber Security Operations Centre. At the end of the Training program will be selecting the very best to join our highly skilled team of Cyber Security Expert who will be committed to join the team full time.

Each participant will be screened and filtered through tests and activities and only those that have the best results will eventually stand till the end.
Please note that accommodation , transportation, and feeding will be provided for the first 4 weeks of the training(Bootcamp) and then you will be required to find your accommodation in Lagos for the next 3 weeks for the hands-on work experience with a stipend

The time shifts for the program are as follow:

  • Boarding Bootcamp: 8:00am – 9:00pm daily (For 4 weeks Saturday & Sunday inclusive)
  • Work Experience: 8:00am – 5:00pm workdays (For 3 weeks)

Once you pass ALL stages of the training, you will be recruited FULL Time into the workforce to any of the roles as highlighted above in Lagos or any other station of operation by CyberSOC Africa Limited

Training timeline

Please note that you need to be comply with the stated requirements to apply. This is not a 6 month Industrial training. We do not accept IT students. It is a rigorous graduate training process. Please read the Page carefully to comply. If you will not be 100% committed, please wait till you can to commence. Once you pass the requirements and you apply, You will receive an email to commence with the first stage of the challenge. If you are not selected, you will also receive an email stating that you have not been selected and you can reapplylater.

WHEN

The Training program will commence on January 2022

For more information please follow us on social media:

WHO CAN APPLY?

There are no minimum requirements.Ideally, we are looking for recent graduates that are creative thinkers, enthusiastic, adaptable, team players/ collaborators, and have great interpersonal/communication skills.
100% availability and commitments

HOW TO APPLY

To begin the quest to join our team, Fill in the application form linked below! Once you make it pass this stage, we will provide you with the necessary information for subsequent stages.

It is a rigorous process. Once you pass the requirements and you apply, You will receive an email to commence with the first stage of the challenge.

There enrollment requires you to complete 3 challenge stages and a physical assessment, after which ONLY those that perform outstandingly will be selected to join the program fully.

Do you have more questions?
Do you have a question or need clarification, kindly ask your questions Whatsapp icon By clicking here

Good Luck... :-)

Current application opens at 12:00 AM 29th of November

The application will close at 12:00 AM on the 12th of December

Apply now

Frequently Asked Questions:

  • How long is the training program?

    The training program will last for six (6) weeks.

  • What is the minimum requirement?

    To be eligible for this program, candidates must be keen on solving complicated problems, fueled by challenges, not scared of challenges, and propelled to find solutions to the most complex challenge.

  • Do I have accommodation?

    There will be accommodation for the first three (3) weeks of the training. Applicants will take care of their accommodation for the second phase of the training that will last for three (3) weeks.

  • Do I get a salary?

    Candidates will only be entitled to stipend for the second phase of the training which will last for three (3) weeks.

  • What are the commitments for the training?

    Successful candidates will be committed to work with CyberSOC Africa for a minimum of one (1) year after employment.

  • What kind of positions will I be able to fill?

    Upon employment, candidates will fill roles such as Cyber Security Analyst, Cyber Intelligence Analyst OSINT, Digital Forensics investigator, Cyber Security Engineer, Cyber Incident Responder, Red Team Penetration tester.

  • What is the salary range?

    Upon completion of the training, successful candidates will be provided with this information.

  • What does the program Offer me?

    The program will offer candidates an enabling learning environment, a comprehensive Cyber Security Training Curriculum, Practical/hands on training scenarios. It will also provide an opportunity to be hired as a Cyber Security Analyst once you can scale through all the hurdles and tests, a rewarding Career growth.

Protect Me

Experiencing a security incident

Contact Us
Whatsapp icon Contact Us