Elite Cyber Program

Highly challenging 8 weeks cyber security 1:1 coaching program

How it works

You get personal coaching from the person who coaches the Switzerlands national hacking team and the current WorldSkills world champions. Every week you solve security challenges in our on-demand labs. Then we have a call to work through what you struggled with and pass new knowledge onto you.

1

Weekly challenges

Complete challenges on the Endolums Academy platform. You'll work with the same tools and techniques used in real penetration tests and security operation teams.

2

Coaching call

Review your progress, work through blockers and watch live demonstrations of techniques. You'll get context from industry experience.

3

Repeat for 8 weeks

New challenges every week to build your skills progressively. Each topic connects to actual job roles in cybersecurity.

Who this is for

IT apprentices

You're in year 3+ of your IT apprenticeship (Informatiker EFZ). You know Linux basics, Windows, Active Directory and Python or Bash, and you're ready to specialize in security.

Career pivoter

You've worked in IT for 4+ years. Helpdesk, sysadmin, developer. You know Linux basics, Windows, Active Directory and Python or Bash, and you're ready to specialize in security.

Self motivated learners

You can commit 15-20 hours per week. You're ready to challenge yourself through labs and learn from mistakes.

We unfortunately can't do the learning for you, however we can support you on your journey and fill the gaps.

8-week roadmap

Everyone completes the foundation. Then you choose offensive security or cyber defense.

Weeks 1-4

Foundation

Scripting (Bash, Python)
Network scanning & enumeration
Web vulnerabilities
Forensic log analysis
Command & Control servers
Open-source intelligence
Reverse engineering
EDR and antivirus
Choose your specialization
Offensive Security Track

Offensive Security

Find and exploit system vulnerabilities

or
Cyber Defense Track

Cyber Defense

Detect and prevent threats

Weeks 5-8

Offensive Security

OWASP top 10
Linux privilege escalation
Lateral movement
C2 infrastructure
Reverse engineering
Windows exploitation
Active Directory attacks
What you'll learn
  • Web application exploitation (OWASP Top 10)
  • Linux and Windows privilege escalation
  • Command and control (C2) server setup
  • Active Directory attack paths
  • Malware reverse engineering
Job roles
  • Penetration tester
  • Red-Team operator
  • Security researcher
  • Vulnerability analyst
Your mindset

You're curious about how systems, like solving puzzles and find creative solutions. You want to help organizations by showing them their weaknesses.

Weeks 5-8

Cyber Defense

MITRE ATT&CK framework
C2 traffic detection
Sysmon configuration
SIEMs
Malware analysis
Threat intelligence
Vulnerability management
What you'll learn
  • Attack chain analysis (MITRE ATT&CK)
  • C2 server detection patterns
  • Log analysis with Sysmon
  • Detection engineering in SIEMs
  • Malware analysis and reverse engineering
  • Cyber threat intelligence
Job roles
  • SOC analyst
  • Threat hunter
  • Detection engineer
  • Incident responder
  • Security operations
Your mindset

You like understanding how attackers operate so you can stop them. You're detail oriented and enjoy analyzing patterns. You want to defend organizations and respond to incidents.

Week 9

Certification exam

You get 24 hours to complete a practical exam. The format is CTF-style with automated flag validation. You need to capture 70% of the flags to pass and 100% to receive an excellence distinction on their certificate.

Your certification upon completion
Elite Cyber Certification

Join the Waitlist

Applications open soon. Get notified first.

Frequently Asked Questions

Will you help me apply for a job?

We're mentoring and guiding you to get you into cyber. Thats our goal!

Do I need prior cybersecurity experience?

No, but you need IT fundamentals. You should be comfortable with Linux command line, Windows, Active Directory, basic scripting (Python or Bash), and networking concepts. If you're in year 3+ of an IT apprenticeship or have worked in IT for a few years, you're likely ready. If not, we'll get you ready!

How much time do I need per week?

Plan for 15-20 hours per week. This includes completing weekly challenges (10-15 hours) and the coaching call. This is an intensive program, not a casual course.

What if I can't complete all the labs in a week?

You must attempt all labs before each coaching call. Getting stuck is expected and part of the learning process. Bring your questions to the call. However, skipping challenges without genuine effort is not acceptable.

Can I switch tracks after starting?

You choose your specialization track (offensive or defensive) after completing the 4-week foundation. Once you've finished one track and passed the exam, you can return to take the other specialization track.

What equipment do I need?

A computer with a modern browser and a terminal. All virtual machines run in our cloud infrastructure. You might need VPN client to connect to the external lab environment.

What happens after I complete the program?

You'll receive the Elite Cyber certificate after passing the exam. You can pursue advanced certifications like ECDA, OSCP, or other industry certifications. You'll have practical experience and a portfolio that demonstrates your skills.