Immersive Labs Logo

Resources and FAQs

Got questions? We’ve got answers.

Explore frequently asked questions and fact sheets for all the latest information on Cyber Million.

Cyber Million Platform

Sign In Now

Register Now

Email Us

Frequently Asked Questions

What is Cyber Million?2023-05-31T19:50:38+00:00

Cyber Million will help address the global cybersecurity talent shortage by helping individuals build the necessary skills for a career in cybersecurity. The program will be available to anyone over the age of 16.

Immersive Labs will partner with organizations to post jobs on the platform, enabling anyone who completes the entry-level defensive security operations career path to apply for a job. Since Cyber Million candidates will be able to prove ability through a hands-on, always-on approach, the program will remove traditional barriers-to-entry from the application process, like experience, certifications and degrees.

Which roles can we promote via Cyber Million?2023-06-01T17:59:42+00:00

Cyber Million supports recruiting for entry-level positions, including the following:

  • Cybersecurity operations analyst
  • Information security operations analyst
  • Security monitoring analyst
  • Cyber operations analyst
  • SOC analyst
  • Security operations center analyst
  • IT security operations analyst
  • Network security operations analyst
How do I enroll?2023-05-31T19:51:40+00:00

Candidates can enroll at no cost by visiting CyberMillion.com and registering for the Cyber Million platform. There is no formal application process and no time limits around access. Once you have registered, you can begin the Cyber Million career paths whenever, wherever at a self-directed pace.

Which skills will candidates learn and demonstrate within the program?2023-06-01T18:02:41+00:00

The Cyber Million program offers candidates two distinct career pathways:

Cyber Fundamentals (50+ exercises)

The collection offers candidates a foundational introduction to the field. Although these exercises are not mandated for Cyber Million completion, they do enable candidates to refresh existing skills or gain a baseline. Exercises in this collection include:

  • Ethics, law, and data privacy
  • Cybersecurity fundamentals and principles
  • Cyber technology and terminology

Defensive Security Operations (125+ exercises)

Completion of the Defensive Security Operations Collection is necessary for candidates to complete Cyber Million. Through curated exercises, candidates will learn skills that translate directly to real-world capabilities. Exercises include:

  • Networking
  • Security and privacy Controls
  • Operating systems
  • SIEM and log analysis
  • Defensive cyber tools, such as Splunk and Wireshark
  • Cybersecurity frameworks, such as MITRE ATT&CK®, OWASP, The Kill Chain
Which languages will Cyber Million be available in?2023-05-31T19:52:34+00:00

The program will initially launch in English.

Why are there two career paths included within Cyber Million?2023-06-01T18:03:58+00:00

Cyber Million includes two career paths to ensure there is appropriate content for those with some background in cybersecurity, as well as for those without. Only the Defensive Security Operations path must be completed to unlock the job application.

Why is Cyber Million so unique?2023-05-31T19:53:56+00:00

Cyber Million provides users with on-demand, always-on career paths that are accessible entirely online. Like our platform content, Cyber Million exercises are interactive, hands-on, and bite-size, meaning that users can complete labs at their own pace, wherever and whenever they like.

How are the exercises chosen?2023-06-01T18:05:56+00:00

The Cyber Million exercise collection was curated by the Immersive Labs learning and development team, who are experts in their respective fields, and includes the labs customers rely on for beginner analyst roles. The labs are also aligned to the NIST/NICE entry-level Cyber Defense Analyst role.

How will candidates prove job capability?2023-06-01T18:07:16+00:00

Cyber Million exercises are gamified and offered in real-world environments, which means they prioritize testing hands-on capabilities, as opposed to watching videos or working through traditional e-learning formats. Candidates will be asked to demonstrate their knowledge, skills, and judgment across 125+ hands-on, practical exercises that cover the cybersecurity skills needed for a defensive operations role.

Candidates can also download a report in PDF format to showcase their skills and completed exercises, which can be used as additional proof of skill should it be needed at the interview stage.

Who is the program for (e.g., what kind of job candidates)?2023-05-31T19:55:14+00:00

The ideal Cyber Million candidate is anyone over age 16 who wishes to pursue a career in cybersecurity. The program offers individuals the opportunity to find work with existing transferable skills or with an attitude and aptitude for learning new skills.

What skills will candidates possess after completing the Cyber Million program?2023-06-01T18:08:31+00:00

They will:

  • Understand the incident response process and how it is implemented in a cybersecurity operational context
  • Demonstrate proficiency with the privacy and controls required in best practice cybersecurity operations, as detailed in NIST 800-53
  • Prove capability with common security principles and best practice, such as Defense in Depth (DiD) and Least Privileges
  • Possess a detailed knowledge and understanding of the MITRE ATT&CK Framework
  • Identify how MITRE ATT&CK is used within a cybersecurity operational context and the benefits to the organization
  • Recognize the cyber kill chain model, how it is used, and how it benefits security operations
  • Explain the OWASP Top 10 and the typical vulnerabilities within each category
  • Possess a fundamental knowledge and working understanding of networks and network security
  • Display a fundamental knowledge and working understanding of Windows OS and Windows Security
  • Demonstrate a fundamental knowledge and working understanding of Linux CLI and be able to use terminal to perform a variety of basic cybersecurity-related tasks and actions
  • Perform basic log analysis using Linux CLI; Basic SIEM analysis using Splunk; Basic packet analysis using Wireshark; Basic incident response and investigations post-incident, such as validating SIEM, parsing and investigating Exfiltration
How does the program work?2023-05-31T19:56:30+00:00

Job seekers will complete a series of cost-free hands-on exercises on the Immersive Labs platform. After successful completion, individuals can apply to one of the many entry-level defensive security operations roles posted by our Employment Partners to be considered for a role that may ordinarily require a number of prerequisites.

In addition to completing the exercises, what other skills does Cyber Million highlight?2023-06-01T18:09:40+00:00

The program will identify talent with an aptitude for cybersecurity. These skills include: Analytical thinking, problem solving, troubleshooting, perseverance, self-research, and curiosity. Cyber Million helps employers identify job-ready candidates capable of adding organizational value from day one. This method will ultimately reduce ramp time for new staff and reduce the likelihood of over-certified hires with under-performing skills.

What tasks do I need to complete to be considered for a job?2023-05-31T19:57:42+00:00

Candidates must complete the assigned exercise collection. These exercises enable candidates to prove cybersecurity ability through activities that demonstrate analytical thinking, problem solving, troubleshooting, perseverance, self-research, and curiosity.

Where will the program be available?2023-06-01T18:10:36+00:00

Cyber Million is a global program that has evolved due to the success we’ve seen with our Digital Cyber Academies (DCAs). Active members of the DCAs have been migrated across to Cyber Million and have become job candidates. Since these organizations/individuals have primarily been based in the US and UK, we will focus on these countries for launch with a view to expand across other regions as the program grows.

Which roles will be promoted via Cyber Million?2023-05-31T20:04:18+00:00

Cyber Million will prepare you for entry-level positions within the cybersecurity industry, which can include the following:

  • Cybersecurity operations analyst
  • Information security operations analyst
  • Security monitoring analyst
  • Cyber operations analyst
  • SOC analyst
  • Security operations center analyst
  • IT security operations analyst
  • Network security operations analyst
What skills will I be able to learn and demonstrate within the Cyber Million program?2023-05-31T20:07:52+00:00

The Cyber Million program will offer two distinct career pathways:

Cyber Fundamentals (50+ exercises)

This collection will offer candidates an introduction to the foundations of cybersecurity. Although these exercises are not mandated for Cyber Million completion, they do enable candidates to refresh existing skills or gain a baseline. Exercises in this collection include:

  • Ethics, law, and data privacy
  • Cybersecurity fundamentals and principles
  • Cyber technology and terminology

Defensive Security Operations (125+ exercises)

Completion of the Defensive Security Operations Collection is necessary for candidates to apply for jobs in the Cyber Million platform. Through curated exercises, candidates will learn and be able to demonstrate skills that translate directly to real-world capabilities. Exercises include:

  • Networking
  • Security and privacy controls
  • Operating systems
  • SIEM and log analysis
  • Defensive cyber tools, such as Splunk and Wireshark
  • Cybersecurity frameworks, such as MITRE ATT&CK®, OWASP, The Kill Chain
Which languages will Cyber Million be available in?2023-06-01T18:11:33+00:00

The program will initially launch in English.

Why is Cyber Million so unique?2023-06-01T18:12:25+00:00

Cyber Million provides users with on-demand, always-on career paths that are accessible entirely online. Like our platform content, Cyber Million exercises are interactive, hands-on, and bite-size, meaning that users can complete labs at their own pace, wherever and whenever they like.

Why are there two career paths included within Cyber Million?2023-05-31T20:09:06+00:00

Cyber Million includes two career paths to ensure there is appropriate content for those with some background in cybersecurity, as well as for those without. Only the Defensive Security Operations path must be completed to apply for jobs.

How are the exercises chosen?2023-05-31T20:10:38+00:00

The Cyber Million exercise collection was curated by the Immersive Labs learning and development team, who are experts in their respective fields, and includes the labs customers rely on for beginner analyst roles. The labs are aligned to the internationally recognized NIST/NICE entry-level cyber defense analyst role.

How will I be able to prove my skills through the platform?2023-05-31T20:11:56+00:00

Cyber Million exercises are gamified and offered in real-world environments, which means they prioritize testing hands-on capabilities, as opposed to watching videos or working through traditional e-learning formats. You will be asked to demonstrate your knowledge, skills, and judgment across 125+ hands-on, practical exercises that cover the cybersecurity skills needed for a defensive operations role.

By completing every lab within the Defensive Security Operations Collection, you can apply for jobs posted by our employment partners on the platform.

You will also be able to download a PDF report to showcase your skills and completed exercises, which can be used as additional proof of skill/continuing professional education (CPE) credits, should it be needed at the interview stage.

What skills will I possess after completing the Cyber Million program?2023-05-31T20:13:37+00:00

You will:

  • Understand the incident response process and how it is implemented in a cybersecurity operational context
  • Demonstrate proficiency with the privacy and controls required in best practice cybersecurity operations, as detailed in NIST 800-53
  • Prove capability with common security principles and best practice, such as Defense in Depth (DiD) and Least Privileges
  • Possess a detailed knowledge and understanding of the MITRE ATT&CK Framework
  • Identify how MITRE ATT&CK is used within a cybersecurity operational context and the benefits to the organization
  • Recognize the cyber kill chain model, how it is used, and how it benefits security operations
  • Explain the OWASP Top 10 and the typical vulnerabilities within each category
  • Possess a fundamental knowledge and working understanding of networks and network security
  • Display a fundamental knowledge and working understanding of Windows OS and Windows Security
  • Demonstrate a fundamental knowledge and working understanding of Linux CLI and be able to use terminal to perform a variety of basic cybersecurity-related tasks and actions
  • Perform basic log analysis using Linux CLI; Basic SIEM analysis using Splunk; Basic packet analysis using Wireshark; Basic incident response and investigations post-incident, such as validating SIEM, parsing and investigating Exfiltration
I have registered for Cyber Million but no longer wish to keep my account. How can I delete it?2023-05-31T20:14:38+00:00

You can delete your account by raising a helpdesk request. When answering “What is this regarding”, please select Digital Cyber Academy / Cyber Million from the drop down menu.

When will we be able to view available jobs?2023-05-31T20:15:35+00:00

Jobs will start populating on the platform in September. This timelines allows you to complete any new labs and grow your leaderboard position.

Where will the jobs board be located?2023-05-31T20:16:28+00:00

There will be an area titled Jobs in the Cyber Million platform. During your onboarding, you will learn how to access this section.

Is there a way for me to search which types of roles I’m interested in?2023-05-31T20:17:21+00:00

Applicants can filter roles by company, location, contract type and hours.

How do I evidence my progress in Cyber Million?2023-05-31T20:18:30+00:00

To access/download your exercise progress and completion reports, just click this link HERE

Do I need to provide a CV/Resume as well?2023-05-31T20:20:56+00:00

While Cyber Million will not require a CV for access, different employers may have different application requirements.

After I complete the necessary exercises, how long will it take until I hear back from a prospective employer?2023-05-31T20:22:43+00:00

Once you have been redirected from the platform to the employer’s website to complete their application form, they will confirm receipt within three working days.

How do I contact you if I have a question about my application?2023-05-31T20:23:44+00:00

If you have questions about a submitted application, please contact the hiring company directly. You will find their contact details by clicking the same button above in the platform.

How can I contact the prospective employer if I have a question?2023-05-31T20:24:44+00:00

For questions for prospective employers, please contact them directly via the information that accompanied your application.

How will I know which companies are considering my application, and for which roles?2023-05-31T20:45:31+00:00

To ensure that you have an accurate, up-to-date view of your applications, we suggest keeping an ongoing, self-directed list. However, once you have clicked the button in the platform to be directed to the employers website, the “Applied” button will appear next to the job. You will still need to make the formal application via the employment partner’s website so that your application can be matched to your completion of the Cyber Million Program to confirm you are eligible to apply.

How can I keep up-to-date with news and activities about the program?2023-05-31T20:47:29+00:00

Cyber Million Website: www.cybermillion.com

Social Media channels:
Twitter
LinkedIn

Sign up for email updates here: https://www.immersivelabs.com/IML-Subscription-Center/

How do I sign up to marketing communications to be notified about activities, events, and news for Cyber Million?2023-05-31T20:48:39+00:00

Visit this page to opt in to our email communications:

How do I unsubscribe from Cyber Million email marketing?2023-05-31T20:49:38+00:00

Visit this page: https://www.immersivelabs.com/IML-Subscription-Center/ select to unsubscribe at the bottom of the page.

What should I do if I need help with the platform?2023-05-31T20:50:36+00:00

Visit our Help Center, where you’ll find answers to frequently asked questions and guides to help you use the platform effectively. To access this, log in to the platform and navigate to the question mark icon on the top right corner next to your profile picture or initials.

How It Works

Uncover hidden talent.

Success Stories

Changing lives one role at a time.