A group of professional women gathered around a shared desk, laptops and notebooks open, fostering a collaborative and productive study environment.
OffSec Learning Partner Logo

Cybersecurity
Bootcamp FAQs

Check out answers to these common questions below.

Frequently Asked Questions

Are scholarships available?

Yes, partial merit-based scholarship are available. Prospective students may apply for a scholarship by including a personal essay about why they are deserving during the bootcamp application process.

Scholarship recipients are selected following the admissions advisor call and prospective students are informed upon acceptance into the bootcamp.

What are the tuition payment options?

Option 1: Pay full tuition upfront

A $500 discount is applied to tuition if paid in full one week before the program start date.

Option 2: Installments -- Pay half upfront & half later

50% of tuition balance due one week before the bootcamp start date.
Remaining 50% of tuition balance due by week 10 of the bootcamp.

Option 3: Financing

We partner with a third-party lender, Ascent Funding, Climb, and Meritize to provide affordable personal loans to provide affordable personal loans. Visit their website for details on how to apply and to calculate your financing.

What prep exercises can I do to prepare for the bootcamps?

Applicants are expected to be familiar with basic cybersecurity concepts, computer networking , and the Linux command line. Start with our Cybersecurity Fundamentals course.

How many hours a day will I be learning?

Live-online classes meet Monday - Thursday (7-9 p.m. CT) and every other Saturday 10 a.m. - 3 p.m. CT with office hours available. Students are expected to spend a total of 20 hours per week on Cybersecurity Bootcamp studies, including in-class and individual work. On average, individual work is about 8 hours per week.

I’m excited to start the bootcamp, what are my next steps?

1. Your next step is to fill out the academy application.
2. Then schedule an admissions advisor call. The admissions advisor call allows us to learn more about your background / interest in cybersecurity and enables us to guide you through the necessary steps to becoming a successful cybersecurity professional. It's also your time to ask additional questions.
3. Enroll, work through the Cybersecurity Fundamentals course (if you haven’t already) and get excited to launch your cybersecurity career!

How is the hiring rate determined?

The hiring rate is calculated based on statistics from our Cybersecurity Bootcamp alumni. This data is collected from graduates who were actively job seeking and were offered a full-time or a contract-to-hire job in the cybersecurity industry within 6 months of becoming an Evolve Security Certified Professional (ESCP).

Graduates who are included in our success and hiring metrics meet all of the following criteria:

  • Sought employment opportunities in information security.
  • Met the Actively Job Seeking expectations which includes taking ownership of job search, following job preparation curriculum, networking online and in-person, continuous education and working with a career coach.
  • Successfully completed the Evolve Academy Bootcamp (having no unexcused attendance for classes, labs, and workshops) and earned the ESCP certifications.
  • Paid all tuition payments on time and in full.
  • Responsive and engaged throughout their job search process.
  • Took all phone and in-person interviews made available to them.
  • Accepted a job in the cybersecurity industry.

Graduates who are not include in our success and hiring metrics:

  • Took an extended leave of absence during the 6 month window and did not engage with job search support resources. We will support these students upon their re-engagement.
  • Pursued other educational or training programs within the 6 months window.
What is the hiring rate and employment data of Evolve Academy graduates?
  • 93% of alumni actively seeking a cybersecurity position get hired within 6 months
  • Hired graduates experienced a median salary increase of 44%
  • Job seeking graduates were hired within 55 days on average
  • Graduates average total compensation was $74,000

Statistics updated June 2023

What hardware and software do I need?

A Windows or Mac machine with at least an i7 processor and at least 8 GBs RAM is required.

What kind of jobs do graduates qualify for after completing the bootcamp?

Candidates who successfully complete the Evolve Academy cybersecurity curriculum are qualified for the following positions (not a comprehensive list):

  • Security Analyst/Engineer
  • Cybersecurity Analyst/Engineer
  • Network Security Analyst/Engineer
  • IT Security Analyst/Engineer
  • InfoSec Analyst/Engineer
  • Security Operations Center (SOC) Analyst
  • Security Sales Engineer
  • Associate Security Consultant (Technical/Compliance)
What do I get when I graduate?

Upon successful completion of the bootcamp, graduates are able to not only understand the theory behind information security, but also how to apply it in real world situations. 

In addition, graduates receive:

  • Certificate of Completion and digital badge upon successfully completing the course requirements and final exam.
  • Evolve Security Certified Professional (ESCP) certification and digital badge upon meeting course requirements and passing the final ESCP lab exam.
  • CompTIA Security+ certification voucher to take the certification within 90 days after the bootcamp at no cost.
  • A network of cybersecurity professionals and experts from different organizations and backgrounds.
  • Real world project experience as a Security Apprentice that can be shared with potential employers.
  • Preparation for other information security certifications if pursuing them.
  • Job preparation services and support in landing a cybersecurity-related job.
How much experience do I need?

Pre-Requisite

We are looking for candidates with the right ATTITUDE and APTITUDE. Students who are PASSIONATE about learning security and are CURIOUS in nature, will be successful in the Cybersecurity Bootcamp. We can teach you the technical skills that are needed to enter the industry, but you need to have the drive, work ethic, and passion to learn these skills that are needed.

Your first step is to work through our Cybersecurity Fundamentals prep course to learn the foundational information.

How much does the Bootcamp cost?

The live-online Cybersecurity Bootcamp tuition through the end of 2023 is $13,950.

You can calculate your financing through Ascent Funding.

What is the admissions process?

Step 1: Candidate completes their academy application.

Step 2: In-person or video admissions advisor call: Admissions advisor call topics include: education, work history, expectations of program, interest in cybersecurity, and technical experience, which includes cybersecurity concepts, networking, Linux command line, etc.

Step 3: Admissions Board Review: The Admissions Board reviews and decides on immediate acceptance or wait-listed. We have a rolling admission so timing of notification of acceptance varies.

Step 4: Acceptance: If accepted, candidate receives an electronic acceptance letter and enrollment agreement, which outlines the expectations of the class, the class schedule, and tuition payment schedule. Accepted candidates must attest that they have familiarity with basic cybersecurity concepts, networking and the Linux command line as outlined in our Cybersecurity Fundamentals course.

Step 5: Enrolled Students: Candidate must submit their signed enrollment agreement and non-refundable down payment to reserve their spot. GI Bill students are not required to submit a down payment in order to secure their spot, rather they must submit their Education Enrollment Status (EES) form.

Step 8: Complete the Cybersecurity Fundamentals course: Candidate must complete the prep exercises as taught in the free Cybersecurity Fundamentals course to ensure they are prepared for the bootcamp. Additional skills assessments may be required prior to the bootcamp start date to ensure candidate is adequately prepared.