- Cybersecurity fundamentals, networking, and cloud security
- SOC workflows, alert triage, and incident response
- SIEM, SOAR, log analysis, and malware investigation
- Threat intelligence lifecycle, actor profiling, and infrastructure tracking
- Reporting and communication in cybersecurity operations
- Framework alignment (NIST, MITRE ATT&CK, CIS, Kill Chain)
- Real-world labs using Splunk, Wireshark, MISP, and ThreatConnect
Cyber Defense Track + Certified Cybersecurity Associate
Start from zero and earn four certifications across SOC and CTI with 400 hours of applied training, labs, and exams. No prior experience needed.
Program Details
The Cyber Defense Track + Certified Cybersecurity Associate is a complete, beginner-friendly training experience that takes you from foundational digital literacy to real-world cybersecurity readiness.
This package pairs the IronCircle Certified Cybersecurity Associate certification with the full Cyber Defense Track, which includes three additional IronCircle certifications: Certified Cybersecurity Analyst, Certified SOC Analyst, and Certified CTI Analyst.
You’ll build expertise step by step, starting with cyber fundamentals, then advancing into SOC workflows, threat detection, and intelligence analysis. Delivered entirely through the immersive IronCircle platform, you’ll gain the confidence, skills, and credentials you need to launch your cybersecurity career with clarity and momentum.
Skill Level
Beginner
Non-Technical
recommended Pacing
10
hrs/week
for
40
weeks
- Designed for learners with basic computer literacy
- No cybersecurity experience needed!
- Students, graduates, and career changers starting or transitioning into cybersecurity
- IT and support professionals upskilling into cyber defense roles
- Workforce programs preparing job-ready talent for cyber defense roles
- Academic institutions and training programs seeking structured, end-to-end certification pathways
From IronCircle to Industry Leaders
Outcomes
Learners will be able to:
- Understand cybersecurity principles and operational workflows
- Detect, analyze, and escalate threats using SOC tools
- Conduct log and SIEM-based threat detection
- Apply structured analysis to reduce bias in investigations
- Contribute to threat intelligence and incident response efforts
- Communicate security findings to both technical and executive audiences
Benefits
Microcredentials
Four IronCircle certifications, with 12 stackable microcredentials
Lab-Driven
400 hours of content, with 60% dedicated to hands-on labs
Career Support
Career support throughout the program through skills lists, case studies, and built-in interview prep to help showcase new skills and expertise to future employers
A White House-Recognized Leader in Cybersecurity Education
Recognized by the White House as one of nine partners who have made major commitments to fill cyber jobs.
Program Completion

Learners have 287 days to complete all 12 microcredentials.
A certification is awarded for each microcredential upon passing its applied exam. Complete all 12 to receive four full, career-aligned IronCircle certifications.
IronCircle Certified Cybersecurity Associate
IronCircle Certified Cybersecurity Analyst
IronCircle Certified SOC Analyst
IronCircle Certified CTI Analyst
FAQ
Delivery
All lessons, labs, and exams are delivered through the IronCircle platform, an all-in-one, browser-based learning platform experience.
Equipment Requirements
To successfully complete the program, learners must have:
- A functional laptop or desktop computer with at least a 12-inch monitor
The program cannot be completed using a cell phone, Chromebook, iPad, or tablet. - Reliable broadband internet access
Cancellation Policy
Refunds are not provided for IronCircle learning experiences. Please see Terms & Conditions.


