top of page
Mask Group 1.png

ALPHA SPECIALIST TRAINING PROGRAM (ASTP)

United States - San Antonio, Texas

Join our pioneer USA cohort and get paid to train with us for a smooth transition to a career in cybersecurity. 

Applications close by March 2024.

Group 426.png

LOOKING FOR A CAREER-SWITCH?
HERE'S A GUARANTEED JOB
OPPORTUNITY IN CYBER.

ASTP is designed to develop the next generation of cybersecurity specialists for the USA, with investment covered by Red Alpha and our partners.

If selected after the assessments, you will need to sign an agreement committing you to finish the intensive cybersecurity bootcamp, and to complete the guaranteed full-time job position with our partner organizations for 3 years after the program ends.

GET PAID TO TRAIN WITH US FROM
DAY ONE, REGARDLESS OF BACKGROUND.

We welcome all applicants with a desire to pursue a cybersecurity career, regardless of your educational and professional background.

 

Once you are successfully onboarded to our training program, you will be provided with an attractive training salary of USD $4000 - $6000 a month to support your career transition journey into cybersecurity!

A FULL-TIME PROGRAM THAT INCLUDES:

Rectangle 78.png

LEVEL 1 - IMMERSIVE FULL-TIME TRAINING WITH RED ALPHA

6 Months

  • Intensive and practical training

  • 1:6 Tutor-Trainee ratio for individualised instruction

  • Access to career sessions and mentorship with industry partners and experts

  • Monthly study allowance/training stipend of USD$4000-$6000 each month, to assist with your studies

WhatsApp Image 2023-12-22 at 6.43.54 PM (1).jpeg

LEVEL 2 - REAL-WORLD TRAINING

& INDUSTRY PLACEMENT

3 Years

  • Full-time positions with partner organizations to obtain practical experience

  • Monthly salary to support your expenses

start.jpg.jpg

LEVEL 3 - ADVANCED SKILL DEVELOPMENT

1 Week for Every 6 Months,

during Level 2 Training

  • Level up your cybersecurity skillsets with advanced training courses every 6 months 

CORE CURRICULUM

  • Real-world training labs and hands-on lessons that provide practical skills to defend against complex cyber threats and address actual cybersecurity incidents

  • Personalised curriculum that caters to the strengths, interests, and career goals of each trainee

  • In-person training at the Red Alpha office on weekdays

Subjects to be covered are:

3f896a_f7235d3b52984e4aaf8b87e2eeab1dc7_mv2 1.png

PROGRAMMING

3f896a_f7235d3b52984e4aaf8b87e2eeab1dc7_mv2 2.png

OPERATING SYSTEMS
(OS) INTERNALS

3f896a_f7235d3b52984e4aaf8b87e2eeab1dc7_mv2 3.png

SOFTWARE SECURITY

3f896a_f7235d3b52984e4aaf8b87e2eeab1dc7_mv2 4.png

NETWORK SECURITY
& ANALYSIS

3f896a_f7235d3b52984e4aaf8b87e2eeab1dc7_mv2 5.png

CLOUD & DEVOPS
SECURITY

3f896a_f7235d3b52984e4aaf8b87e2eeab1dc7_mv2 6.png

INCIDENT RESPONSE

3f896a_f7235d3b52984e4aaf8b87e2eeab1dc7_mv2 7.png

THREAT HUNTING

3f896a_f7235d3b52984e4aaf8b87e2eeab1dc7_mv2 8.png

DIGITAL FORENSIC

3f896a_f7235d3b52984e4aaf8b87e2eeab1dc7_mv2 9.png

MALWARE ANALYSIS &
REVERSE ENGINEERING

3f896a_f7235d3b52984e4aaf8b87e2eeab1dc7_mv2 10.png

OFFENSIVE SECURITY, RED TEAM OPERATIONS & PENTESTING

3f896a_f7235d3b52984e4aaf8b87e2eeab1dc7_mv2 11.png

DESIGN THINKING & DEVELOPMENT

3f896a_f7235d3b52984e4aaf8b87e2eeab1dc7_mv2 12.png

COMMUNICATIONS &
STRATEGIC REPORTING

Group 235.png

CAREER OPPORTUNITIES

You will receive Level 1 training through ASTP and work at Level 2 as either a:

3f896a_f7235d3b52984e4aaf8b87e2eeab1dc7_mv2 9 (1).png

CYBERSECURITY
SOLUTIONS SPECIALIST

3f896a_f7235d3b52984e4aaf8b87e2eeab1dc7_mv2 10 (1).png

CYBERSECURITY ANALYSTS, INCIDENT RESPONSE &THREAT INTELLIGENCE SPECIALIST

3f896a_f7235d3b52984e4aaf8b87e2eeab1dc7_mv2 10.png

OFFENSIVE SECURITY,RED TEAM & PENTEST SPECIALIST

3f896a_f7235d3b52984e4aaf8b87e2eeab1dc7_mv2 12 (2).png

CYBERSECURITY
ARCHITECT

HOW TO APPLY

Submit the application form below to kickstart our 4-step assessment process.

3f896a_f7235d3b52984e4aaf8b87e2eeab1dc7_mv2 13 (1).png

STEP 1

SUBMIT APPLICATION
FORM

3f896a_f7235d3b52984e4aaf8b87e2eeab1dc7_mv2 14.png

STEP 2

COMPLETE ONLINE
CHALLENGE

3f896a_f7235d3b52984e4aaf8b87e2eeab1dc7_mv2 15.png

STEP 3

APTITUDE ASSESSMENT
TESTS

3f896a_f7235d3b52984e4aaf8b87e2eeab1dc7_mv2 16.png

STEP 4

INTERVIEW

TRAINEE TESTIMONIAL

For someone with no IT background to reach this level of proficiency after going through ASTP, it speaks volumes about the quality of training ASTP is providing. And we are certainly grateful to have gone through it.

Ying Ru (ASTP Cohort 2)

FREQUENTLY ASKED QUESTIONS (FAQ)

WHO CAN APPLY FOR ASTP?

College (or equivalent) graduates and mid-careerists are eligible.

MUST I HAVE A CYBERSECURITY BACKGROUND TO APPLY FOR ASTP?

While a cybersecurity background is not essential to excel in ASTP, you must have an aptitude and passion for cybersecurity.

HOW WILL THE LEVEL 1 BOOTCAMP TRAINING BE CONDUCTED?

It will be conducted face-to-face on weekdays 9am to 6pm at the Red Alpha training center.

IS ASTP A TRAINEESHIP OR A FULL-TIME JOB?

ASTP is a full-time employment position. Trainees will have to first complete a 6-month full-time bootcamp training during which they will receive a monthly study allowance. This is followed by a 3-year full-time position in a Red Alpha partner organization during which they will receive a monthly salary that commensurates with their job roles, skills and experience.

WHEN DOES THE NEXT ASTP COHORT START?

Our first ASTP USA cohort is tentatively set to start in end March, 2024.

ARE FOREIGNERS ELIGIBLE?

Currently, we are only accepting applications from US citizens and Permanent Residents for ASTP.

Have a question?

HOW MUCH DO I GET PAID UNDER THE ASTP USA PROGRAM?

Once you officially sign our program agreement, you will get paid a training stipend of $4000 - $6000 USD each month, throughout the full 6-month program duration.

*** Applications have now closed for our first cohort of ASTP USA. 

While the next cohort has yet to be confirmed, please watch this space for updates.

Thank you for your interest!***

Application Form
bottom of page