top of page
Mask Group 4.png

ALPHA SPECIALIST TRAINING PROGRAMME (ASTP)

Singapore

Tailored to transform existing talent into world-class cybersecurity specialists of tomorrow.

Mask Group 3.png

PROGRAMME FEE — S$0

Joining ASTP is free, as Red Alpha and partners cover the investment in developing you as a cybersecurity specialist.

Upon selection, you will sign an agreement to complete the bootcamp and work in partner organizations for 3 years after graduation.

IMG_4802 (1).jpg

A FULL-TIME PROGRAMME THAT INCLUDES:

LEVEL 1 - COMPREHENSIVE INTENSIVE TRAINING PROGRAMME

6 Months

  • Comprehensive and practical training

  • 1:6 Tutor-Trainee ratio for personalized guidance

  • Career sessions with placement partners to gain industry insights and establish networks

  • Career mentorship with industry experts to receive expert advice

  • Monthly salary to support your training

Rectangle 80 (1).png

LEVEL 2 - PROFESSIONAL PLACEMENT & ON-THE-JOB TRAINING

3 Years

  • Full-time positions with partner organizations to gain immersive hands-on experience

  • Monthly salary to support your living expenses

Rectangle 80 (2).png

LEVEL 3 - ADVANCED UPSKILLING AND DEVELOPMENT

1 Week for Every 6 Months during Level 2 Training

  • Boost and upgrade your skillsets

CORE CURRICULUM

  • Real-world training labs and hands-on lessons that provide practical skills to defend against complex cyber threats and address actual cybersecurity incidents

  • Personalised curriculum that caters to the strengths, interests, and career goals of each trainee

  • In-person training at the Red Alpha office on weekdays

Subjects to be covered are:

3f896a_f7235d3b52984e4aaf8b87e2eeab1dc7_mv2 1.png

PROGRAMMING

3f896a_f7235d3b52984e4aaf8b87e2eeab1dc7_mv2 2.png

OPERATING SYSTEMS
(OS) INTERNALS

3f896a_f7235d3b52984e4aaf8b87e2eeab1dc7_mv2 3.png

SOFTWARE SECURITY

3f896a_f7235d3b52984e4aaf8b87e2eeab1dc7_mv2 4.png

NETWORK SECURITY
& ANALYSIS

3f896a_f7235d3b52984e4aaf8b87e2eeab1dc7_mv2 5.png

CLOUD & DEVOPS
SECURITY

3f896a_f7235d3b52984e4aaf8b87e2eeab1dc7_mv2 6.png

INCIDENT RESPONSE

3f896a_f7235d3b52984e4aaf8b87e2eeab1dc7_mv2 7.png

THREAT HUNTING

3f896a_f7235d3b52984e4aaf8b87e2eeab1dc7_mv2 8.png

DIGITAL FORENSIC

3f896a_f7235d3b52984e4aaf8b87e2eeab1dc7_mv2 9.png

MALWARE ANALYSIS &
REVERSE ENGINEERING

3f896a_f7235d3b52984e4aaf8b87e2eeab1dc7_mv2 10.png

OFFENSIVE SECURITY, RED TEAM OPERATIONS & PENTESTING

3f896a_f7235d3b52984e4aaf8b87e2eeab1dc7_mv2 11.png

DESIGN THINKING & DEVELOPMENT

3f896a_f7235d3b52984e4aaf8b87e2eeab1dc7_mv2 12.png

COMMUNICATIONS &
STRATEGIC REPORTING

SUPPLEMENTARY INDUSTRY COURSES & CERTIFICATIONS

In addition to our core curriculum, ASTP trainees will be enrolled in industry courses.

ASTP Trainees will receive highly-acclaimed industry certifications if they pass the exams.

SANS GCIH 1.png

SANS SEC504: HACKER TOOLS, TECHNIQUES, EXPLOITS, AND INCIDENT HANDLING

ASTP trainees will be enrolled into SANS SEC504: Hacker Tools, Techniques, Exploits, and Incident Handling OnDemand training with in-person subject matter experts sessions. ASTP trainees will receive the GIAC Certified Incident Handler (GCIH) certification if they pass the exam.

SANS GCIH 2.png

OFFSEC PEN-200: PENETRATION TESTING WITH KALI LINUX

ASTP trainees will be enrolled in OffSec PEN-200: Penetration Testing with Kali Linux training. ASTP trainees will receive the OffSec Certified Professional (OSCP) certification if they pass the exam.

CAREER OPPORTUNITIES

Through ASTP, you will be trained in Level 1 and work in Level 2 either as a:

3f896a_f7235d3b52984e4aaf8b87e2eeab1dc7_mv2 9 (1).png

CYBERSECURITY SYSTEMS & 
SOLUTIONS SPECIALIST

3f896a_f7235d3b52984e4aaf8b87e2eeab1dc7_mv2 10 (1).png

CYBERSECURITY ANALYSTS, INCIDENT RESPONSE &THREAT INTELLIGENCE SPECIALIST

3f896a_f7235d3b52984e4aaf8b87e2eeab1dc7_mv2 10.png

OFFENSIVE SECURITY,RED TEAM & PENTEST SPECIALIST

3f896a_f7235d3b52984e4aaf8b87e2eeab1dc7_mv2 12 (2).png

CYBERSECURITY CONSULTANTS & ARCHITECTS

HOW TO APPLY

Submit your application through the form below to kickstart our 4-step assessment process:

3f896a_f7235d3b52984e4aaf8b87e2eeab1dc7_mv2 14.png

STEP 1

COMPLETE ONLINE
CHALLENGE

3f896a_f7235d3b52984e4aaf8b87e2eeab1dc7_mv2 15.png

STEP 3

ANALYTICAL

TEST

3f896a_f7235d3b52984e4aaf8b87e2eeab1dc7_mv2 16.png

STEP 4

INTERVIEW

3f896a_f7235d3b52984e4aaf8b87e2eeab1dc7_mv2 15.png

STEP 2

LOGICAL

APTITUDE TEST

TRAINEE TESTIMONIALS

The ASTP first caught my attention for its small cohort size - the instructors’ attention would not be stretched thin and the coaching was more personalised. The tailored curriculum suits current industry needs and ensures our skills relevancy and attractiveness to potential employers. The SANS and OSCP certifications sponsored by Red Alpha are very helpful in reinforcing the course content, as well as giving a big boost to our resume.

Ting Wei (ASTP Cohort 1)

ASTP SINGAPORE - APPLICATION FORM

What Is Your Highest Level of Education?
How did you hear about us?

Thank you for applying. We will be in touch.

FREQUENTLY ASKED QUESTIONS (FAQ)

WHO CAN APPLY FOR ASTP?

Fresh graduates from university and polytechnics  (or equivalent), and mid-careerists are eligible.

MUST I HAVE A CYBERSECURITY BACKGROUND TO APPLY FOR ASTP?

While a cybersecurity background is not essential to excel in ASTP, you must have an aptitude and passion for cybersecurity.

HOW WILL THE LEVEL 1 BOOTCAMP TRAINING BE CONDUCTED?

It will be conducted face-to-face on weekdays 9am to 6pm at the Red Alpha training center.

IS ASTP A TRAINEESHIP OR A FULL-TIME JOB?

ASTP is a full-time employment position. Candidates will have to first complete a 6-month full-time bootcamp training during which they will receive a monthly training salary. This is followed by a 3-year full-time position in a Red Alpha partner organization during which they will receive a monthly salary that commensurates with their job roles, skills and experience.

WHEN DOES THE NEXT ASTP COHORT START?

The next cohort is planned to start in late Feb 2024.

ARE FOREIGNERS ELIGIBLE?

Currently, we are only accepting applications from Singapore citizens and SPRs for ASTP only. Foreigners who are interested in ASTP will have to pay the full training costs:

- $66,000 — 4-month bootcamp with curriculum catered to individual’s aptitude; or

- $78,000 — 4-month bootcamp with curriculum catered to individual’s aptitude and 5 additional 1--week upskilling training every 6 months upon graduation.

Have a question?

Application Form
bottom of page