About the job Associate Cybersecurity Specialist (Website)
Join us as a Cybersecurity Specialist through our Alpha Specialist Training Programme (ASTP), a structured and fully sponsored pathway designed to launch your career in cybersecurity. Whether you're a fresh graduate or making a career switch, Red Alpha equips you with practical skills, industry-recognised certifications, and a guaranteed deployment into meaningful cybersecurity roles.
About the Programme
You’ll undergo hands-on, in-person training guided by industry experts. The training covers areas such as cyber defence, incident response, threat intelligence, and offensive security, preparing you for real-world scenarios and roles across both public and private sectors.
Potential Roles You May Be Deployed Into
After completing the programme, you may be deployed into one of many cybersecurity roles, depending on your aptitude, interest, and hiring partner needs. These include (but are not limited to):
Cybersecurity Analyst
Incident Responder
Cyber Threat Intelligence Analyst
Penetration Tester
Cybersecurity Engineer or Architect
Cybersecurity Solutions Specialist
What You’ll Be Doing
Learn how to detect, respond to, and prevent cybersecurity threats
Gain hands-on experience with tools like Splunk, Wireshark, Metasploit, Sysinternals Suite, and more
Understand frameworks like MITRE ATT&CK, OWASP Top 10, and NIST
Work on simulations and real-world case studies under expert guidance
Prepare for certifications such as GCIH and OSCP
Receive ongoing mentorship and career support
What We’re Looking For
No prior IT or cybersecurity background is needed. We're looking for:
A strong interest in technology and digital security
Problem-solving mindset and resilience
Eagerness to learn and adapt
Good communication and teamwork skills
All selected candidates will undergo a 20-week, fully sponsored on-job-training with allowance, before being deployed full-time for 3 years.