Skip to content

NYC Cybersecurity Externship

Fast track your cyber career in this advanced program by solving real-world problems to gain the experience needed for success

Past Partners on Work ED Cybersecurity Programs

Become a member of an Elite Cybersecurity Task Force charged with preventing major cyber crimes!

Through real-world scenarios, you’ll learn how our nation’s critical infrastructure, private companies, and everyday citizens stay protected. Take on new challenges with your team as you identify the skills needed to keep valuable data safe.

  • Challenge yourself as you work through real-world scenarios with your cybersecurity team

  • Meet and talk with industry professionals who can give you insight into finding success

  • Investigate major attacks from the past in order to identify how we prevent them from happening again in the future

How to Apply for SYEP & LFL

Start by opening this link

Make sure to choose Children's Arts & Science Workshops as your Provider.

Once the SYEP application is complete and if you meet the requirements, you will be asked if you want to apply for Ladders for Leaders. 

Requirements: 

  • Between 16-21 years old on July 1st, 2023

  • Prior work experience

  • Full time student with GPA 3.0+

  • Updated resume and transcript

  • NYC Resident and will be in NYC in the Summer (can be in school somewhere else)These are the essay questions

Then, there are a total of two essays that should be answered in 250-265 words

1. What life event has had the most influence on you and why?

2. Pick one of the following prompts for your second essay:

  • "What are you hoping to gain from the Ladders for Leaders program that will help you achieve your future goals?"

  • "What career field are you interested in and why? If you are undecided, what interests would you like to pursue further and why?"

By joining this team and working through these challenges alongside professionals you will gain deep insight to what it's really like in industry preparing you for job interviews and the pressure faced at the beginning of a major cyber hack. Through each challenge you will be formulating your incident response report which you and your team will present to your leadership at different stages to keep them updated throughout the response. At the end of each day you will have a chance to network with company professionals, ask questions and connect with each other for future networking.

  • Work collaboratively with professionals and your team on industry led work based simulations of real cyber hacks.

  • Learn the value of teamwork through role-based and time sensitive crisis scenarios which are the reality of life on a cyber team.

  • Network with prominent Cyber professionals who can help be a mentor and are actively recruiting for internships and beyond.

    Pathway Overview

    Virtual Kick off Student Orientation

    Once this program has launched our team and professionals will have a virtual cybersecurity pathway kick off to get students excited about the journey ahead, explain how it works including orientation and answering questions they or their parents may have. This will also culminate in a fun and simple Capture The Flag Competition virtually in teams so students can get a sense of the team collaboration involved in Cybersecurity. 

    Advanced Cybersecurity

    Students will gain deep insight into what it's really like in industry as they are prepared for job interviews and the pressure faced at the beginning of a major cyber hack.

    • Work collaboratively with professionals and student teams on industry-led work-based simulations of real cyber threats

    • Learn the value of teamwork through role-based and time sensitive crisis scenarios which are the reality of life on a cyber team

    • Network with prominent Cybersecurity professionals who can mentor and recruit for internships, jobs, etc.

    • Oral Boards and Mock Interviews with experts

    Cybersecurity Competition

    This competition is a great opportunity for students to flex their cyber muscles based on everything they have learned throughout the series. The cyber world is always in competition between good and bad actors, so by having students compete we can leverage the stress and time-sensitive reality of Cybersecurity and give them a chance to respond without real-world consequences.

    Experience features: 

    • Developed scenarios that take a realistic look at constraints and anomalies such as little to no budget for repairs, principle of least privilege, website damage, etc.

    • Opportunities for participants and volunteers to increase their knowledge and understanding of cyber-physical threats such as those that take advantage of digital vulnerabilities to cause physical harm to an environment

    • A chance for students to get hands-on security experience working with servers, virtual machines, and physical devices such as phones and tablets

    • A focus on unique defense techniques and methods in protecting digital assets

    • Post Competition Industry Report for students to understand their strengths and weaknesses and for companies to identify and recruit talent

    DatesTimeTypeDetails
    April 8th and 11-14th10:00 am - 3:00 pm ESTIn Person

    Workshops and activities

    April 17-21st4:00 pm - 6:00 pm ESTIn Person

    Capture the Flag and Networking coaching

    April 22nd11:00 am - 3:00 pm ESTIn Person

    Final Event with Team Competitions and Mock Interviews

    April 8th and 11-14th

    Time: 10:00 am - 3:00 pm EST

    Type: In Person

    Workshops and activities

    April 17-21st

    Time: 4:00 pm - 6:00 pm EST

    Type: In Person

    Capture the Flag and Networking coaching

    April 22nd

    Time: 11:00 am - 3:00 pm EST

    Type: In Person

    Final Event with Team Competitions and Mock Interviews

    Itinerary


    YOUR FIRST CYBER POSITION

    Industry Challenge: Threat Analysis

    Welcome to your new cyber team! You and your classmates are joining an elite Cyber investigative team supporting governments, companies and citizens. You will be introduced to your cyber leadership and will be presented with major Cyber hacks that have real consequences.  Your team needs to work efficiently to understand which priorities to focus on and how best to mitigate the attacks.

    THREAT INTELLIGENCE

    Industry Challenge: System Hardening

    Stay ahead of bad actors working to disrupt major company websites and their customers through malicious code. Working with your team under guidance from industry professionals, find out where potential threats exist and who tampered with the website source code. Debrief with your team and present a system hardening plan to leadership and ensure your client's systems are safe.

    ZERO-DAY

    Industry Challenge: A New Danger

    Just before the holidays, cyber teams across the globe are scrambling to address a dangerous new zero-day.  Nicknamed "Log4Shell," this vulnerability is ubiquitous and can be found in the darkest corners of an organization’s infrastructure. The Department of Homeland Security has said this is “one of the most critical cyber vulnerabilities ever encountered.” The threat is that hackers will use a reverse shell, allowing the attackers to remotely control a targeted computer. Threat actors are now scanning the internet looking for vulnerable machines. To mitigate this threat, you and your team must work together and enumerate where log4j exists.

    CRISIS MANAGEMENT WORKSHOP

    Industry Challenge: Phishing Forensics

    The Chief Information Security Officer is on vacation and it's up to you and your team to deal with a phishing email that's infiltrated the company. There's no telling the damages so you have to be thorough, confident, and quick-thinking to assess the scope of the situation. There's a lot of people looking for answers and they're all coming to you to figure this out. Learn how to navigate a crisis in this exciting Cyber Challenge.

    FINAL DEBRIEF

    Industry Challenge: Boardroom Conversation and Interviews

    Your role on your elite investigative team is winding down. Your CISO and other leadership wants your team to join them in the boardroom for a formal debrief of each threat you’ve mitigated. They will want to know what happened, your thought process, and how your team solved the major problems. Compile your thoughts into a short presentation for your boardroom debrief and strategize with your team on how best to handle this conversation. 

    Ben’s mantra is "learn once, apply many times."

    Ben Crenshaw is an InfoSec expert and CTE instructor for Canyons School District in Utah. In addition to teaching, he works at Oracle as a Senior Vulnerability Analyst, as a curriculum developer with cyber.org, and is Head of Cyber Education for Work ED. Ben holds over 20 industry certifications, including Cisco, CompTIA, and EC-Council certificates, and has a master's degree in cybersecurity and information assurance. Ben is also an active member of the Utah chapter of WiCys and CSTA and has led student and teacher PD workshops in cyber education. 

    His mission is to foster meaningful collaboration between cybersecurity educators and industry by promoting significant partnerships that inspire and empower students.

    Connect with our team today

    Contact Us