I completed the Harness Projects Career Launcher Cybersecurity course. I've now been able to land a GRC Security Analyst role at Sprinklr shortly after completing my course.
This was a very exciting first project for me since I was only beginning to learn about cybersecurity. The project was to identify vulnerabilities in the target systems of our client using OSINT and other tools like Nmap, Nessus, OpenVas etc…exactly what I was hoping to learn since it’s similar to what pentesters do. The coolest thing I learned here was how to use the command line. I used to panic when I see the Terminal but this project helped me face this fear and actually fall in love with it! Nmap is so powerful in many ways– scanning ports, networks and other tricks. We had to present our results to the client and explain the impacts of these findings and finally, to suggest actions to remediate them. Of course this was all done with the expert guidance and support of our mentor. I learned so much from our mentor who explained the full process of conducting vulnerability assessments and shared his decades worth of experience with different engagements.
Mentor Feedback | Wolf Von Holweg | Head of Cybersecurity @ Feisty Fox Security
Belle, Firstly, I would like to express my admiration for your stellar performance in the course. Despite the pressures of life, you have shown remarkable resilience and determination. Your ability to consistently deliver high-quality vulnerability assessment work is a testament to your dedication and tenacity.
The second project built on what we learned in the first project. The goal was to conduct a vulnerability assessment on a Web Application– which is way more technical and harder than the first project. We used other tools of the trade like Shodan, Dirb, Skipfish and Security headers etc. We continued to build our technical skills deeper and also expand into learning about APIs. A memorable experience in this project was when our team found out that the client’s web app was affected by a recently disclosed CVE and we recommended a fix to avoid that highly severe vulnerability. Our mentor had supplemented our learning by encouraging us to be up-to-date with what’s happening in the security world and shared with us news feeds, blogs, disclosure websites, podcasts etc. to follow. I have made these feeds a part of my daily reading and it has significantly increased my knowledge and interest in Cybersecurity.
Mentor Feedback | Mike Hulin| Senior Manager Security Operations @ Republic Services
Congratulations on completing the project. I have enjoyed getting to know you during the last few weeks. I appreciate that you took advantage of the one on one sessions. I feel that is a valuable part of this learning experience.
You leveraged some great resources to gain insight into your targets. The use of Shodan and DNSdumpster allowed some passive information gathering and enabled you to focus on your scans. Additionally, your awareness of recent security issues and news was very impressive. This is an important aspect of any security position. Listening and reading security news will help you be aware of emerging issues and keep your future team ahead of the curve during response actions.
You performed all scans and provided a comprehensive report. Continue learning and becoming familiar with more tools. The Try Hack Me courses are a great way to get some hands-on experience. Even if you find a “walk through” learn from the steps provided and understand how they came up with those steps.
Keep on learning, it is never ending in cybersecurity. I can tell these courses have gotten you excited for the next step in your career. Feel free to connect with me on LinkedIn and reach out if you have any questions in the future.
This project was unique because it focused on establishing the client’s security posture from a risk-based perspective. I leveraged my background as a business analyst and my experience in compliance to apply that knowledge in a practical setting. As part of the process, we conducted two in-depth client interviews to build a comprehensive risk profile, followed by a detailed risk assessment. Our analysis was guided by industry standards, including the NIST Cybersecurity Framework, ISO 27001, SOX-ITGC, and SOC 2.
One of the most valuable experiences was when our mentor demonstrated real-world cybersecurity tools like Crowdstrike, Jamf, and Mosyle, providing hands-on insights into their applications. Our final report included recommendations for strengthening controls, drafting cybersecurity policies, and improving the client’s overall risk posture
A lot of what we did in this project was actually what helped me land my first ever Cybersecurity job.
Mentor Feedback | Efrain Orsini Jnr| Director of Security Operations @ SilverSky
Congratulations on completing the Risk Assessment project for SlaveCheck! It was genuinely a pleasure to have you in class and to guide you through this process.
I really don’t have much constructive feedback for you. You were always very attentive, asked the right questions, and displayed positivity to the class. Your injection of humor into the final project helped keep it light while providing important information. I reviewed your script for that project and can’t believe how much you wrote out for it! The important thing for you is to be confident! You said how stressed and worried you were, when you were one of the most prepared students in the class. It shows you care, but you also prepared so well I don’t think you needed to be nervous. Over time, you’ll
gain the confidence needed where I don’t think you’ll be that way for long. As for criteria, I think patch management and penetration testing are a good place to review. They are big parts of being a SOC analyst and it will help you to know about Microsoft’s “patch Tuesdays” or other vendors and when are common times to patch, CVEs, and Threat intelligence.
Good luck with your next project, & the hunt for your first cybersecurity role. I know you want a SOC analyst first, but don’t be down on getting a GRC position to get in the door. As mentioned in class, don’t forget to connect with me on LinkedIn. Our community is still small, so I’m sure I’ll see you around!
For this final project, we had to submit two key deliverables: an Incident Response Plan and an Incident Report. Having already gained experience in writing policies from our previous project, we were able to draft a comprehensive Incident Response Plan, including IR playbooks, a communication plan, and various templates for the client’s use.
The Incident Report was based on a simulated event, where we used tools like Wireshark, Zeek, and TCPdump to analyze network traffic and investigate the incident. It was excellent hands-on practice, especially for anyone aiming for a role in a Security Operations Center (SOC).
Beyond the technical work, our mentor provided valuable literature and write-ups that gave deeper insight into data breaches, detection and response, and the day-to-day realities of working in a SOC. But the most memorable part? My mentor guided me through my job interview, and before I even finished the project—I landed the job!
Mentor Feedback | Job Asiimwe| Senior Security Operations Manager @ McKinsey & Company
Congratulations on completing your cybersecurity program with Harness! Once again, congratulations on your new position. It’s impressive that you successfully completed the program and landed a job in cybersecurity simultaneously.
During the seven-week project, I met with you weekly, except for two weeks. You showcased your enthusiasm for the industry and your ability to grow your technical acumen. Your hard work and self-motivation were evident as you helped prepare the presentation and completed all your project deliverables ahead of schedule.
Throughout the program, we had regular feedback sessions during our one-on-ones, but I wanted to provide some final recommendations. Now that you have secured a job in cybersecurity, you have the opportunity to continue learning on the job while also pursuing further technical training. Most organizations offer job training resources through platforms like Udemy, Coursera, and others. These platforms provide a wealth of cybersecurity training that will help you continue growing your skills.
You are also in a great position to start pursuing more advanced certifications. The training paths for these credentials will be more relevant to your work, and because you will be applying this knowledge on the job, the risk of forgetting what you learn is significantly lower. Once again, congratulations on your new job!
During the third project, I began applying for jobs, and by the time the fourth project rolled around, I was lucky enough to land an interview. My mentors played a huge role in this journey—not only did they provide invaluable feedback on my resume and share insightful interview tips, but they also offered unwavering emotional support during the stressful preparation process. What truly made a difference was the feedback I received after each project. It helped me refine my skills, recognize my growth, and, most importantly, build the confidence I needed to put myself out there and apply for jobs.
I never thought much about cybersecurity—until I became a victim of a cyber attack. In an instant, my personal security was compromised, and I was left with more questions than answers. How did this happen? Why me? And most importantly, how could I stop it from happening again? That moment flipped a switch in me. What started as a desperate search for answers turned into an obsession. I went down the rabbit hole, unraveling the hows and whys of cyber threats, and the deeper I dug, the more I realized—I wasn’t just interested, I was hooked. Cybersecurity wasn’t just a curiosity; it felt like a calling. So, I made the leap. I pivoted my entire career toward this field, and I haven’t looked back since. Spoiler alert: I haven't had a bad day yet. For the first time, I feel like I’m exactly where I’m supposed to be.
When I set out to pivot my career toward cybersecurity, I knew I needed more than just a course—I needed the right course. I did my research, weighing cost, content, and, most importantly, real-world outcomes. At the time, I had about five options on my list, but Harness Projects stood out from the rest. Why? Because it offered something the others didn’t—real, hands-on experience with actual companies. No simulations, no purely theoretical exercises—just real projects with real people. On top of that, the opportunity to be mentored by renowned experts in the field and walk away with four solid projects to showcase on my resume sealed the deal. Looking back, I can confidently say the outcomes I was hoping for weren’t just met—they were exceeded.
Dramatic is the only word to describe my skill development over the past four projects. I started with zero experience, and now, I’ve secured a job in cybersecurity. The transformation has been incredible. At the beginning, even the command line interface (CLI) intimidated me—I used to avoid it at all costs. Fast forward to today, and I actively choose CLI over GUI. I’ve grown comfortable working in Linux environments, navigating system structures, and executing commands with confidence. My understanding of Web Application Vulnerability Assessment has evolved from simply recognizing common vulnerabilities like SQL injection and XSS to actively scanning, identifying, and analyzing security flaws using tools like Dirb, Burp Suite and Nmap. I can now assess applications methodically, interpret results, and provide recommendations for mitigation. On the Infrastructure Vulnerability Assessment side, I started by running basic scans, but over time, I learned how to interpret scan results, prioritize risks, and suggest remediation strategies. I became proficient with tools like Nmap, Nessus, and OpenVAS, gaining the ability to assess network security, identify misconfigurations, and understand how attackers could exploit them. Risk Assessment was a completely new concept to me at the start. I’ve since developed the ability to identify, categorize, and evaluate risks in different environments, balancing technical vulnerabilities with business impact. I can now communicate these risks effectively to stakeholders and contribute to security strategy discussions. Finally, Incident Response is where I’ve seen some of my biggest growth. Initially, my instinct would have been to panic (or worse, unplug the WiFi!). Now, I understand structured incident response processes, log analysis, and forensic investigation techniques. I can analyze threats, detect malicious activity, and contribute to containment and mitigation strategies with a clear, methodical approach. Looking back, my progress has been nothing short of transformational. And the best part? My learning hasn’t stopped—I continue to refine and expand my skills every day.
Absolutely—there were challenges, but they were minor compared to the rewards. Balancing a full-time job, parenting, and being a student all at once was no easy feat. Time management was tough, and there were moments when it felt overwhelming. But in the end, every late night and every sacrificed weekend was worth it. What made the difference was the support I received. My mentors were incredible at breaking down complex concepts into digestible, real-world applications. Whenever I hit a roadblock with the online on-demand courses, they were always there to clarify things in a way that truly clicked. Their guidance not only helped me grasp the material but also gave me the confidence to apply it in real-world scenarios. Looking back, the challenges were just stepping stones—each one pushed me to grow, adapt, and ultimately come out stronger on the other side.
A Harness Project is a structured, hands-on learning experience designed to take you from point A—where you have little to no experience in a specific cybersecurity skill—to point B—where you've developed real, practicable skills. Each project is centered around a learning goal (for example the Web Application Vulnerability Assessment project), and follows a clear, immersive path to job-readiness. What sets a Harness Project apart is the real clients (real companies). Unlike traditional courses that rely on simulations or purely theoretical learning, you work on live projects with them, tackling actual security challenges. Along the way, you engage with on-demand course material, weekly mentor sessions, hands-on tasks, and client interactions—all designed to deepen your technical and analytical skills. But the real game-changer? The feedback. You’re not just completing tasks in isolation; you receive constructive, real-time feedback from both your mentor and the client. This ensures that you're not just learning but truly understanding, applying, and refining your skills in a meaningful way. At the end of each project, you don’t just walk away with theoretical knowledge—you have real-world experience, tangible results, and the confidence to apply your skills in a professional setting. That’s what makes a Harness Project unique.
Follow Belle’s footsteps and check out our Career Launcher Cybersecurity Course.