image
8-Week Course
image
8 Continuing Education Units
image
80 Military Clock Hours

About the Course

As a cybersecurity professional, you know that hackers and cyber terrorists have pushed corporations to new levels of alert these days, creating the need for heightened security to protect both infrastructure and data.

And undoubtedly, you also know that increasing your understanding of risk assessments and current cyber trends is an ongoing process. It’s essential to maintain skills to combat threats, prevent attacks and perform remediation activities.

Earn a Digital Badge
Villanova students will earn a digital badge when they successfully complete an individual course or full certificate program. These badges help to emphasize their skills and commitment to professional development and enables them to easily share and display the badge on a resume and/or social media.
Curriculum
8 Week Course
Module 1
Introduction to Security and Security Investigation Phase
  • Identify the reasons for investigating your organization’s vulnerabilities and securities
  • Describe IS history and the need for security
  • Describe the Systems Development Life Cycle (SDLC)
  • Identify the differences between threats and attacks
  • Discuss security ethics
Module 2
Introduction to Security and Security Investigation Phase, continued
  • Identify the reasons for investigating your organization’s vulnerabilities and securities
  • Describe IS history and the need for security
  • Describe the Systems Development Life Cycle (SDLC)
  • Identify the differences between threats and attacks
  • Discuss security ethics
Module 3
Security Analysis
  • Explain the process of analyzing a security system project
  • Describe risk identification and assessment
  • Define risk management, control and mitigation
Module 4
Logical and Physical Security Design
  • Describe the process of designing a security system
  • Explain IS security policies and procedures
  • Discuss IS security design models and physical security
  • Define cryptography, encryption, antivirus and spam
  • Summarize incident response and disaster recovery
Module 5
Implementation and Maintenance of Security
  • Discuss industry standard processes and procedures used to implement and maintain a security system
  • Detail project management techniques specific to IS security
  • Describe implementation issues
  • Explain organizational security functions and considerations
Module 6
Implementation and Maintenance of Security, continued
  • Discuss industry standard processes and procedures used to implement and maintain a security system
  • Detail project management techniques specific to IS security
  • Describe implementation issues
  • Explain organizational security functions and considerations
Learning Objectives
Skills Learned
Threat Assessment Risk Management Ethics Information Technology Project Management
What You’ll Study
  • Security and the Investigation Phase
  • Identifying Threats, Attacks and Current Issues in Cybersecurity
  • Comparing Information Security Policies, Standards and Procedures
  • Defining Firewalls, Intrusion Detection Systems, Cryptography and Encryption
  • Logical Physical Security Designs
  • The Role of Risk Management, Identification and Mitigation Selection in Cybersecurity.
  • The Implementation and Maintenance of Security
Related Certificate Programs

Cybersecurity Certificate

20+ Weeks
3 Courses
$5,883+

Learn to assess risks and protect critical data from cyber threats.

Certification Prep

Who Should Register?

The Essentials of Cybersecurity course is designed for professionals who are developing skills on the management side of cybersecurity, those charged with protecting the hard or soft assets within an organization and those looking to transition into the cyber field. The eight-week course is applicable to students with a cyber or IT background and aspiring cyber/IT managers.

Are you an experienced cybersecurity professional?

You may be eligible to enroll directly in the Mastering Cybersecurity/Security+ course. Students should have an understanding of basic concepts in information technology (IT).  Work experience in IT is recommended.  Students who are new to IT should begin with Essentials of Cybersecurity.

Tuition & Payment

Total Course Cost

$2,095

Course offerings and associated prices are subject to change without prior notice. Pricing for multi-course certificate programs varies depending on course selection. View the Professional Education Catalog for more information on the courses and programs.

Payment Options

There are multiple ways to pay for your certificate program. Just let your enrollment representative know the choice that works best for you.