Cyber Security Fundamentals

UNSW graphic yellow

Enrol

This course currently has no scheduled dates. To express interest in this course or to discuss bespoke options for yourself or your organisation, please submit an expression of interest or contact the Professional Education Team on +61 2 5114 5573 or profedcourses@adfa.edu.au

Duration

Self-paced course held over five weeks requiring approximately six hours per week of effort

Delivery mode

Online

Standard price

$2,995.00

  • Accelerate your career, learn new skills, and expand your knowledge.

  • First in Australia for research excellence and impact.

  • Top 50 in the world. 2020 QS World University Rankings.

Overview

Take your cyber security education to the next level with the Cyber Security Fundamentals course. Fully online, this is a micro-credential course which covers the evolving cyber security threat landscape; the confidentiality, availability, integrity triad, attach surfaces and vectors; governance, risk and compliance frameworks; best practices and controls; and hands-on lab sessions.

This course is provides a foundational understanding of cyber security concepts and knowledge that government industry demands. You’ll be armed with the current best-practice skills in cyber security facing organisations in a changing global environment.

Course content

To be updated

Learning outcomes

Skills/competencies/knowledge that would be gained through this course:
  • Understand the cyber security threat landscape.
  • Learn how to apply the CIA triad.
  • Discover cyber threat attack surfaces and vectors.
  • Analyse best practise in cyber governance, risk and compliance.

Who should attend

This course is for those with a baseline understanding of the core concepts of cyber security (and may, for example, have completed the Cyber Security bootcamp). You're leading a team which is using technology in projects and you want to understand the core concepts of cyber security and data protection.

Reviews

“The Cyber Security Fundamentals course is designed to provide a foundational understanding of cyber security concepts and knowledge that and government industry demands. You’ll be armed with the current best practice skills in cyber security facing organisations in a changing global environment.”

Cancellation policy

Courses will be held subject to sufficient registrations. UNSW Canberra reserves the right to cancel a course up to five working days prior to commencement of the course. If a course is cancelled, you will have the opportunity to transfer your registration or be issued a full refund. If registrant cancels within 10 days of course commencement, a 50% registration fee will apply. UNSW Canberra is a registered ACT provider under ESOS Act 2000-CRICOS provider Code 00098G.