Certified in Cyber Security

UNSW graphic yellow

Duration

2 days

Delivery mode

Online 

Location

Simulcast

Standard price

$2,090.00

  • Accelerate your career, learn new skills, and expand your knowledge.

  • First in Australia for research excellence and impact.

  • Top 50 in the world. 2020 QS World University Rankings.

Overview

Cyber threats disrupt businesses daily, increasing the demand for security experts. However, talent is scarce. (ISC)², the leading cyber security professional organization, addresses this with the Certified in Cyber security (CC) entry-level certification. It helps organisations like yours develop new talent and build a stronger defense. No work experience or formal education is required. UNSW Canberra, an (ISC)² Official Training Partner, offers CC exam preparation.

Start your path to cyber security leadership with us.

Course content

This course covers the following chapters and modules:

Chapter 1: Security Principles

  • Module 1: Understand the Security Concepts of Information Assurance
  • Module 2: Understand the Risk Management Processes
  • Module 3: Understand Security Controls
  • Module 4: Understand Governance Elements
  • Module 5: Understand (ISC)² Code of Ethics

Chapter 2: Incident Response, Business Continuity and Disaster Recovery

  • Module 1: Understand Incident Response
  • Module 2: Understand Business Continuity
  • Module 3: Understand Disaster Recovery

Chapter 3: Access Controls Concepts

  • Module 1: Understand Access Control Concepts
  • Module 2: Understand Physical Access Controls
  • Module 3: Understand Logical Access controls

Chapter 4: Network Security

  • Module 1: Understand Computer Networking
  • Module 2: Understand Network (Cyber) Threats and Attacks
  • Module 3: Understand Network Security Infrastructure

Chapter 5: Security Operations

  • Module 1: Understand Data Security
  • Module 2: Understand System Hardening
  • Module 3: Understand Best Practice Security Policies
  • Module 4: Understand Security Awareness Training

Chapter 6: Course Summary and Test Preparation

  • Module 1: Certification Requirements
  • Module 2: Scheduling the Exam
  • Module 3: Before the Exam
  • Module 4: Day of Exam
  • Module 5: Tips for Reading the Questions
  • Module 6: After the Exam

Note: Course materials are organised by chapter, not domain, which may result in domains or individual domain topics being covered in a different order than what appears in the exam outline. The chapter structure allows us to properly cover the exam domains while supporting a more cohesive learning experience.

Learning outcomes

Skills/competencies/knowledge that would be gained through this course:
  • discuss the foundational concepts of cybersecurity principles
  • recognise foundational security concepts of information assurance
  • define risk management terminology and summarise the process
  • relate risk management to personal or professional practices
  • classify types of security controls
  • distinguish between policies, procedures, standards, regulations and laws
  • demonstrate the relationship among governance elements
  • analyse appropriate outcomes according to the canons of the (ISC)² Code of Ethics when given examples.
  • practice the terminology of and review security policies
  • explain how organisations respond to, recover from and continue to operate during unplanned disruptions.
  • recall the terms and components of incident response
  • summarise the components of a business continuity plan
  • identify the components of disaster recovery
  • practice the terminology and review concepts of business continuity, disaster recovery and incident response 
  • select access controls that are appropriate in a given scenario
  • relate access control concepts and processes to given scenarios
  • compare various physical access controls
  • describe logical access controls
  • practice the terminology and review concepts of access controls
  • explain the concepts of network security
  • recognise common networking terms and models
  • identify common protocols and port and their secure counterparts
  • identify types of network (cyber) threats and attacks
  • discuss common tools used to identify and prevent threats
  • identify common data center terminology
  • recognise common cloud service terminology
  • identify secure network design terminology
  • practice the terminology and review concepts of network security
  • explain concepts of security operations
  • discuss data handling best practices
  • identify key concepts of logging and monitoring
  • summarise the different types of encryption and their common uses
  • describe the concepts of configuration management
  • explain the application of common security policies
  • discuss the importance of security awareness training
  • practice the terminology and review concepts of network operations.

Who should attend

CC training is for IT professionals, career changers, college students, recent college graduates, advanced high school students and recent high school graduates looking to start their path toward cybersecurity leadership by taking the CC entry-level exam.

Prerequisites

None.

Cancellation policy

Courses will be held subject to sufficient registrations. UNSW Canberra reserves the right to cancel a course up to five working days prior to commencement of the course. If a course is cancelled, you will have the opportunity to transfer your registration or be issued a full refund. If registrant cancels within 10 days of course commencement, a 50% registration fee will apply. UNSW Canberra is a registered ACT provider under ESOS Act 2000-CRICOS provider Code 00098G.