Cyber Security Bootcamp

This is a 101 IT cyber security short course designed to teach you about IT security issues, looking at the types of attacks that are happening now, how they work and how to protect yourself and your organisation against them.

Abstract graphic

Enrol

Duration

5 days

Delivery mode

In-person, On-campus or Online

Location

UNSW Canberra City Campus / Online

Standard price

$4,440

  • Accelerate your career, learn new skills, and expand your knowledge.

  • First in Australia for research excellence and impact.

  • Top 50 in the world. 2020 QS World University Rankings.

Overview

The course is centred around the crucial and relevant cyber security skills and techniques needed to protect and defend your organisation’s business assets and information systems.

Training is delivered in a boot-camp style format and with integrated hands-on lab exercises designed to give you the chance to test your newly acquired skills.

Course content

  • Overview of computer science/IT
  • Networking fundamentals
  • Open Source Intelligence
  • The Australian security landscape
  • Risk management in Cyber Security
  • Cyber Security ethics and governance
  • Detailed case study analysis of cyber attacks in Australia and internationally 
  • Career paths for cyber security professionals
  • Information resources for staying current

Learning outcomes

Skills/competencies/knowledge that would be gained through this course:
  • Understand the cyber threats and vulnerabilities of computer networks, and network equipment.
  • Understand how cyber professionals apply cyber security frameworks to defend against threats and manage risks.
  • Understand common attack vectors, different classes of attacks and types of cyber attackers.
  • Understand the role of professionalism and ethical conduct and its ramifications on working relationships and society.
  • Understand future trends in the cyberspace that can increase risk and understand how professionals can plan for currently understood future threats.
  • Understand the role of key industry frameworks (in particular, NIST CSF and ISO 27001 frameworks in cyber security.
  • Use Linux command line tools to determine network content, passwords and vulnerabilities.

Who should attend

This is an entry level course for potential cyber security professionals or for those managing and leading cyber security professionals. The course is designed for beginners and assumes no technical, IT or cyber security knowledge.

Prerequisites

None


Facilitators

Matt O’Kane

Matt O'Kane is Director of Notion Digital Forensics in Sydney. Notion provides digital forensics and cyber-security services to legal professionals, businesses and individuals throughout the world. Matt draws on his experience in detailed investigation of cyber incidents to show you common pitfalls to avoid. Using his experience, Matt has trained cyber forces and cyber professionals throughout South East Asia using the latest material from real cases.

Ed Farrell

Edward Farrell is a security consultant with 12 years experience in cyber security and 17 years in technology.

As the director of one Mercury, he has conducted or overseen the delivery of over 700 security assessment activities and incident responses in the past 7 years.

His professional highlights include lecturing at the Australian Defence Force Academy, being rated in the top 200 bug bounty hunters in 2015 and running an awesome team of security professionals.

Garren Hamilton

Garren is the Managing Director of Captura Cyber, a company that delivers business-to-business training programs in the fields of Cybercrime Investigation and Cyber Security.  For 20+ years he was an operational detective and specialised in cyber-enabled crime investigation. He is passionate about higher education. His approach to education is not only theoretical but deeply vocational, ensuring that his trainees are equipped with practical, applicable skills.

He has a Masters degree in Cyber Security and is an Associate Fellow of the Higher Education Academy.

Cancellation policy

Courses will be held subject to sufficient registrations. UNSW Canberra reserves the right to cancel a course up to five working days prior to commencement of the course. If a course is cancelled, you will have the opportunity to transfer your registration or be issued a full refund. If registrant cancels within 10 days of course commencement, a 50% registration fee will apply. UNSW Canberra is a registered ACT provider under ESOS Act 2000-CRICOS provider Code 00098G.