Online cybersecurity microcredentials: advanced curriculum

Prepare for specialist roles and leadership opportunities with industry-focused cybersecurity training

Diversify your cybersecurity expertise by mastering new skill areas and exploring more complex topics with our advanced microcredentials. With La Trobe, you can position yourself for leadership roles and increased earning potential.

Whether you are interested in program development, incident management, governance or risk management, our targeted approach to professional development allows you to upskill in just two to four weeks. Unlike options at the beginner and intermediate level, previous experience in IT or cybersecurity is required to enrol.

You can bundle specified 5- and 10-credit point (CP) microcredentials for credit toward La Trobe’s Master of Cybersecurity course.*

View microcredentials

5 CP – Cybersecurity Incident Management Fundamentals

5 CP – Cybersecurity Incident Management Fundamentals

Next start dateStart any time

Fees$300

Duration2 weeks

Hours of learning40

Delivery mode100% online**

Study cybersecurity incident management frameworks such as ISACA, ISO and NIST to form a ranked list of incident response approaches and identify processes to respond to security incidents.

Upon successful completion of this short course, you’ll be able to:

  • Formulate a ranked list of incident response approaches based on impact and likelihood.
  • Identify business processes and technical mechanisms to respond to specific security incidents.

10 CP – Business Continuity Planning and Legal Compliance in Cybersecurity

10 CP – Business Continuity Planning and Legal Compliance in Cybersecurity

Next start date14 August 2023

Fees$1,700

Duration4 weeks

Hours of learning80

Delivery mode100% online***

Analyse vulnerability in processes and operations and identify technical measures after cyber incidents. You’ll learn to minimise the impact cybersecurity incidents have on business processes.

Advancing on the learning outcomes in Cybersecurity Incident Management Fundamentals, you’ll be able to:

  • Evaluate and propose a business continuity plan.
  • Formulate a legal and regulatory compliance strategy to support incident management.

RECOMMENDED PREREQUISITE: CYBERSECURITY INCIDENT MANAGEMENT.

5 CP – Cyber Risk Management Fundamentals

5 CP – Cyber Risk Management Fundamentals

Next start dateStart any time

Fees$300

Duration2 weeks

Hours of learning40

Delivery mode100% online**

Learn about cyber threats and vulnerabilities and how different organisations manage these in proportion to the risk that they pose.

Upon completion of this short course, you’ll be able to:

  • Establish a framework and approach to risk assessment.
  • Identify and evaluate the components of risk assessment.

10 CP – Cyber Risk Assessment, Response and Compliance

10 CP – Cyber Risk Assessment, Response and Compliance

Next start dateTo be confirmed

Fees$1,700

Duration4 weeks

Hours of learning80

Delivery mode100% online***

Learn quantitative techniques to assess cyber risk and apply cost models underlying appropriate technical responses.

Advancing on the learning outcomes in Cyber Risk Management Fundamentals, you’ll be able to:

  • Determine cost-effective treatments to manage cyber risk.
  • Assess and monitor risk management outcomes.

RECOMMENDED PREREQUISITE: CYBER RISK MANAGEMENT FUNDAMENTALS.

5 CP – Cybersecurity Program Development

5 CP – Cybersecurity Program Development

Next start dateStart any time

Fees$300

Duration2 weeks

Hours of learning40

Delivery mode100% online**

Develop the roadmap for effective security management practices and controls with sound security policies, procedures, guidelines and standards.

Upon successful completion of this short course, you’ll be able to:

  • Formulate requirements for a cybersecurity management program.
  • Create and communicate appropriate policies, procedures and guidelines to manage risk.

10 CP – Cybersecurity Program Development and Management

10 CP – Cybersecurity Program Development and Management

Next start dateTo be confirmed

Fees$1,700

Duration4 weeks

Hours of learning80

Delivery mode100% online***

Be confident you’re approaching cybersecurity incidents with the right metrics and strategies to make things run swiftly and effectively.

Advancing on the learning outcomes in Cybersecurity Program Development, you’ll be able to:

  • Determine appropriate mechanisms to build a security culture.
  • Evaluate contracts and service agreements to support the security function.

RECOMMENDED PREREQUISITE: CYBERSECURITY PROGRAM DEVELOPMENT.

5 CP – Introduction to Cybersecurity Governance

5 CP – Introduction to Cybersecurity Governance

Next start date31 July 2023

Fees$850

Duration2 weeks

Hours of learning40

Delivery mode100% online***

Explore what governance is and why it matters specifically in the risk and security domains, and learn to design an effective governance framework aligned to an organisation’s cybersecurity needs.

Upon successful completion of this short course, you’ll be able to:

  • Identify key elements such as culture, roles and responsibilities to support information security.
  • Use relevant frameworks and standards to formulate security policies.
  • Apply key concepts as they relate to corporate governance, information security governance and cybersecurity governance.
  • Examine the nature and purpose of the various IS and IT governance framework standards.
  • Understand and critically analyse the principles and fundamental concepts of the various frameworks.
  • Apply elements of the frameworks to develop a cybersecurity governance framework aligned with business strategy.

10 CP – Cybersecurity Governance

10 CP – Cybersecurity Governance

Next start date14 August 2023

Fees$1,700

Duration4 weeks

Hours of learning80

Delivery mode100% online***

Learn the specific regulatory requirements around information security and privacy and how to formulate a cybersecurity governance framework to support cyber strategy.

Advancing on the learning outcomes of Introduction to Cybersecurity Governance, you’ll be able to:

  • Interpret and apply the various regulatory requirements and guidelines pertaining to information security.
  • Demonstrate how sections in the law create requirements that must be included in the cybersecurity governance business case.
  • Use relevant tools for the evaluation of metrics and align metrics to business goals and operational requirements.
  • Learn how to integrate and apply various elements to develop and deliver a sustainable cybersecurity governance framework and understand its necessity.
  • Formulate a cybersecurity governance framework to support cyber strategy.