This certificate will qualify you to take the Certified Information Systems Security Professional (CISSP) exam and other similar examinations. Graduate with the right tools and a recognized certification are able to attain cybersecurity positions across the private and public sectors right away.
Industry and Careers
Analysts with highly developed skills provide protection and security while upholding international laws in cybersecurity. Completion of this certificate can lead to roles within the following industries:
- Consulting firms
- Financial institutions such as banks
- Government entities
- IT companies
- Law enforcement
- Major corporations
Who Should Take This Certificate?
- Individuals who seek to enrich their existing knowledge and learn the essential technical and real-work capabilities intrinsic to computer security assurance and cybersecurity forensics
- Employees in public and private corporations and government entities who wish to improve or develop skills sets in cybersecurity
- Individuals who aspire to join a field with long-term career prospects
What Will You Learn?
This program teaches a set of technical cybersecurity skills that can be applied to systems security, protection, and privacy as a cybersecurity specialist at your workplace. After completing this certificate, you will be able to do the following:
- Extract evidence using investigative protocols and report on a variety of complex issues that may arise in enterprise information systems. Here are some examples:
- Network and computer hacking
- Cyber extortion
- Organized cyber crime
- Cyber espionage detection
- Understand privacy and security protocols in compliance with complex legal and regulatory parameters
- Apply best-in-kind cybersecurity technical practices to real world problems. Here are some examples:
- White/black box penetration testing
- System and network vulnerability identification
- Security weakness remediation
- Manage and evaluate information security and data protection functions integrated within the greater organizational governance structure
Tools in use include the following:
- Penetration testing
- Kali Linux, Metasploit
- Network assessment and protection
- Wireshark, Nmap, Ncrack, Nessus, hping3
- WebGoat
- Online virus scanners
- Intrusion detection
- iptables
- Snort
- Encryption and decryption methods
- Certificate authority/digital signatures and digital watermarking
- Hash functions
- CrypTool, S-Tools
- Forensics analysis
- Autopsy
- Honeypots
- FTK Imager
- Mobile: iPhone Analyzer
Certificate Requirements
- 6 required courses
- Cumulative grade point average (GPA) of 1.67+
Admission Criteria
Recommended:
- Ontario Secondary School Diploma (OSSD) or equivalent
- With 6 Grade 12 U or M credits (including English)
- With a minimum average of 70 percent
OR
- Mature student status
Note: Knowledge of TCP/IP is recommended.
Awards and Financial Aid
Frequently Asked Questions
How much does the program cost?
Registration for the certificate program is free. The cost of each course is calculated individually, and this program has six required courses. Check the course pages for details on fees.
Do course fees change if you are an international student?
Yes, if the course is degree credit. International students pay three and a half (3.5) times the regular student tuition fee for degree-credit courses.
How long does it take to complete the certificate?
Many of our students graduate within one calendar year (or fewer than eight months) of enrolling in courses by completing all course requirements in two to three terms. You may choose how quickly you want to complete all the required courses.
Can I take more than one course per term and still hold my full-time job?
It is possible to take one to three courses per term and still hold your full-time job. However, we recommend you organize your schedule to suit your needs.
Can I substitute a course from another certificate and have it apply to my certificate requirements?
No. This certificate program does not allow course substitutions or transfers.
What prerequisites or professional experiences are recommended for this certificate?
Knowledge of TCP/IP is recommended.
Contact Client Services for further clarification about certificate program requirements.
Email: ceadvisor@torontomu.ca
Are any courses available for substitution or transfer credit?
No. All courses in this certificate must be taken at The Chang School and are not eligible for course substitution or transfer credit application.
Which textbooks will I have to purchase for this certificate?
Textbook requirements vary by year. You will receive your textbook information on the Course Outline in the first week of class. Please do not pre-emptively buy any textbooks.
Are there any specific computer requirements to complete the course work?
Yes. You will need Windows 10 to complete online virtual lab activities on your own desktop or laptop. Apple computers will not support the virtual lab activities.
Will this certificate qualify me to become certified as a cyber security professional?
The certificate will qualify you to take certification examinations similar to the Certified Information Systems Security Professional (CISSP). If you plan to write the CISSP exam, you may wish to take CKDF 145: Certified Information Systems Security Professional (CISSP) as one of your required courses.
Contact Us
Questions? Contact Client Services.
Email: ce@torontomu.ca