View all programs and courses

Cyber security professional analyzes information on a computer

 

Format

3 required courses (108 hours)

Delivery

Online (synchronous and asynchronous) | Learn more

Duration

Complete in 5 months, part-time

Cybersecurity refers to the body of technologies, processes, and practices designed to protect systems, networks, programs and sensitive information from digital attacks.

In partnership with York University’s School of Continuing Studies, Mount Royal is pleased to offer two stackable certificate programs designed to deepen your understanding of cyber security topics, strengthen your skills as an IT manager or project lead and prepare you to advance your career in cyber security.

The Cyber Security Fundamentals Certificate provides the fundamental knowledge required to gain entry into a career in cyber security or help you become more effective in your existing role as a manager or project leader who works with information systems security specialists.

You will develop the critical, cross-functional skills and knowledge that employers value most. This includes ethical responsibility and enhancing skills in problem-solving and verbal communication.

Upon completion of this program, you will meet the admission requirements for the Advanced Cyber Security Certificate. Together, these certificate programs will prepare you to earn the Certified Information Systems Security Professional (CISSP) designation from the International Information Systems Security Certification Consortium (ISC)².

The program is also designed for students to start and progress through the courses in order as a group, a format that will help you form connections with your peers and colleagues. Therefore, students must register in all three courses at once.

 

York University School of Continuing Studies logo

The York University School of Continuing Studies provides innovative programs that prepare graduates with deep discipline-based knowledge and cross-functional skills that today’s employers value.

 

Highlights and benefits

Become exam-ready | Along with the Advanced Cyber Security Certificate, the Cyber Security Fundamentals Certificate prepares you to take and pass the (ISC)² CISSP exam.

Become career-ready | Prepare for a career as a cyber security professional or enhance your current cyber security career

Real-world knowledge | Learn from experienced industry professionals

Online delivery | Enjoy the flexibility of online learning and complete this program from anywhere

 

Scholarship opportunity

The Alberta Women's Science Network (AWSN) offers up to 10 scholarships (value of $3,000 each) to students and professionals who are enrolled in STEM (Science, Technology, Engineering, and Mathematics) fields. Students who complete our Cyber Security Fundamentals Certificate and Advanced Cyber Security Certificate are eligible to apply.

Learn more

 Information session

Interested in learning more about our Cyber Security ? Speak with program staff and instructors, and have your questions answered. Join us for a free virtual information session on Wednesday, May 15, 2024, 12:00 p.m. - 1:00 p.m.

Register now

Cyber Security Fundamentals

 

 

Fall 2023

Fall 2023 Start date End date Live, online classes
Introduction to Cyber Security Sep 18, 2023 Oct 29, 2023 Sep 23 & 24, 2023
7 a.m. - 3 p.m.
Information Security Risk Management and Governance Oct 30, 2023 Dec 10, 2023 Dec 2 & 3, 2023
7 a.m. - 3 p.m.
Data, Asset and Identity Protection Jan 8, 2024 Feb 18, 2024 Feb 10 & 11, 2024
7 a.m. - 3 p.m.

 

 

Winter 2024

Winter 2024 Start date End date Live, online classes
Introduction to Cyber Security Jan. 15, 2024 Feb. 25, 2024 Jan. 20 & 21, 2024
7 a.m. - 3 p.m.
Information Security Risk Management and Governance Feb. 26, 2024 Apr. 7, 2024 Mar. 23 & 24, 2024
7 a.m. - 3 p.m.
Data, Asset and Identity Protection Apr. 8, 2024 May 19, 2024 May 11 & 12, 2024
7 a.m. - 3 p.m.

 

 

Spring/Summer 2024

Registration for this block opens on Monday, March 11, 2024 and closes on Friday, May 24, 2024.

Spring/Summer 2024 Start date End date Live, online classes
Introduction to Cyber Security May. 27, 2024 Jul. 7, 2024 Jun. 1 & & 2, 2024
7 a.m. - 3 p.m.
Information Security Risk Management and Governance Jul. 8, 2024 Aug. 18, 2024 Aug. 10 & 11, 2024
7 a.m. - 3 p.m.
Data, Asset and Identity Protection Aug. 19, 2024 Sep. 29, 2024 Sep. 21 & 22, 2024
7 a.m. - 3 p.m.

 

This schedule is subject to change. Courses start on various dates within each semester. Fall schedule and registration is available in June; Winter schedule and registration is available in November; and Spring/Summer schedule and registration is available in March.

As this certificate is designed around the (ISC)² CISSP certification, the required textbook for this course is The Official (ISC)² CISSP CBK Reference, 6th Ed., Deane, A., Kraus, A. 2021. Sybex, a Wiley brand. ISBN - 13: 9781119789994. Purchase this book online.

Use York University's learning management system to access materials, participate in discussion boards and complete assignments, and attend live classes on Zoom that are held at scheduled dates and times. These instructor-facilitated courses begin and end on set dates and have specific deadlines. Access courses via a laptop or desktop computer with a functional webcam and microphone.

Come prepared with a fully charged laptop for the onsite classes. There are no software requirements for the laptops.

Students must be at least 18 years of age to register in the program.

Who should take this program?

  • Professionals seeking their CISSP designation
  • Individuals who want to specialize in cyber security regardless of undergraduate major or industry background
  • Recent graduates of programs in information technology, software engineering, computer science, or database administration programs, seeking to focus their IT careers
  • Project, team and department leaders who require cyber security knowledge to lead their team more effectively
  • Managers, administrators and executives seeking to master new information security responsibilities

 

What do I need to know before I start?

Although it is not required to have an IT background to enter the program, an understanding of basic technology concepts is beneficial. To be successful in the program, participants need knowledge of the following:

  • hardware
  • software
  • networking concepts such as the client-server models (LAN, WAN, MAN, Internet vs. Intranet)
  • network topologies
  • wireless networking
  • the OSI model

Registered students will have access to a free, self-paced, online refresher course covering these topics when they login to the start of the Introduction to Cyber Security course.

 

How are courses delivered?

Courses in this program are delivered online. They begin and end on specific dates and have firm deadlines for the submission of assignments. There are also two full days during each course when learners must log into live, online sessions. These sessions allow students to interact with classmates and instructors and attendance is mandatory. Outside of those two days, learners are free to log into the online learning platform at any time, day or night, to work through the requirements of the course.

Course schedules indicating the dates of the live, online sessions are posted under the Course Schedule tab on this program page.

 

Why should I take MRU’s Cyber Security certificates instead of programs offered by other organizations?

  • Quality of instruction — Our expert instructors are experienced in the field of cyber security and are certified by (ISC)².
  • Innovation — We’re the first university in Alberta to offer a non-credit program to prepare for the CISSP designation.
  • Proven track record — Our cyber security programs are offered in partnership with York University’s School of Continuing Studies, which has been offering these programs since 2015.

 

What does the field of cyber security encompass?

Cyber security refers to the protection of digital environments and assets from internal and external threats and the guarding of intellectual property. The field of cyber security includes industry risk management, engineering, communications, identity protection, assessing and testing, operations, and software development.

 

How long will it take to complete this program?

The Cyber Security Fundamentals Certificate takes just five months to complete. If you choose to continue on to the Advanced Cyber Security Certificate right away, you can be prepared to write the CISSP exam in as little as 10 months.

 

What is the likelihood that I will receive employment in this field once I complete the certificate program?

Very likely. According to a recent Deloitte study, Canadian companies will be hiring more than 8,000 new cyber security experts over the next two years. This same report predicts that the demand for cyber security professionals is growing by seven percent every year. Furthermore, it projects that the availability of home-grown talent will not be sufficient to meet these hiring requirements. So if you’re qualified, you’ll most likely get a job.

 

What’s the salary range for roles in cyber security?

According to the Government of Canada’s Job Bank, the average hourly rate being paid for cyber security services is between $60 and $98 per hour.

As one of the world’s fastest-growing technology fields, many experts see the cyber security job market doubling in the next five years — which means there will be a critical need for qualified individuals. Graduates of the Cyber Security Fundamentals Certificate are prepared to lead teams and projects related to information security management.

Along with the Advanced Cyber Security Certificate, the Cyber Security Fundamentals Certificate is designed to heighten your understanding of the CISSP body of knowledge and prepare you to take and pass the (ISC)² CISSP exam. (ISC)² is an international, non-profit membership association for information security leaders. The CISSP is a globally recognized designation required for most senior cybersecurity roles.

Those interested in progressing to the CISSP exam will need to meet experience requirements as required by (ISC)². Learn more about CISSP designation requirements.

Interested in learning more about the cyber security job market? Visit Cyberseek for up-to-date information on roles, education and opportunities across North America.

 

For a cyber security career in these positions:

  • IT manager
  • Project manager
  • Project consultant

These are the qualifications often required:

Post-secondary education, such as:

  • Bachelor's degree or diploma in an IT-related field
  • Bachelor's degree or diploma in an unrelated field
  • Internationally educated professional: 90-credit degree in an IT-related field

AND

  • Cyber Security Fundamentals Certificate
  • 2 years+ of work experience

For a cyber security career in these positions:

  • Computer security specialist
  • Information security manager
  • Senior security analyst

These are the qualifications often required:

Post-secondary education, such as:

  • Bachelor's degree or diploma in an IT-related field
  • Bachelor's degree or diploma in an unrelated field
  • Internationally educated professional: 90-credit degree in an IT-related field

AND

  • Cyber Security Fundamentals Certificate
  • Advanced Cyber Security Certificate
  • 4 years+ of work experience
  • Certified Information Systems Security Professional (CISSP) designation

 

 

Additional Details

Courses

Minimum required

3 Course(s)

Complete three required courses to earn your extension certificate.

Funding opportunities

This program qualifies for the Canada-Alberta Job Grant and other funding opportunities. Learn more.

Connect with us

Have a question about our programs or need help with course registration? Call or email us:

403.440.6875 or 1.866.775.2673
conted@mtroyal.ca

               

 

Stay in touch

Sign up for our e-newsletter and stay informed on what's new at Continuing Education at Mount Royal University.

Required fields are indicated by .