Corporate Security Structure

Course Provider

School of Computer Science and Engineering (SCSE)

Certification

FlexiMasters

Academic Unit

1

Introduction

Within an organisation, there exists a multitude of diverse teams whose primary focus is the prevention and detection of cyber-attacks. Typically under the leadership of the Chief Information Security Officer (CISO), these teams play a crucial role in safeguarding the organisation's digital assets.
This course has been meticulously crafted to provide learners with a fundamental understanding of security management. It offers a systematic and thorough exploration of the various teams within an organisation dedicated to preventing and detecting cyber-attacks, elucidating their functions and modes of communication.
Designed to empower current information technology (IT) professionals, this course is ideal for those aspiring to become experts in cyber or data governance, particularly in the banking and finance sector or in industries engaged in e-business interactions with the banking and financial sector.

 

    This course is part of:

    - Graduate Certificate in Cybersecurity and Digital Trust
    - FlexiMasters in Cybersecurity and Digital Trust

    Learners are encouraged to complete the following core courses before enrolling in the remaining courses:

    1. Foundations of Cybersecurity (1 AU)
    2. Basic Cybersecurity Risk Management (1 AU)
    3. Intermediate Cybersecurity Risk Management (1 AU)

     


    This course aims to equip learners with essential knowledge of security management. Learners will be systematically and rigorously introduced to the functions and organizations of the various cybersecurity operations which are performed by different professional teams reporting to the Chief Information Security Officer. Learners will study the organizational structure that will enable them to be effective in their role as cyber threat intelligence professionals.

    At the end of the course, learners will be able to 

    • Identify the different teams in an organization that exist to prevent and detect against cyber-attacks. 
    • Describe the functions of different teams in an organization and explain how they work together to prevent and detect against cyber-attacks


    This course aims to equip learners with essential knowledge of security management. Learners will be systematically and rigorously introduced to the functions and organizations of the various cybersecurity operations which are performed by different professional teams reporting to the Chief Information Security Officer. Learners will study the organizational structure that will enable them to be effective in their role as cyber threat intelligence professionals.
    This course is suitable for cybersecurity analysts, information system auditors, law enforcement, security architects, system designers, and system administrator. Participants are expected to have basic knowledge in cybersecurity, cybersecurity risk management and cryptography before taking this module.

    Learners are encouraged to complete the following core courses before enrolling in the remaining courses:

    1. Foundations of Cybersecurity (1 AU)
    2. Basic Cybersecurity Risk Management (1 AU)
    3. Intermediate Cybersecurity Risk Management (1 AU)

    Standard Course Fee: S$2,180

    SSG Funding Support

     Course fee

    Course fee payable after SSG funding, if eligible under various schemes

     

    BEFORE funding & GST

    AFTER funding & 9% GST

    Singapore Citizens (SCs) and Permanent Residents (PRs) (Up to 70% funding)

    S$2,000.00

    S$654.00

    Enhanced Training Support for SMEs (ETSS)

    S$254.00

    SCs aged ≥ 40 years old
    SkillsFuture Mid-career Enhanced Subsidy (MCES)
    (Up to 90% funding)

    • Standard course fee is inclusive of GST.
    • NTU/NIE alumni may utilise their $1,600 Alumni Course Credits. Click here for more information.

     

    Read more about funding

     

    COURSE TITLEACADEMIC UNIT
    Foundations of Cybersecurity
    1
    Basic Cybersecurity Risk Management1
    Intermediate Cybersecurity Risk Management1
    Payment Flows
    1
    Cyber Fraud Loss Cycle
    1
    Mastercard Cybersecurity Tools1
    Cybercriminal Profiling 1
    Enterprise Cyber Risk Management 1
    Insider Threat1
    Corporate Security Structure1
    Public-Private Sector Partnerships1
    Intelligence Life Cycle1
    Introduction to Cryptography1
    Hardware Trojan Threats and Countermeasures 1
    Hardware Security and Design for Trust1


      Listed courses are:

      • Credit-bearing and stackable to Graduate Certificate in Cybersecurity and Digital Trust (total 9 AUs) and FlexiMasters in Cybersecurity and Digital Trust (15 AUs)

      Learners are encouraged to complete the following core courses before enrolling in the remaining courses:

      1. Foundations of Cybersecurity (1 AU)
      2. Basic Cybersecurity Risk Management (1 AU)
      3. Intermediate Cybersecurity Risk Management (1 AU)