Foundations of Cybersecurity

Course Provider

School of Computer Science and Engineering (SCSE)

Certification

FlexiMasters

Academic Unit

1

Introduction

Today’s interconnected world makes everyone more susceptible to cyber-attacks. Continuous learning and skill enhancement in cybersecurity has become essentials for every profession as cyber-attacks continue to evolve in complexity and has grown exponentially. While a strong cybersecurity system will promote trust and retain customers. Understanding cybersecurity concepts and principles will help professionals strengthen their business security and protect digital assets. 

This course is designed to equip learners with essential knowledge and skills required to navigate the intricate landscape of cybersecurity and modern digital world. The course covers a broad spectrum of cybersecurity topics ranging from cybersecurity concepts and principles, to understanding various cyber threats and attacks, as well as effective security defence and mitigation strategies. 

This course is ideal for (1) IT professionals and senior executives who are new to the field of cybersecurity and is interested to move into senior management roles in cybersecurity such as information security manager, cybersecurity consultant, and chief information security officer (CISO); or (2) experienced professionals who seek to refresh their knowledge with the intention to advance in cybersecurity specialization roles such as security architect, network defender, ethical hacker, or forensic investigator. 


This course is part of:

- Graduate Certificate in Cybersecurity and Digital Trust
- FlexiMasters in Cybersecurity and Digital Trust

Learners are encouraged to complete the following core courses before enrolling in the remaining courses:

  1. Foundations of Cybersecurity (1 AU)
  2. Basic Cybersecurity Risk Management (1 AU)
  3. Intermediate Cybersecurity Risk Management (1 AU)

This course aims to equip learners with fundamental concepts, principles, and technologies of cybersecurity. Learners will be introduced common cyber threats and attacks, security defense mechanisms and learn to recognize security features and identify vulnerabilities in computing systems. Learners will also learn broader overview of legal and ethical issue in cyber world. 

At the end of the course, learners will be able to: 

  • Recognise cybersecurity concepts, terminologies, and principles. 
  • Describe various types of cyber threats, attacks, and vulnerabilities. 
  • Explain common defense and mitigation strategies. 
  • Identify key agencies and regulatory bodies in cybersecurity
  • Discuss legal and ethical issue related to cybersecurity
This course aims to equip learners with fundamental concepts, principles, and technologies of cybersecurity. Learners will be introduced common cyber threats and attacks, security defense mechanisms and learn to recognize security features and identify vulnerabilities in computing systems. Learners will also learn broader overview of legal and ethical issue in cyber world. 

This programme is suitable for participants working/ intending to work in the cybersecurity industry. Prior knowledge in Science, Technology, Engineering and Mathematics (STEM) modules will be an advantage.

Learners are encouraged to complete the following core courses before enrolling in the remaining courses:

  1. Foundations of Cybersecurity (1 AU)
  2. Basic Cybersecurity Risk Management (1 AU)
  3. Intermediate Cybersecurity Risk Management (1 AU)

 

Standard Course Fee: S$2,180

SSG Funding Support

 Course fee

Course fee payable after SSG funding, if eligible under various schemes

 

BEFORE funding & GST

AFTER funding & 9% GST

Singapore Citizens (SCs) and Permanent Residents (PRs) (Up to 70% funding)

S$2,000.00

S$654.00

Enhanced Training Support for SMEs (ETSS)

S$254.00

SCs aged ≥ 40 years old
SkillsFuture Mid-career Enhanced Subsidy (MCES)
(Up to 90% funding)

  • Standard course fee is inclusive of GST.
  • NTU/NIE alumni may utilise their $1,600 Alumni Course Credits. Click here for more information.

 

Read more about funding

Ong Chin Ann

Ong Chin Ann is a lecturer at the School of Computer Science and Engineering (SCSE), Nanyang Technological University 
(NTU), Singapore. He obtained both his Bachelor's and Master’s Degrees from the Swinburne University of Technology, Australia, in 2009 and 2012, respectively. He was a System Developer at Independent Data Services (Asia) before he advanced his career as an academician. As to date, Chin Ann has taught wide range of Computer Science and Cybersecurity related courses at local and foreign universities/schools. Chin Ann also completed various professional certifications which include Certified Trainer, Certified Software Tester, Certified Security Specialist, Certified Network Defender, CISCO CCNA, Microsoft Certified Azure Fundamental, and Microsoft 
Certified AI Fundamental. Chin Ann is a Senior Member of IEEE and a Professional Member of the Singapore 
Computer Society (SCS). He served as an Honorary Secretary for the Singapore Computer Society-Business Analytics Chapter as well as an EXCO member for the IEEE Malaysia Sarawak Subsection.

 

COURSE TITLEACADEMIC UNIT
Foundations of Cybersecurity
1
Basic Cybersecurity Risk Management1
Intermediate Cybersecurity Risk Management1
Payment Flows
1
Cyber Fraud Loss Cycle
1
Mastercard Cybersecurity Tools1
Cybercriminal Profiling 1
Enterprise Cyber Risk Management 1
Insider Threat1
Corporate Security Structure1
Public-Private Sector Partnerships1
Intelligence Life Cycle1
Introduction to Cryptography1
Hardware Trojan Threats and Countermeasures 1
Hardware Security and Design for Trust1


    Listed courses are:

    • Credit-bearing and stackable to Graduate Certificate in Cybersecurity and Digital Trust (total 9 AUs) and FlexiMasters in Cybersecurity and Digital Trust (15 AUs)

    Learners are encouraged to complete the following core courses before enrolling in the remaining courses:

    1. Foundations of Cybersecurity (1 AU)
    2. Basic Cybersecurity Risk Management (1 AU)
    3. Intermediate Cybersecurity Risk Management (1 AU)