Mastercard Cybersecurity Tools

Course Provider

School of Computer Science and Engineering (SCSE)

Certification

FlexiMasters

Academic Unit

1

Introduction

The proficiency in utilising tools and third-party external products is pivotal for Threat Analysts in their pursuit of intelligence gathering, investigating, and assessing potential indicators of compromise. These resources empower analysts to effectively combat emerging threats and enhance the security posture of their organizations.

This course is specifically tailored to meet the needs of current Information Technology (IT) professionals who seek to elevate their skills and knowledge within the domains of cyber and data governance. It is particularly well-suited for those with aspirations to become experts within the banking and finance sector. Additionally, it caters to professionals in industries that engage in e-business interactions with the banking and financial sector.

By enrolling in this course, learners gain access to a comprehensive toolkit that equips them with the competencies required to excel in the role of a Threat Analyst. They will learn how to harness these tools and third-party solutions to efficiently gather, analyze, and act upon cyber threat intelligence, contributing significantly to the robustness of their organization's cybersecurity defenses and ensuring the safety and integrity of digital interactions within their sector.

 

This course is part of:

- Graduate Certificate in Cybersecurity and Digital Trust
- FlexiMasters in Cybersecurity and Digital Trust

Learners are encouraged to complete the following core courses before enrolling in the remaining courses:

  1. Foundations of Cybersecurity (1 AU)
  2. Basic Cybersecurity Risk Management (1 AU)
  3. Intermediate Cybersecurity Risk Management (1 AU)

 


Course Availability

  • Date(s): 06 to 13 Jul 2024

    Time: Live online sessions (timing to be confirmed later)

    Venue: NTU Virtual Learning Environment

    Registration Closing Date: 15 Jun 2024

In this module you will have the opportunity to become a Certified Cryptocurrency Examiner and learn how to monitor the Crypto Blockchain, learn about the technology behind Singpass and biometric identification and see what a hacker 
sees when they evaluate the cyber hygiene or profile vulnerabilities of a potential victim to compromise. 

At the end of the course, learners will be able to: 
  • Identify the tools and products for Threat Analysis.
  • Describe the process of sourcing intelligence.
  • Investigate and evaluate potential indicators of security compromise.
In this module you will have the opportunity to become a Certified Cryptocurrency Examiner and learn how to monitor the Crypto Blockchain, learn about the technology behind Singpass and biometric identification and see what a hacker 
sees when they evaluate the cyber hygiene or profile vulnerabilities of a potential victim to compromise. 
This course is suitable for cybersecurity analysts, information system auditors, law enforcement, security architects, system designers, and system administrator. Participants are expected to have basic knowledge in cybersecurity, cybersecurity risk management and cryptography before taking this module.

Learners are encouraged to complete the following core courses before enrolling in the remaining courses:

  1. Foundations of Cybersecurity (1 AU)
  2. Basic Cybersecurity Risk Management (1 AU)
  3. Intermediate Cybersecurity Risk Management (1 AU)

Standard Course Fee: S$2,180

SSG Funding Support

 Course fee

Course fee payable after SSG funding, if eligible under various schemes

 

BEFORE funding & GST

AFTER funding & 9% GST

Singapore Citizens (SCs) and Permanent Residents (PRs) (Up to 70% funding)

S$2,000.00

S$654.00

Enhanced Training Support for SMEs (ETSS)

S$254.00

SCs aged ≥ 40 years old
SkillsFuture Mid-career Enhanced Subsidy (MCES)
(Up to 90% funding)

  • Standard course fee is inclusive of GST.
  • NTU/NIE alumni may utilise their $1,600 Alumni Course Credits. Click here for more information.

 

Read more about funding
Rajat Maheshwari

Rajat Maheshwari

Rajat is the Vice President of Cyber & Intelligence (Asia-Pacific) for Mastercard. Among his many responsibilities he drives development of Identity ecosystem which can help in streamlining and speeding up identification processes, managing customer risk, and preventing scams/frauds.


Apurva Jain

Apurva Jain

Apurva Jain manages Mastercard's cybersecurity solutions across Asia Pacific region. Apurva has around 14 years' experience in cybersecurity with various financial institutions and specializes in data protection, third party risk management and fostering risk culture.


Cassie Roberts

Cassie Roberts

Cassie Roberts is a Solutions Consulting Director for cyber products at Mastercard. She is an expert in third party risk management process involvement and complex security transformation programs. She is CISM, CTPRP, and Prince2 Certified.

 

COURSE TITLEACADEMIC UNIT
Foundations of Cybersecurity
1
Basic Cybersecurity Risk Management1
Intermediate Cybersecurity Risk Management1
Payment Flows
1
Cyber Fraud Loss Cycle
1
Mastercard Cybersecurity Tools1
Cybercriminal Profiling 1
Enterprise Cyber Risk Management 1
Insider Threat1
Corporate Security Structure1
Public-Private Sector Partnerships1
Intelligence Life Cycle1
Introduction to Cryptography1
Hardware Trojan Threats and Countermeasures 1
Hardware Security and Design for Trust1


    Listed courses are:

    • Credit-bearing and stackable to Graduate Certificate in Cybersecurity and Digital Trust (total 9 AUs) and FlexiMasters in Cybersecurity and Digital Trust (15 AUs)

    Learners are encouraged to complete the following core courses before enrolling in the remaining courses:

    1. Foundations of Cybersecurity (1 AU)
    2. Basic Cybersecurity Risk Management (1 AU)
    3. Intermediate Cybersecurity Risk Management (1 AU)