Updating Results

Edith Cowan University (ECU)

  • 19% international / 81% domestic

Graduate Certificate of Cyber Security

  • Graduate Certificate

This coursework degree is designed to meet the demand for cyber security professionals in government, law enforcement, and industry.

Key details

Degree Type
Graduate Certificate
Duration
0.5 year full-time, 1 year part-time
Course Code
L50, 078329G
Domestic Fees
$14,900 per year / $14,900 total
International Fees
$20,800 per year / $20,800 total

About this course

This coursework degree is designed to meet the demand for cyber security professionals in government, law enforcement, and industry.

The course engages with, and provides a pathway for, information technology professionals seeking to commence or further progress their careers in the cyber security domain. It is also relevant to those seeking to enter the IT profession who have no previous experience in the cyber discipline.

Australian Qualifications Framework (AQF) level

This course has been accredited by ECU as an AQF Level 8 Graduate Certificate Award.

Entry requirements

Admission requirements you'll need to meet for this course.

  • Academic admission requirements (Band 6) may be satisfied through completion of one of the following:

    • Bachelor degree; or
    • Equivalent prior learning including at least five years relevant professional experience.
  • English competency requirements may be satisfied through completion of one of the following:

    • IELTS Academic Overall band minimum score of 6.5 (no individual band less than 6.0);
    • Bachelor degree from a country specified on the English Proficiency Bands page;
    • Successfully completed 0.375 EFTSL of study at postgraduate level or higher at an Australian higher education provider (or equivalent);
    • Where accepted, equivalent prior learning, including at least five years relevant professional experience; or
    • Other tests, courses or programs defined on the English Proficiency Bands page.

Study locations

Joondalup

What you will learn

  1. Communicate specialised knowledge, concepts and skills to a variety of audiences within the cyber security discipline.
  2. Implement independent judgement when analysing various cyber security based problems to develop innovative solutions.
  3. Demonstrate management skills by planning, implementing, evaluating and communicating technical solutions within the cyber security focused discipline.
  1. Communicate specialised knowledge, concepts and skills to a variety of audiences within the cyber security discipline.
  2. Implement independent judgement when analysing various cyber security based problems to develop innovative solutions.
  3. Demonstrate management skills by planning, implementing, evaluating and communicating technical solutions within the cyber security focused discipline.

Career pathways

This course prepares students for careers in the field of cyber security, including areas such as, cyber security advisor, cyber security analyst, cyber security consultant, and security systems administrator.

Possible future job titles

Cyber Security Analyst, Cyber Security Officer, Technical IT Security Officer, Information Security Auditor, Information Security Analyst, Cyber Security Consultant, Software Auditor

Courses you can consider if you are interested in progressing further in this area.
  • Master of Cyber Security