Cybersecurity Certificate Online

This cybersecurity certificate program for beginners provides essential security concepts and fundamentals with online courses focused on data integrity and intellectual property protection.

GET UP TO 1 COLLEGE CREDIT

Franklin University has partnered with Coursera Campus to provide cutting-edge certificates to learners seeking to advance. Courses are open to all learners. No application required.

Included in your subscription

Get unlimited access to over 7,000 offerings found on the Coursera website – including guided projects, specializations and professional certificates offered by hundreds of leading universities and companies. You also get access to all 39 professional certificates found in the Franklin Marketplace.

LEARN MORE


What You Will Learn

  • Learn about the need for cybersecurity and how cyberattacks disrupt business and industry
  • Study common vulnerabilities, including malicious attacks, threats, viruses and phishing
  • Understand information security best practices, such as data protection security models, network access controls and intrusion detection and prevention practices
  • Practice assessing security, monitoring and securing environments and responding to security incidents

About the Cybersecurity Professional Certificate

The Cybersecurity Professional Certificate is designed for those with a desire to enter the fast-growing and ever-changing world of information and data security. If you have a curious nature, a bold spirit and a drive to learn how to defend against cyber threats, this cybersecurity certificate program is for you.
 
The courses that comprise the Cybersecurity Professional Certificate will introduce you to a wide variety of cybersecurity-related topics, ranging from systems protection to information infrastructure to mitigation strategies.

Through your certificate course studies, you'll learn and practice the in-demand skills used by cybersecurity professionals, including monitoring, identifying and respoinding to security threats, performing risk assessments, uncovering network vulnerabilities, and assisting with mitigating and responding to data breaches. Through hands-on projects, you'll also gain practical experience in threat intelligence and incident investigation.

Plus, you'll be introduced the three pillars of cybersecurity -- confidentiality, integrity and availability -- and gain an understanding of the important role the CIA triad plays in security planning and compliance.

Jump-start your cybersecurity career by enrolling in this Cybersecurity Professional Certificate program and prepare yourself for an exciting career as an information security analyst, penetration testor, cryptographer or data recovery specialist.

Required Cybersecurity Certificate Courses

Access Controls

BEGINNER | Information Technology | Self-paced | 15 hours

Welcome to Access Controls! The Access Controls Course provides information pertaining to specify what users are permitted to do, the resources they are allowed to access, and what operations they are able to perform on a system. Access Controls help managers limit and monitor systems use at a user level or group membership. You will understand the different access control systems and how they should be implemented to protect the system and data using the different levels of confidentiality, integrity, and availability. The Access Controls course provides information pertaining to specifying what users are permitted to do, the resources they are allowed to access, and what operations they are able to perform on a system. Access Controls help managers limit and monitor systems use at a user level, and is usually predefined based on authority level or group membership. You will understand the different access control systems and how they should be implemented to protect the system and data using the different levels of confidentiality, integrity, and availability. Objectives 1. Describe how to implement Authentication mechanisms 2. Identify and operate internetwork trust architectures 3. Describe the process of administering identity management life cycle 4. Implement the different types of access controls (Subject/Object based)
Security Operations and Administration

BEGINNER | Information Technology | Self-paced | 16 hours

Security operations and administration is the task of identifying an organization's information assets and the documentation needed for policy implementation, standards, procedures, and guidelines to ensure confidentiality, integrity, and availability. You will understand the process necessary for working with management and information owners, custodians, and users so that proper data classifications are defined. This will ensure the proper handling of all hard copy and electronic information. The Security operations and Administration course addresses basic security concepts and the application of those concepts in the day to day operation and administration of enterprise computer systems and the information that they host.Ethical considerations in general, and the (ISC)2 Code of Ethics in particular, provide the backdrop for any discussion of information security and SSCP candidates will be tested on both. Information security professionals often find themselves in positions of trust and must be beyond reproach in every way.Several core principles of information security stand above all others and this domain covers these principles in some depth. It can be said that the CIA triad of confidentiality, integrity and availability forms the basis for almost everything that we do in information security and the SSCP candidate must not only fully understand these principles but be able to apply them in all situations. additional security concepts covered in this domain include privacy, least privilege, non-repudiation and the separation of duties. Course Objectives 1. Define Code of Ethics 2. Describe the security concepts 3. Document and operate security controls 4. Describe the asset management process 5. Implement compliance controls 6. Assess compliance controls 7. Describe the change management process 8. Contribute to the security awareness training program 9. Contribute to physical security operations
Identifying, Monitoring, and Analyzing Risk and Incident Response and Recovery

BEGINNER | Information Technology | Self-paced | 23 hours

Risk Identification, Monitoring, and Analysis: In the Risk Identification, Monitoring, and Analysis session, you will learn how to identify, measure, and control losses associated with adverse events. You will review, analyze, select, and evaluate safeguards for mitigating risk.You will learn processes for collecting information, providing methods of identifying security events, assigning priority levels, taking the appropriate actions, and reporting the findings to the correct individuals. After collection of the details from monitoring, we can analyze to determine if the system is being operated in accordance with accepted industry practices, and in compliance with organization policies and procedures. Incident Response and Recovery: In the Incident Response and Recovery Session, you will gain an understanding of how to handle incidents using consistent, applied approaches in order to resolve. Once an incident is identified, action will be necessary in order to resolve. We will examine processes such as damage recovery, data integrity and preservation, and the collection, handling, reporting, and prevention. You will be introduced to the Business Continuity Plan (BCP) and Disaster Recovery Plan (DRP) concepts and how they can be utilized in order to mitigate damages, recover business operations, and avoid critical business interruption. Through the use of the DRP, you will understand the procedures for emergency response and post-disaster recovery. Course Objectives 1. Describe the risk management process 2. Perform security assessment activities 3. Describe processes for operating and maintaining monitoring systems 4. Identify events of interest 5. Describe the various source systems 6. Interpret reporting findings from monitoring results 7. Describe the incident handling process 8. Contribute to the incident handling process based upon role within the organization 9. Describe the supporting role in forensics investigation processes 10. Describe the supporting role in the business continuity planning process 11. Describe the supporting role in the disaster recovery planning process
Cryptography

BEGINNER | Information Technology | Self-paced | 7 hours

Welcome to Cryptography! Cryptography is the practice and study of techniques for securing communications in the presence of third parties. You will learn how to protect information in order to ensure its integrity, confidentiality, authenticity, and non-repudiation. You will come out with a basic understanding of cryptographic concepts and how to apply them, implement secure protocols, key management concepts, key administration and validation, and Public Key Infrastructure. Course Objectives 1. Apply the fundamental concepts of cryptography 2. Describe the difference between symmetric and asymmetric cryptography 3. Define the basic requirements for cryptography 4. Identify processes to support secure protocols 5. Describe the process for implementing cryptographic systems 6. Define key management concepts 7. Define Public Key Infrastructure 8. Identify processes for key administration and validation 9. Describe the implementation of secure protocols
Systems and Application Security

BEGINNER | Information Technology | Self-paced | 17 hours

Welcome to Systems and Application Security Course! In the Systems and Application Security Course, you will gain an understanding of computer code that can be described as harmful or malicious. Both technical and non-technical attacks will be discussed. You will learn how an organization can protect itself from these attacks. You will learn concepts in endpoint device security, cloud infrastructure security, securing big data systems, and securing virtual environments. Objectives 1. Identify malicious code activity 2. Describe malicious code and the various countermeasures 3. Describe the processes for operating endpoint device security 4. Define mobile device management processes 5. Describe the process for configuring cloud security 6. Explain the process for securing big data systems 7. Summarize the process for securing virtual environments
Networks and Communications Security

BEGINNER | Information Technology | Self-paced | 9 hours

Welcome to Networks and Communications Security Course! In the Networks and Communications Security Course, you will learn about the network structure, data transmission methods, transport formats, and the security measures used to maintain integrity, availability, authentication, and confidentiality of the information being transmitted. Concepts for both public and private communication networks will be discussed. Course Objectives 1. Describe network-related security issues 2. Identify protective measures for telecommunication technologies 3. Define processes for controlling network access 4. Identify processes for managing LAN-based security 5. Describe procedures for operating and configuring networked-based security devices 6. Define procedures to implement and operate wireless technologies

Complete This Certificate. Get College Credit.

You know that skill-specific courses will open the door to specialized jobs, but did you know that they will also move you closer to a degree at Franklin University?

The University has evaluated hundreds of certifications for industry-recognized proficiencies and awards credit that equates to specific Franklin courses, as well as technical- or elective-credit requirements. See how much time and money you'll save toward your degree by building on prior learning credit.

Browse & Filter

Degree Type
Program Type



Frequently Asked Questions

How much does the Cybersecurity Professional Certificate cost?

When you enroll in this self-paced certificate program, you decide how quickly you want to complete each of the courses in the specialization. To access the courses, you pay a small monthly cost of $35, so the total cost of your Professional Certificate depends on you. Plus, you can take a break or cancel your subscription anytime.

How long does it take to finish the Cybersecurity Professional Certificate?

It takes about 4-5 months to finish all the courses and hands-on projects to earn your certificate.

What prior experience do I need to enroll?

No prior experienced is needed for this beginner-level series. Enroll now.

What will I be able to do with my Cybersecurity Professional Certificate?

Kick-start your cybersecurity career and show prospective employers your readiness to support and enhance information security.

Do I need to apply and be accepted as a Franklin University student to take courses offered through the FranklinWORKS Marketplace?

No. Courses offered through the Marketplace are for all learners. There is no application or admission process.

If I complete a certificate and decide to enroll at Franklin, how do I get course credit toward a degree?

Please submit your certificate to plc@franklin.edu for review and processing. After your official evaluation has been completed, please review it to ensure that all eligible credits have been applied. 

You can submit documentation before or after you apply to Franklin.



4-5
Months to Complete

Shareable Certificate

Earn a certificate upon completion

100% Online

Start instantly and learn on your own schedule

Flexible

Set timelines that are convenient for you

Beginner Level

For anyone who is interested in learning

Login

Returning User

Have you taken Franklin courses previously? If so, you can log in with your existing credentials:

LOG IN

If you have an account but do not know your username or password, you can recover them here:

ACCOUNT RECOVERY

New User

The email address you entered is already associated with a Franklin account.

Please LOG IN in the Returning User area.

If you have an existing account with Franklin University but are unable to log in, you can recover a lost or forgotten username/password with the ACCOUNT RECOVERY button.

If you believe this to be in error, or if you are unable to use your existing Franklin account credentials, please contact the Franklin University Helpdesk for assistance.

Pay Now to Enroll in Coursera Programs!

For $49 per month, you will receive unlimited access to the full catalog of programs offered through Franklin University's partnership with Coursera.

Learn at your own pace, and cancel your subscription at any time.

Cybersecurity Certificate Online

Total $0

We do not refund payment for online courses or programs. If you purchased an online course and it is not what you expected, please contact us at FWMarketplace@franklin.edu to share your constructive feedback.

Ask A Question

Partnership and Group Discounts

If you are with an organization looking to upskill your workforce, discounted group pricing is available. Please contact:

Whitney Iles
Director of Partnerships and Client Management
whitney.iles@franklin.edu
614.947.6702

Additional Options

If you can't find what you're looking for, additional options may be available. Please contact:

David Kerr
Strategic Alliances Systems & Operations Director
FWMarketplace@franklin.edu
614.947.6079

How It Works

  1. Create Your Account

    Sign up with just your name, email, and phone number. This will let you log in and save your favorite programs as you browse our offerings, as well as access any products you purchase.

  2. Pay Now to Enroll

    Some programs are included as part of our $49 monthly subscription, while others are priced on an individual basis. Select what works for you and pay through our fast, simple, and secure payment portal.

  3. Start Learning

    Choose from our self-paced offerings to work on your own schedule, or select instructor-led courses for a more traditional experience.

  4. Share

    Share the certificates, badges, and credentials you earn to put your new skills to work for you.

How It Works

  1. Sign Up

    Provide your name, email and phone number to start learning more about MedCerts and get connected to a personal education consultant.

  2. Meet Your Education Consultant

    Enroll in your ideal program based on your career goals. We'll help you determine the best path & payment plan for you.

  3. Start Learning

    Utilize our immersive learning & dynamic exam prep. Get guidance and motivation from your personal Student Success Advisor.

  4. Get Certified

    Use your newly learned knowledge to take your certification exam & gain national credentials.

Partner Console

Your changes were successfully submitted