IBM Cybersecurity Analyst Certificate Online

This is the IBM cybersecurity training and cybersecurity analyst certificate that gives you the technical skills and practical application required for helping prevent cyber intrusion.

Certificate | Beginner | 4-5 months | Coursera
Price: Included in $49 monthly subscription
GET UP TO 10 COLLEGE CREDITS

Franklin University has partnered with Coursera Campus to provide cutting-edge certificates to learners seeking to advance. Courses are open to all learners. No application required.

Included in your subscription

Get unlimited access to over 7,000 offerings found on the Coursera website – including guided projects, specializations and professional certificates offered by hundreds of leading universities and companies. You also get access to all 39 professional certificates found in the Franklin Marketplace.

LEARN MORE


What You Will Learn

  • Learn the basic terms, concepts, tools and systems of cybersecurity, and be able to recognize security threats and common vulnerabilities
  • Develop an understanding of data protection risks, network defensive tactics, and access controls for operating systems and networks
  • Take a deep dive into cryptography, encryption, endpoint security and patch management
  • Explore the phases of penetration testing, incident response methodologies and the forensic investigation process

About the IBM Cybersecurity Analyst Professional Certificate

With or without a college degree, the need for cybersecurity analysts, technicians and pros is at an all-time high. So, whether you're entering the workforce or making a career switch, you'll still need to equip yourself with the technical skills required to take on a role in cybersecurity.

The IBM Cybersecurity Analyst Professional Certificate is a great way to acquire both the know-how and technical skills used by today's cybersecurity analysts.

Featuring eight courses developed by IBM, this certificate program features self-paced lessons, interactive content and hands-on learning projects.

Through your studies, you'll learn the key concepts of cyber analysis, ranging from network security and threat analysis to vulnerability assessment and incident response. You'll also be introduced to the tools, labs and libraries used in information security, such as Wireshark, SecurityLearningAcademy.com and Python.

Even better, you'll learn the "why" behind the "what" of cybersecurity, giving you the opportunity to apply what you learn to a real-world security breach.

Required IBM Cybersecurity Analyst Certificate Courses

Introduction to Cybersecurity Tools & Cyber Attacks

BEGINNER | Information Technology | Self-paced | 18 hours

This course gives you the background needed to understand basic Cybersecurity. You will learn the history of Cybersecurity, types and motives of cyber attacks to further your knowledge of current threats to organizations and individuals. Key terminology, basic system concepts and tools will be examined as an introduction to the Cybersecurity field. You will learn about critical thinking and its importance to anyone looking to pursue a career in Cybersecurity. Finally, you will begin to learn about organizations and resources to further research cybersecurity issues in the Modern era. This course is intended for anyone who wants to gain a basic understanding of Cybersecurity or as the first course in a series of courses to acquire the skills to work in the Cybersecurity field as a Jr Cybersecurity Analyst. The completion of this course also makes you eligible to earn the Introduction to Cybersecurity Tools & Cyber Attacks IBM digital badge. More information about the badge can be found https://www.youracclaim.com/org/ibm/badge/introduction-to-cybersecurity-tools-cyber-attacks
Cybersecurity Roles, Processes & Operating System Security

BEGINNER | Information Technology | Self-paced | 14 hours

This course gives you the background needed to understand basic Cybersecurity around people. process and technology. You will learn: ● Understand the key cybersecurity roles within an Organization. ● List key cybersecurity processes and an example of each process. ● Describe the architecture, file systems, and basic commands for multiple operating systems including Windows, Mac/OS, Linux and Mobile. ● Understand the concept of Virtualization as it relates to cybersecurity Finally, you will begin to learn about organizations and resources to further research cybersecurity issues in the Modern era. This course is intended for anyone who wants to gain a basic understanding of Cybersecurity or as the second course in a series of courses to acquire the skills to work in the Cybersecurity field as a Jr Cybersecurity Analyst. The completion of this course also makes you eligible to earn the Cybersecurity Roles, Processes & Operating System Security IBM digital badge. More information about the badge can be found here: https://www.youracclaim.com/org/ibm/badge/cybersecurity-roles-processes-operating-system-security
Cybersecurity Compliance Framework & System Administration

BEGINNER | Information Technology | Self-paced | 21 hours

This course gives you the background needed to understand the key cybersecurity compliance and industry standards. This knowledge will be important for you to learn no matter what cybersecurity role you would like to acquire or have within an organization. You will learn the basic commands for user and server administration as it relates to security. You will need this skill to be able to understand vulnerabilities within your organizations operating systems. You will learn the concepts of endpoint security and patch management. Both of these topics are important to keep systems current to avoid cybersecurity incidents against an organization. Finally you will learn in depth skills around cryptography and encryption to understand how these concepts affect software within a company. This course is intended for anyone who wants to gain a basic understanding of Security Frameworks, Compliance, endpoint management, encryption or cryptography or as the third course in a series of courses to gain the skill as a Jr Cybersecurity analyst.
Network Security & Database Vulnerabilities

BEGINNER | Information Technology | Self-paced | 17 hours

This course gives you the background needed to understand basic network security. You will learn the about Local Area Networks, TCP/IP, the OSI Framework and routing basics. You will learn how networking affects security systems within an organization. You will learn the network components that guard an organization from cybersecurity attacks. In addition to networking, you will learn about database vulnerabilities and the tools/knowledge needed to research a database vulnerability for a variety of databases including SQL Injection, Oracle, Mongo and Couch. You will learn about various security breach types associated with databases and organizations that define standards and provide tools for cybersecurity professionals. This course is intended for anyone who wants to gain a basic understanding of Network Security/Database Vulnerabilities or as the fourth course in a series of courses to acquire the skills to work in the Cybersecurity field as a Jr Cybersecurity Analyst.
Penetration Testing, Incident Response and Forensics

BEGINNER | Information Technology | Self-paced | 17 hours

This course gives you the background needed to gain Cybersecurity skills as part of the Cybersecurity Security Analyst Professional Certificate program. You will learn about the different phases of penetration testing, how to gather data for your penetration test and popular penetration testing tools. Furthermore, you will learn the phases of an incident response, important documentation to collect, and the components of an incident response policy and team. Finally, you will learn key steps in the forensic process and important data to collect. This course also gives you a first look at scripting and the importance to a system analyst. This course is intended for anyone who wants to gain a basic understanding of Cybersecurity or as the fifth course in a series of courses to acquire the skills to work in the Cybersecurity field as a Cybersecurity Analyst. The completion of this course also makes you eligible to earn the Penetration Testing, Incident Response and Forensics IBM digital badge. More information about the badge can be found https://www.youracclaim.com/org/ibm/badge/penetration-testing-incident-response-and-forensics. In this course you will learn to: • Describe penetration testing tools and the benefits to an organization • Describe a deep dive into incident response techniques and tools • Describe digital forensics and digital evidence. • Discuss the power of scripting.
Cyber Threat Intelligence

BEGINNER | Information Technology | Self-paced | 27 hours

This course gives you the background needed to gain Cybersecurity skills as part of the Cybersecurity Security Analyst Professional Certificate program. You will understand network defensive tactics, define network access control and use network monitoring tools. You will understand data protection risks and explore mobile endpoint protection. Finally you will recognize various scanning technologies, application security vulnerabilities and threat intelligence platforms. This course also gives you hands on access to cybersecurity tools important to a system analyst. This course is intended for anyone who wants to gain a basic understanding of Cybersecurity or as the sixth course in a series of courses to acquire the skills to work in the Cybersecurity field as a Cybersecurity Analyst. The completion of this course also makes you eligible to earn the Cyber Threat Intelligence IBM digital badge. More information about the badge can be found https://www.youracclaim.com/org/ibm/badge/cyber-threat-intelligence. In this course, you will learn to: • Describe examples of network defensive tactics. • Discuss data loss prevention and endpoint protection concepts and tools. • Explore a data loss prevention tool and learn how to classify data in your database environment. • Describe security vulnerability scanning technologies and tools. • Recognize application security threats and common vulnerabilities. • Identify the key concepts around threat intelligence. • Explore a SIEM product and review suspicious alerts and how to take action.
Cybersecurity Capstone: Breach Response Case Studies

BEGINNER | Information Technology | Self-paced | 16 hours

This course gives you the background needed to gain Cybersecurity skills as part of the IBM Cybersecurity Professional Certificate programs. You will explore incident response methodologies and security models. You will learn to recognize and categorize key types of vulnerabilities and associated attacks against today's organizations. You will explore in depth several past and recent breaches to learn how they were detected and what was done or could have been done to reduce the threat risk to the organization. Finally, you will explore the costs of data breaches through research studies and well known breaches. This course requires you to select and research a cybersecurity breach in the news today and apply your knowledge and skills from this course and previous cybersecurity courses to analyze the type of attack, attack timeline, vulnerable systems, and any missed opportunities. This project will be graded by your peers in the course. This course is intended for anyone who wants to explore examples of Cybersecurity breaches to work in the Cybersecurity field as a Cybersecurity Analyst or a Cybersecurity Specialist. The completion of this course also makes you eligible to earn the Cybersecurity Capstone: Breach Response Case Studies IBM digital badge. In this course, you will learn to: ● Apply incident response methodologies. ● Research and describe a watering hole attack. ● Research and describe ransomware threats and the consequences to organization. ● Research and describe 3rd party breaches and how they affect an organization. ● Research and describe the effects of a phishing attack. ● Research and describe a point of sale attack and approximate cost of data breaches. ● Perform a case study on a current cyber attack and breach.
IBM Cybersecurity Analyst Assessment

INTERMEDIATE | Information Technology | Self-paced | 4 hours

A growing number of exciting, well-paying jobs in today’s security industry do not require a college degree. This is the final course required to assess your acquired knowledge and skills from from the previous two specializations, IT Fundamentals of Cybersecurity and Security Analyst Fundamentals, to become job-ready for a cybersecurity analyst role. You will be expected to pass a final assessment quiz for each of the seven (7) prior courses within the IBM Cybersecurity Analyst Professional Certificate. Upon successful completion of the quizzes, you will acquire the IBM Cybersecurity Analyst Professional Certificate.

Complete This Certificate. Get College Credit.

You know that skill-specific courses will open the door to specialized jobs, but did you know that they will also move you closer to a degree at Franklin University?

The University has evaluated hundreds of certifications for industry-recognized proficiencies and awards credit that equates to specific Franklin courses, as well as technical- or elective-credit requirements. See how much time and money you'll save toward your degree by building on prior learning credit.

Browse & Filter

Degree Type
Program Type



Bolster Your Professional Skills

Take back control or rethink your career by strengthening your skills with a Professional Certificate through Franklin. Learn, hone or master job-related skills with professional development classes that won't break the bank or gobble up your free time. These online courses let you feed your curiosity and develop new skills that have real value in the workplace. Learn at your own pace. Cancel your subscription anytime.

Showcase Your Capabilities

Through Franklin’s partnership with Coursera, Certificate courses let you apply your learnings and build a career portfolio that helps demonstrate your professional capabilities to employers. Whether you're moving into a new field or progressing in your current one, the hands-on projects offer real-world examples that help illustrate your skills and abilities. Project completion is required to earn your Certificate.

Gain a Competitive Advantage

Get noticed by hiring managers and by your network of professional connections when you add a Professional Certificate to your credentials. Many Certificates are step toward full certification while others are the start of a new career journey. At Franklin, your Certificate also may be evaluated for course credit if you decide to enroll in one of our many degree programs.

Frequently Asked Questions

How much does the IBM Cybersecurity Analyst Professional Certificate cost?

When you enroll in this self-paced certificate program, you decide how quickly you want to complete each of the courses in the specialization. To access the courses, you pay a small monthly cost of $35, so the total cost of your Professional Certificate depends on you. Plus, you can take a break or cancel your subscription anytime.

How long does it take to finish the IBM Cybersecurity Analyst Professional Certificate?

It takes about 4-5 months to finish all the courses and hands-on projects to earn your certificate.

What prior experience do I need to enroll?

No prior experienced is needed for this beginner-level series. Enroll now.

What will I be able to do with my IBM Cybersecurity Analyst Professional Certificate?

Share your certificate with your professional network to demonstrate your cybersecurity know-how. Use this certificate as a launch pad for a new career in information security, including a job as a cybersecurity analyst.

Do I need to apply and be accepted as a Franklin University student to take courses offered through the FranklinWORKS Marketplace?

No. Courses offered through the Marketplace are for all learners. There is no application or admission process.

If I complete a certificate and decide to enroll at Franklin, how do I get course credit toward a degree?

Please submit your certificate to plc@franklin.edu for review and processing. After your official evaluation has been completed, please review it to ensure that all eligible credits have been applied. 

You can submit documentation before or after you apply to Franklin.



4-5
Months to Complete

Shareable Certificate

Earn a certificate upon completion

100% Online

Start instantly and learn on your own schedule

Flexible

Set timelines that are convenient for you

Beginner Level

For anyone who is interested in learning

Login

Returning User

Have you taken Franklin courses previously? If so, you can log in with your existing credentials:

LOG IN

If you have an account but do not know your username or password, you can recover them here:

ACCOUNT RECOVERY

New User

The email address you entered is already associated with a Franklin account.

Please LOG IN in the Returning User area.

If you have an existing account with Franklin University but are unable to log in, you can recover a lost or forgotten username/password with the ACCOUNT RECOVERY button.

If you believe this to be in error, or if you are unable to use your existing Franklin account credentials, please contact the Franklin University Helpdesk for assistance.

Pay Now to Enroll in Coursera Programs!

For $49 per month, you will receive unlimited access to the full catalog of programs offered through Franklin University's partnership with Coursera.

Learn at your own pace, and cancel your subscription at any time.

IBM Cybersecurity Analyst Certificate Online

Total $0

We do not refund payment for online courses or programs. If you purchased an online course and it is not what you expected, please contact us at FWMarketplace@franklin.edu to share your constructive feedback.

Ask A Question

Partnership and Group Discounts

If you are with an organization looking to upskill your workforce, discounted group pricing is available. Please contact:

Whitney Iles
Director of Partnerships and Client Management
whitney.iles@franklin.edu
614.947.6702

Additional Options

If you can't find what you're looking for, additional options may be available. Please contact:

David Kerr
Strategic Alliances Systems & Operations Director
FWMarketplace@franklin.edu
614.947.6079

How It Works

  1. Create Your Account

    Sign up with just your name, email, and phone number. This will let you log in and save your favorite programs as you browse our offerings, as well as access any products you purchase.

  2. Pay Now to Enroll

    Some programs are included as part of our $49 monthly subscription, while others are priced on an individual basis. Select what works for you and pay through our fast, simple, and secure payment portal.

  3. Start Learning

    Choose from our self-paced offerings to work on your own schedule, or select instructor-led courses for a more traditional experience.

  4. Share

    Share the certificates, badges, and credentials you earn to put your new skills to work for you.

How It Works

  1. Sign Up

    Provide your name, email and phone number to start learning more about MedCerts and get connected to a personal education consultant.

  2. Meet Your Education Consultant

    Enroll in your ideal program based on your career goals. We'll help you determine the best path & payment plan for you.

  3. Start Learning

    Utilize our immersive learning & dynamic exam prep. Get guidance and motivation from your personal Student Success Advisor.

  4. Get Certified

    Use your newly learned knowledge to take your certification exam & gain national credentials.

Partner Console

Your changes were successfully submitted