Graduate Certificate in Cyber Governance
16
Credit Hours
8
Month Completion
Class Type
Next Start Date
May 20, 2024
Placement Tests
GMAT/GRE not required for admission

Complete a Graduate Certificate in Cyber Governance Online

As the incidence of cyber threats continues to grow, many organizations struggle to establish processes to align security programs with business objectives, adhere to regulations and standards, and create security policies to manage risk. Franklin University’s online Graduate Certificate in Cyber Governance can help you acquire information security governance skills or add security concepts to your existing management skills. 

Program Availability

On Site

Finish Fast

Earn your certificate and prepare to advance in as few as 8 months.  

Boost Your Marketability

Gain cyber governance skills you can use in any industry. 

No STEM Required

Get started right away – no tech background or corequisite courses needed.  

Shape100% Online Coursework

Balance your learning with other commitments. 

Learn from the Best

Benefit from the expertise of seasoned, in-field practitioners.

Cyber Governance Certificate Program Overview

Expand your expertise and broaden your marketability

If you are a business professional with an affinity toward technology or a tech guru with a desire to break into management, the Graduate Certificate in Cyber Governance is a good fit for you. Situated at the intersection of business and cybersecurity, cyber governance requires the ability to understand threats from a technical standpoint, but making decisions that guide organizations through challenges requires careful consideration of financial, operational and regulatory issues. For that reason, the ability to communicate credibly with stakeholders across the organization is critical.  

Franklin’s Cyber Governance Graduate Certificate has multiple start dates each year, can be completed 100% online in as few as 8 months and has no technical pre-requisite courses – so you can get in, get out and get moving to your next opportunity on your terms.  

Gain industry-aligned skills in fast-growing field 

The Cyber Governance Graduate Certificate is aligned with industry standards including the Certified Information Systems Security Professional (CISSP) and the Certified in Risk and Information Systems Control (CRISC).  

By completing the certificate, you’ll have the knowledge and skills to communicate effectively with senior executives about security-related issues, identify and mitigate security risks through appropriate controls, develop security strategy and measure effectiveness, develop policies and procedures compatible with regulatory requirements, construct disaster recovery plans and apply ethical thinking and reasoning to security and privacy issues.  

Earn your Graduate Certificate in Cyber Governance from a university built for busy adults 

As an accredited, nonprofit university, our focus at Franklin is on you. Our team of academic advisors will help ease your transition to becoming a student, while our flexible course schedules and 100% online coursework help to balance your education with work, family and life.  

Students rate our faculty members as top-notch for the real-world expertise they are able to bring to the coursework. When you need help, your instructor is just a phone call or email away. You can also rely on support resources from the Learning Commons, like workshops, tutoring sessions and library services. Get started on your future today.  

Read more >

Cyber Governance Certificate Courses & Curriculum

16 Semester Hours
Major Area Required
ISEC 610 - Information Assurance (4)

This course covers the fundamentals of security in the enterprise environment. Included are coverage of risks and vulnerabilities, threat modeling, policy formation, controls and protection methods, encryption and authentication technologies, network security, cryptography, personnel and physical security issues, as well as ethical and legal issues. This foundational course serves as an introduction to many of the subsequent topics discussed in depth in later security courses.

ISEC 630 - Information Risk Management (4)

When audits, technology, or compliance become the driver for security initiatives the resulting program is strategically fragmented, reactive, and rigid. Moreover, there are few, if any, assurances that the biggest threats are being addressed. On the other hand, risk assessment places values on assets, evaluates the current controls, and provides data to improve the protection in a controlled, proactive, and flexible manner. This course teaches an approach to security that combines operational security, risk assessment, test and review and mitigation such that value can be demonstrated. A project-based approach to risk assessment is followed including, project definition and preparation, data gathering, technical information, physical data gathering, analysis, mitigation, recommendations, and reporting.

ISEC 660 - Cybercrime, Ethics, and Privacy (4)

The prevalence of data breaches, identity theft, and the dark net today makes the study of digital cybercrime, ethics, and compliance highly relevant to information security. Laws related to intellectual property, privacy, and criminal and civil proceedings will be discussed. Ethical behavior and frameworks for navigating between customer and business concerns in the workplace are also emphasized.

ISEC 680 - Information Security Policy & Governance (4)

As organizations have fallen victim to the proliferation of cyberattacks in recent years, many have responded reactively, thereby developing a posture that "wins the previous war." However, regulations and laws are now necessitating a more proactive stance. Organizations that can develop an effective security strategy stand to gain as they balance business with security. This course is about leading organizations in developing an effective information security program via policies, frameworks, architecture, standards, organizational hierarchies, controls and metrics with the end goal being a proactive security posture tailored to the specific business needs.

Keep the Momentum Going

Keep the momentum going and earn your master’s degree

Completion of the four courses required to earn the Graduate Certificate in Cyber Governance not only equips you with job-ready skills but also positions you just five classes away from completing Franklin’s M.S. in Cybersecurity, a comprehensive degree that equips you with both theory-based knowledge and application-oriented security skills to develop solutions that minimize risk. 

Program Details

Request Free Information!

Want to learn more about Franklin University? Complete the simple form - it just takes a minute!

  • Invest in yourself by finishing your degree.

  • Take advantage of flexible courses that fit your busy schedule.

  • Finish faster. Save more. Franklin fits your life.

  • Get in-demand knowledge that helps Franklin grads stand out with top employers.

Request Information

Step 1 of 3
Get Started >< BackNext >Submit
In submitting my contact information, I understand that I will receive phone calls, text messages and email about attending Franklin University. I may opt out of these communications at any time.

Your privacy is important to us. Privacy Policy
Loading...

Career Opportunities

Cybersecurity Manager

Cybersecurity managers protect information systems by detecting threats to the system and creating cyber-attack response plans. 

Cybersecurity Analyst

Cybersecurity analysts monitor hardware, software and networks for unauthorized access, and investigate and respond to incidents in real time. 

Chief Information Security Officer

Chief information security officers are responsible for maintaining an organization’s regulatory compliance and understanding how regulations impact the organization/industry, as well as managing and advocating for security at the leadership level.  

Cybersecurity Architect

Cybersecurity architects use extensive knowledge of computer networking, firewalls and penetration testing to assist in the design, building and defense of networks.  

Cyber Governance Employment Outlook

10%

From 2021-2031 jobs in Cyber Governance are expected to increase by 10%

All Occupations

2021
4,485,128 jobs
2031
4,918,271 jobs
Show Details >

Project Management Specialists and Business Operations Specialists

2021
1,758,579 jobs
2031
1,918,769 jobs

Computer Systems Analysts

2021
622,728 jobs
2031
677,941 jobs

Network and Computer System Administrators

2021
361,626 jobs
2031
385,521 jobs


Source information provided by Lightcast.