Skip to content

Online cybersecurity microcredentials: advanced curriculum

Prepare for specialist roles and leadership opportunities with industry-focused cybersecurity training

Diversify your cybersecurity expertise by mastering new skill areas and exploring more complex topics with our advanced microcredentials. With La Trobe, you can position yourself for leadership roles and increased earning potential.

Whether you are interested in program development, incident management, governance or risk management, our targeted approach to professional development allows you to upskill in just two to four weeks. Unlike options at the beginner and intermediate level, previous experience in IT or cybersecurity is required to enrol.

You can bundle specified 5- and 10-credit point (CP) microcredentials for credit toward La Trobe’s Master of Cybersecurity course.*

View microcredentials

5 CP – Cybersecurity Incident Management Fundamentals

Next start date Start any time

Fees $300

Duration 2 weeks

Hours of learning 40

Delivery mode 100% online1

Study cybersecurity incident management frameworks such as ISACA, ISO and NIST to form a ranked list of incident response approaches and identify processes to respond to security incidents.

Upon successful completion of this short course, you’ll be able to:

  • Formulate a ranked list of incident response approaches based on impact and likelihood.
  • Identify business processes and technical mechanisms to respond to specific security incidents.
Register now

10 CP – Business Continuity Planning and Legal Compliance in Cybersecurity

Next start date To be confirmed

Fees $1,700

Duration 4 weeks

Hours of learning 80

Delivery mode 100% online2

Analyse vulnerability in processes and operations and identify technical measures after cyber incidents. You’ll learn to minimise the impact cybersecurity incidents have on business processes.

Advancing on the learning outcomes in Cybersecurity Incident Management Fundamentals, you’ll be able to:

  • Evaluate and propose a business continuity plan.
  • Formulate a legal and regulatory compliance strategy to support incident management.

Recommended prerequisite: Cybersecurity Incident Management.

Register your interest

5 CP – Cyber Risk Management Fundamentals

Next start date Start any time

Fees $300

Duration 2 weeks

Hours of learning 40

Delivery mode 100% online1

Learn about cyber threats and vulnerabilities and how different organisations manage these in proportion to the risk that they pose.

Upon completion of this short course, you’ll be able to:

  • Establish a framework and approach to risk assessment.
  • Identify and evaluate the components of risk assessment.
Register now

10 CP – Cyber Risk Assessment, Response and Compliance

Next start date To be confirmed

Fees $1,700

Duration 4 weeks

Hours of learning 80

Delivery mode 100% online2

Learn quantitative techniques to assess cyber risk and apply cost models underlying appropriate technical responses.

Advancing on the learning outcomes in Cyber Risk Management Fundamentals, you’ll be able to:

  • Determine cost-effective treatments to manage cyber risk.
  • Assess and monitor risk management outcomes.

Recommended prerequisite: Cyber Risk Management Fundamentals.

Register your interest

5 CP – Cybersecurity Program Development

Next start date Start any time

Fees $300

Duration 2 weeks

Hours of learning 40

Delivery mode 100% online1

Develop the roadmap for effective security management practices and controls with sound security policies, procedures, guidelines and standards.

Upon successful completion of this short course, you’ll be able to:

  • Formulate requirements for a cybersecurity management program.
  • Create and communicate appropriate policies, procedures and guidelines to manage risk.
Register now

10 CP – Cybersecurity Program Development and Management

Next start date To be confirmed

Fees $1,700

Duration 4 weeks

Hours of learning 80

Delivery mode 100% online2

Be confident you’re approaching cybersecurity incidents with the right metrics and strategies to make things run swiftly and effectively.

Advancing on the learning outcomes in Cybersecurity Program Development, you’ll be able to:

  • Determine appropriate mechanisms to build a security culture.
  • Evaluate contracts and service agreements to support the security function.

Recommended prerequisite: Cybersecurity Program Development.

Register your interest

5 CP – Introduction to Cybersecurity Governance

Next start date To be confirmed

Fees $850

Duration 2 weeks

Hours of learning 40

Delivery mode 100% online2

Explore what governance is and why it matters specifically in the risk and security domains, and learn to design an effective governance framework aligned to an organisation’s cybersecurity needs.

Upon successful completion of this short course, you’ll be able to:

  • Identify key elements such as culture, roles and responsibilities to support information security.
  • Use relevant frameworks and standards to formulate security policies.
  • Apply key concepts as they relate to corporate governance, information security governance and cybersecurity governance.
  • Examine the nature and purpose of the various IS and IT governance framework standards.
  • Understand and critically analyse the principles and fundamental concepts of the various frameworks.
  • Apply elements of the frameworks to develop a cybersecurity governance framework aligned with business strategy.
Register your interest

10 CP – Cybersecurity Governance

Next start date To be confirmed

Fees $1,700

Duration 4 weeks

Hours of learning 80

Delivery mode 100% online2

Learn the specific regulatory requirements around information security and privacy and how to formulate a cybersecurity governance framework to support cyber strategy.

Advancing on the learning outcomes of Introduction to Cybersecurity Governance, you’ll be able to:

  • Interpret and apply the various regulatory requirements and guidelines pertaining to information security.
  • Demonstrate how sections in the law create requirements that must be included in the cybersecurity governance business case.
  • Use relevant tools for the evaluation of metrics and align metrics to business goals and operational requirements.
  • Learn how to integrate and apply various elements to develop and deliver a sustainable cybersecurity governance framework and understand its necessity.
  • Formulate a cybersecurity governance framework to support cyber strategy.

Recommended prerequisite: Introduction to Cybersecurity Governance.

Register your interest

Request more information

Our enrolment team is here to support you and answer your questions about the application process, entry requirements, tuition fees and study assist options or specific course details.

Complete the form below for detailed course information and to be contacted by phone and email.

All fields required

Disclaimers

*Students must meet the entry requirements for the award course.

**The $99 promotion is only available to participants who register and pay for one of the following short courses during the month of October (1/10/23 – 31/10/23 inclusive): Cybersecurity Fundamentals; Cyber Technologies; Cyber Risk Management Fundamentals; Cybersecurity Program Development; Cybersecurity Incident Management Fundamentals. This offer is limited to one short course per participant and is not to be used in conjunction with any other offer. Participants will have access to the course for 12 months from registration. Participants will need to achieve a mark of 80% or above in the assessment quiz to successfully complete the course; they may attempt the quiz as many times as required to achieve the pass rate until course access ceases.

1. 100% online, self-paced learning. Access the course content and assessment tasks when it suits you, for up to 12 months.

2. 100% online learning. Attend optional live learning sessions and interact with peers and instructors through discussion forums and drop-in sessions.

meta name="viewport" content="width=device-width, initial-scale=1, minimum-scale=1" />