IT engineers working on network connections
Delivery

Online

Courses

6

Length

8 months to 1 year

Ontario logo Cost*

$5,900–$6,300


Protect the digital realm with our Cybersecurity, Data Protection, and Digital Forensics certificate

Cyber threats are an ever-growing issue for organizations. The Chang School offers a Certificate in Cybersecurity, Data Protection, and Digital Forensics that will give you the cybersecurity skills to safeguard data – and help you land a rewarding position in a high-paying field.

Our online cybersecurity courses provide hands-on experience with cutting-edge industry tools. You’ll learn penetration testing, network assessment and protection, intrusion detection, and encryption and decryption methods. You’ll also master the basics of forensics analysis.

Virtual labs and real-world projects allow you to flex your technical investigative skills and practice collecting evidence after a cybersecurity leak, and detecting and closing security gaps.

Mastering international cybersecurity laws is also a key part of our cybersecurity certification – and you’ll even get to practice legal hacking.

The Cybersecurity, Data Protection, and Digital Forensics certificate is comprehensive, and many graduates land interviews for their first cybersecurity jobs right after finishing their cybersecurity certificate. All our cybersecurity courses are online, and the certificate can also be completed in as little as two or three semesters, so our learners can enter this well-paid field as cybersecurity specialists quickly.

This certificate will qualify you to take the Certified Information Systems Security Professional (CISSP) exam and other similar exams, boosting your chances of securing employment. Cybersecurity experts are in-demand across the public and private sectors – come learn with us and join their ranks.

 

Who should take this Cybersecurity, Data Protection, and Digital Forensics certificate?

  • You aspire to join a field with long-term career advancement
  • You want to master computer-security and cybersecurity forensic essentials
  • You’re a corporate or government employee who’d like to improve your cybersecurity skills

What will you learn while taking the Cybersecurity, Data Protection, and Digital Forensics certificate?

You’ll learn how to:

  • Extract evidence using investigative protocols and report on a variety of complex issues that may arise in enterprise information systems, like:
    • Ransomware
    • Social engineering and AI fraud
    • Network and computer-hacking
    • Cyber extortion
    • Organized cybercrime
    • Cyber-espionage detection
  • Understand privacy and security protocols in compliance with complex legal and regulatory parameters
  • Apply best-in-kind cybersecurity technical practices to real-world problems, like:
    • White- and black-box penetration-testing
    • System- and network-vulnerability identification
    • Security-weakness remediation
  • Manage and evaluate information security and data protection within the greater organizational governance structure

You’ll also learn how to use these tools:

  • Penetration testing
    • Kali Linux, Metasploit
  • Network assessment and protection
    • Wireshark, Nmap, Ncrack, Nessus, hping3
  • WebGoat
  • Online virus scanners
  • Intrusion detection
    • iptables
    • Snort
  • Encryption and decryption methods
    • Certificate authority, digital signatures, and digital watermarking
    • Hash functions
    • CrypTool, S-Tools
  • Forensics analysis
    • Autopsy
    • Honeypots
    • FTK Imager
    • Mobile: iPhone Analyzer

What career support is available for you?

During your certificate, we offer extensive career help, including:

  • Virtual mentor services
  • Alumni networking
  • Synchronous weekly online sessions
  • Educator support
  • Tutoring services
  • Career discussion forums

Certificate Requirements

  • 6 required courses
  • Cumulative grade point average (GPA) 1.67+
Page

Admission Criteria

Recommended:

  • Ontario Secondary School Diploma (OSSD) or equivalent
    • With 6 Grade 12 U or M credits (including English)
    • With a minimum average of 70 percent

OR

  • Mature-student status

Note: Knowledge of TCP/IP is recommended. You can gain some basic TCP/IP knowledge by reviewing videos (5-10 minutes) on YouTube.

Frequently Asked Questions

Can I take more than one course per term and still hold my full-time job?

It’s possible to take one to three courses per term and still hold your full-time job. However, we recommend you organize your schedule to suit your needs.

Are any courses available for substitution or transfer credit?

No. All courses in this certificate must be taken at The Chang School and aren’t eligible for course substitution or transfer credit application.

Are there any specific computer requirements to complete the course work?

Yes. You will need Windows 10 to complete online virtual lab activities on your own desktop or laptop. Apple computers will not support the virtual lab activities.

Will this certificate qualify me to become certified as a cybersecurity professional?

The certificate will qualify you to take certification examinations like the Certified Information Systems Security Professional (CISSP). If you plan to write the CISSP exam, you may wish to take CKDF 145: Certified Information Systems Security Professional (CISSP) as your one required elective.

 

Financial Support
Page

 

Questions?

Contact Client Services ce@torontomu.ca

 

Page

Discover related programs

Additional Details

Courses

You may only select 1 of CKDF 145, or CSCI 243