Google Code for Remarketing Tag - Bloom

McGill SCS Certificate in Applied Cybersecurity

The Certificate in Applied Cybersecurity is a 30-credit program which consists of 10 required courses and aims to help students gain the foundational skills and competencies necessary for a wide array of cybersecurity positions. The program includes both theoretical knowledge and practical experience in IT networking and secure network infrastructures designed to enable graduates to anticipate and protect against cyber threats, fraud, data breaches and other vulnerabilities.

The program covers content recommended in the Government of Canada's National Cyber Security Action Plan (2019-2024) and can help lead to important cybersecurity designations such as Security Certified Practitioner (SSCP), Certified Information Systems Security Professional (CISSP), and Certified Information Security Manager (CISM).

Program Outline:  Certificate (Cert.) Applied Cybersecurity

APPLY NOW

Type:   Certificate
Courses:   10
Credits:   30
Schedule:  Full time or part time
Time:   Evenings, 6-9 p.m. 
Delivery:   Online
Unit:   Technology and Innovation
Questions?   info.conted [at] mcgill.ca
View Brochure

 

 


 


Key Features
 
  • Fully online program so you can learn from anywhere
  • Work and study at the same time thanks to evening and Saturday courses
  • Taught by active industry practitioners and experts
  • Covers the essential knowledge and skills to enable graduates to anticipate and protect against cyber threats, fraud, data breaches and other vulnerabilities.
  • Focuses on practical skill building through hands-on exercises and assignments
  • Covers the required content and skills for roles and specializations as specified by the Canadian Centre for Cybersecurity as part of the Government of Canada National Cyber Security Action Plan 2019-2024
  • Helps prepare students to attain cybersecurity designations including Security Systems Certified Practitioner (SSCP), Certified Information Systems Security Professional (CISSP), and Certified Information Security Manager (CISM)
  • Eligible for loans and bursaries

Career Spotlight


With persistent hackings, data breaches, and cyber-attacks on organizations across the globe, demand for qualified cybersecurity professionals able to protect digital assets and guard intellectual property is on the rise across all industries. (Deloitte)

Canadian businesses, according to Statistics Canada, report spending $14 billion to prevent, detect and recover from cybersecurity incidents. Cybersecurity contributes approximately $1.7 billion to Canada's GDP resulting in over 11,000 jobs. It is estimated that the global cybersecurity industry will grow by 66% by 2021. Gartner forecasts that worldwide spending on information security products and services will reach worldwide spending on cybersecurity, which is expected to exceed $133 billion in 2022. (Deloitte)

Despite the advent of new technologies and evolving threats, there is a chronic shortage of cybersecurity talent, such that the New York Times reports that there will be 3.5 million unfilled cybersecurity jobs globally by 2021. While research from Deloitte shows a lack of talent is being felt across corporate Canada, they expect that organizations across Canada will need to fill an estimated 8,000 additional cybersecurity positions by 2021 as the demand for new cyber security solutions increases. (Deloitte) Many experts see the cybersecurity job market doubling in the next five years. There will therefore be a critical need for qualified individuals trained in cybersecurity to protect digital assets and guard intellectual property. (Deloitte)


Career Paths


This certificate program can help prepare you for the following career paths:

  • Computer Security Specialist
  • Cyber Security Consultant
  • Security System Administrator
  • Cyber Security Analyst
  • Web Security Specialist
  • Information Security Officer
  • Cyber Security Investigator
  • Penetration tester
  • Incident Response Analyst
  • Security Operations Centre Analyst
  • I.T. Risk Analyst
  • Incident and Threat Analyst
  • Network Security Specialist
  • I.T. Security Consultant
  • Vulnerability Assessment Analyst
  • Operations and Security Management Specialist

Who Should Apply


This program has been designed for the following audiences:

  • Adults, regardless of their industry background, who would like to specialize in cybersecurity (No previous educational background or experience is required)
  • Individuals who would like to strengthen and upgrade their cybersecurity knowledge required in their information security responsibilities in order to advance their career
  • Individuals seeking the designations SSCP, CISSP, and CISM

Learning Outcomes


The program is designed to enable you to:

  • Have a thorough technical review of cybersecurity issues
  • Gain hands-on experience in tackling common threats
  • Identify data threats and attacks
  • Implement and administer security measures for organizations
  • Apply protective measures with tools and techniques to a company’s technology and business operations
  • Cover the critical knowledge domains required for examinations for the following security designations:
    • Certified Information Systems Security Professional (CISSP)
    • Systems Security Certified Practitioner (SSCP)
    • Certified Information Security Manager (CISM)

Program Courses

Certificate (Cert.) Applied Cybersecurity (30 Credits)


Delivery Format and Schedule


This program is offered through a Live Online format.

Classes are held at the same time each week in a live virtual meeting room where students and teachers meet together to communicate with voice and video, and may include the use of other tools such as a virtual whiteboard, polls, breakout rooms etc.

Classes are generally scheduled during the week in the evening from from 6-9 p.m. ET.


Admission Requirements
 
  • Applicants must hold a CEGEP diploma (DCS, DEC or equivalent) OR
  • Applicants who do not have the normal academic background for admission but are 21 years of age and older may be admitted as mature students
  • Applicants between 18 and 21 years of age who do not have a CEGEP diploma but have at least a high school leaving certificate may be accepted into a qualifying program
  • Applicants must provide proof of English language proficiency

Online Tuition

Students who have been admitted to online programs will be subject to deregulated fees if they are studying with a residence address outside the province, as the government does not fund the University for credit activities that are followed outside Quebec. All students will have to self-declare their location of study each term in Minerva. Consult the student accounts website – Online Programs page for more information.


International Students

This program is an Online (Distance Learning) program.

Since by definition distance learning does not require one to be in Canada, a study permit cannot be issued for this type of program, nor can one’s immigration status be changed (or renewed). For more information, please visit Immigration Quebec and Immigration Canada.


News and Articles
Chartered Manager (C.Mgr.) Designation Header

McGill SCS Certificates Now Offer Access to Chartered Manager (C.Mgr.) Designation

Earning the Certificate in Management Plus Two Other McGill Undergraduate Certificates Now Serves as Prerequisite for Prestigious Management and Leadership Designation

Cybersécurité : McGill met de l’avant sa formation

[...] La cybersécurité est rapidement devenue un enjeu primordial pour les organisations, qui ont, un peu tardivement, constaté toute l’étendue de leur vulnérabilité. De facto, la demande pour des professionnels qualifiés a explosé, et si l’aventure vous intéresse, l’Université McGill et son certificat en cybersécurité appliqué est un formidable point de départ pour démarrer une carrière dans le domaine.

Cybersecurity Article Header

Get Ready for an Exciting Career in Cybersecurity

McGill University’s online Certificate in Applied Cybersecurity prepares graduates for a position in the high-demand, well-paying field. 


Testimonials

"The program offered a comprehensive understanding of cybersecurity concepts, laying a solid foundation that led to my recruitment by KPMG."

Hongtao Hao
Certificate in Applied Cybersecurity Program, 2022
Read more about Hongtao’s Cybersecurity Journey with McGill SCS

 ChecklistReady to take the next step?

Be sure to review all the necessary instructions and guidelines to help make your application process smooth and easy.

How to Apply

Application Deadlines

Language Requirements

Financial Aid

Tuition and Fees

International Students

Return to Areas of Study

Need help applying?

Contact us at info.conted [at] mcgill.ca
or call 514-398-6200


Questions about your admission?

Contact us at admissions.scs [at] mcgill.ca
or call 514-398-6200

Back to top