网络安全电子游戏正规平台生证书

毕业证书

The 网络安全政策 and 治理 program now offers four graduate certificate programs. 证书 are four courses and may be applied towards the full M.S. 学位课程(如果被录取).

一瞥

有几门课??


四门课程都是必修课.

要花多少钱?


$16,440 based on completing all courses during the 2023–2024 Academic Year.

灵活的调度


全职或兼职在线学习, 晚上在校园里, or in any combination that works for you.

 

四种证书选项

毕业证书 in 网络安全风险管理 and 策略

Our 毕业证书 in 网络安全风险管理 and 策略 provides a comprehensive 理解ing of the fundamentals of risk management and applies them to the 网络security and digital risk management environments.

Taught by industry experts and faculty, you will learn to identify and 分析 the methodologies for comparing digital risks and deciding between acceptance, 缓解, risk transfer and avoidance to address key 网络security metrics. Using a hands-on, unified approach, you will:

  • Gain the knowledge and skills to address varying 网络 threats and vulnerabilities
  • Understand key 网络 and privacy policies and laws
  • Develop and 实现 incident response programs
  • 管理网络风险和弹性


Upon completing this 毕业证书, you not only will have the knowledge and skills necessary to help develop, 实现, and maintain successful 网络security risk and resiliency programs for private and government entities, 但你也可以使用, 并成为其中的一部分, a network of the leading 网络security professionals in the nation.

课程

核心课程

Complete all of the following courses:

课程数量科目名称
ADCY6050网络安全政策:隐私 & 法律要求
ADCY6500Organizational Effectiveness: Gov, Risk 管理 & 合规

选修课

Complete two of the following courses:

课程数量科目名称
ACDY6400管理网络风险:移动设备 & 社交网络
ADCY6450
网络调查 & 数字取证
ADCY6475云中的安全
ADCY6600网络安全:首席信息安全官的角色
ADCY6640
国家安全:法律、政策、 & 调查
ADCY6925
网络安全:风险管理 & 弹性
ADCY6630
Cyber Crime: Law, 调查, and 政策
ADCY6350
网络安全事件响应 & 管理
ADCY6840
网络安全: 策略 and Implementation

毕业证书 in 国家安全 and 全球事务

Our 毕业证书 in 国家安全 and 全球事务 prepares you to identify, 理解, and 分析 today’s most pressing 网络 and national security concerns impacting both governments and private industry. 

Taught by leading experts and faculty, our graduate program provides real life insight using case studies and other methodologies to address a range of issues, 包括:

  • 智力的作用
  • The organizational structures of security, intelligence, and law enforcement organizations
  • 国家和非国家的威胁
  • International and national security policy, laws, and treaties
  • 全球ization and the impact of COVID-19, diplomacy
  • Dealings with foreign entities (both government and business) 


Upon completing this 毕业证书, you will have the knowledge and skills necessary to identify, 分析, 批判性的思考, and provide sound recommendations to address and resolve the varying national security issues faced by governments and private industry. 此外, 你将有权访问, 并成为其中的一部分, a network of the leading national and international security experts and professionals from government and private industry.

课程

核心课程

Complete all of the following courses:

课程数量科目名称
ADCY6200国际网络安全
ADCY6650Role of Intelligence: Establishing Proactive Security

选修课

Complete two of the following courses:

课程数量科目名称
ADCY6450网络调查 & 数字取证
ADCY6620国家安全:公司法 & 政策
ADCY6640国家安全:法律、政策、 & 调查
ADCY6925网络安全:风险管理 & 弹性
ADCY6050
网络安全 Law, 政策, and Data Privacy
ADCY6630Cyber Crime: Law, 调查, and 政策
ADCY6350
网络安全事件响应 & 管理

毕业证书 in 计算机安全 

Our 毕业证书 in 计算机安全 prepares you to identify, 理解, and 分析 the varying technical aspects involved with 网络security, 包括操作系统安全, 组件生命周期管理, 数据库安全, 服务器安全, App 保护, 移动设备, BYOD, 端点安全.

Taught by practicing industry and government experts, this 毕业证书 Program covers:

  • 物理安全的作用, 系统硬化, 防火墙, 加密, 反病毒, 恶意软件防御
  • 身份和访问管理, 基于角色的访问控制, 入侵检测, 渗透测试
  • Incident response, digital forensics and investigations, and offensive and defensive capabilities


Upon completing our 毕业证书 in 计算机安全, you not only will have the knowledge and skills necessary to help develop, 实现, and maintain successful 网络security programs for private and government entities, 但你也可以使用, 并成为其中的一部分, a network of the leading 网络security professionals in the nation.

课程

核心课程

Complete all of the following courses:

课程数量科目名称
ADCY6000网络生态系统与网络安全
ADCY6300网络 & 基础设施保安选修课


Complete two of the following courses:

课程数量科目名称
ADCY6450网络调查 & 数字取证
ADCY6475
云中的安全
ADCY6810
网络安全:进攻性设计 & 防御能力
ADCY6925
网络安全:风险管理 & 弹性
ADCY6350
网络安全:事件响应 & 管理
ADCY6600网络安全:首席信息安全官的角色

毕业证书 in 网络安全分析

The 毕业证书 in 网络安全分析 is designed to equip students with data analytic skills and context knowledge of 网络security. 查看节目页面了解详情.

网络安全分析

 

我们的教师


应用

打印

Applications are accepted on a rolling basis. 

Please note that non-US citizens are not able to receive a valid student visa for enrollment in a certificate program.  If you need a student visa to study in the US, please select an eligible masters degree.

最后期限

常规的决定
Applications are accepted on a rolling basis.

在线申请

启动应用程序

While online submission is preferred, if you need to mail materials, please send to:

电子游戏软件
伍兹高等教育学院 电子游戏软件s Office
St. 玛丽礼堂南
联邦大道140号
Chestnut Hill, MA 02467

学术成绩单

Bachelor’s degree from an accredited college/university (minimum GPA 3.0)

Applicants whose undergraduate GPA falls below 3.将被考虑录取. Applications will be considered in light of other factors, including letters of reference and personal statement.  

个人陈述

To be uploaded to your online Application Form.

500-750字, describe your academic and professional goals, any experience relevant to this program, 还有你未来的计划, 预期, 和愿望.

申请费

Application fee: There is no application fee.

的简历

可选

推荐信

随申请一起提交.

Please note: Letters of recommendations should be provided by Professional or Academic recommenders.

快速链接