Cybersecurity Risk and Compliance
Higher Diploma in Science
Sonraí an Chúrsa
Course Code | GA_KCYGC_L08 |
---|---|
Céim | 8 |
Fad ama | 1 year |
Creidmheasanna | 60 |
Modh Seachadta | Online |
Suímh campais | Mayo |
Modh Seachadta | Lánaimseartha |
Forbhreathnú Cúrsa
This courses is Free or 90% Funded under the Human Capital Initiative (HCI) Pillar 1 programme.
The Higher Diploma has been developed in partnership with Hewlett Packard Enterprises (HPE) Cyber Defense Center.
The modules, content and delivery have been created in collaboration with HPE to ensure that the required skillset is available to all organisations to implement cybersecurity risk and compliance.
This major award aims to educate IT practitioners in risks associated with protecting an organisation against cyber-attacks.
Springboard+ is co-funded by the Government of Ireland and the European Social Fund as part of the ESF programme for employability, inclusion and learning 2021-2027
Sonraí an Chúrsa
Bliain 1
Seimeastar | Sonraí an Mhodúil | Creidmheasanna | Éigeantach / Roghnach |
---|---|---|---|
1 |
Research Method in ITThis module is designed to provide students with an introduction to methodologies (and their constituent methods) used to carry out a research project in computing and related technology disciplines. It is designed for students from a wide variety of backgrounds and aims to help them to develop critical thinking and to learn modern research techniques. Torthaí Foghlama 1. Apply modern research methods appropriate to applied computing research problems / questions. 2. Discuss current challenges and research foci in selected areas. 3. Independently acquire and assess relevant knowledge that is contextually appropriate and specific to an applied area of computing research. 4. Formally exhibit their research capabilities within an area of applied computing. 5. Apply professional standards relevant to the process of research in computing / IT. 6. Participate in peer collaboration and evaluation exercises. |
05 | Mandatory |
Year |
Data Protection – Law and ComplianceThis module is designed to develop knowledge and competence in the area of Data Protection for undertakings in Ireland. The objective is to provide learners with the knowledge to ensure that the privacy rights of individuals are safeguarded in relation to the processing of personal data by organisations. There will be particular emphasis on the legal compliance of undertakings and the role of the Data Protection Officers and other related professionals. Torthaí Foghlama 1. explain the development of theories and concepts of a legal right to personal privacy. 2. demonstrate a detailed knowledge and understanding of the EU General Data Protection Regulation including the form and content of this legal instrument, and subsequent legislation. 3. use acquired skills to implement and manage data protection systems which are legally compliant and learners will be able to appreciate the nature of the role and the obligations of a Data Protection Officer. |
15 | Mandatory |
Year |
Cyber Security ArchitectureThis module practically demonstrates measures and controls that an organisation can deploy to improve threat mitigation capabilities and ensure compliance with the relevant frameworks. Measures such as security infrastructure, server and cloud services, secure networks and encryption ensure organisations comply with legal and ethical standards and mitigate against risk. Torthaí Foghlama 1. Explain the theory, concepts and methods that apply to Cyber Security Architecture. 2. Identify relevant frameworks that apply to Cyber Security Architecture. 3. Implement appropriate measures and controls that an organisation can deploy to improve threat mitigation capabilities and ensure compliance with relevant frameworks. 4. Design, develop and apply techniques and technologies to ensure organisations comply with legal and ethical standards and mitigate against risk. 5. Analyse and evaluate research topics in the area of Cyber Security Architecture individually or as part of a team. |
10 | Mandatory |
Year |
Secure Information and Event ManagementSIEM explores the concept of, and software solutions associated with Secure Information and Event Management. SIEM provides and organisation with an overall view of what is happening on IT infrastructure in real-time and helps IT teams to be more proactive in the fight against security threats. SIEM is also a recognised industry acronym associated with cybersecurity. This module will examine data collection and forensics, user activity, alert management and reporting giving IT professionals the knowledge to respond quickly and efficiently to cyberattack incidences. The module also examine cybersecurity best practice implementations around the Mitre ATT&CK Framework and Lockheed Martin's Cyber Kill Chain Model. Case studies examining the implementation of cybersecurity controls are an essential element of this module. Torthaí Foghlama 1. Explainconcepts of SIEM as part of overall cyber security 2. Applyknowledge of the legal requirements of protecting organisational data 3. Design effective reports for organisational compliance requirements 4. Evaluate the tools used for data analytics and visualisation 5. Evaluate and compare SIEM platforms 6. Use threat intelligence to understand the risk to organisational data and infrastructure. 7. Apply matrix solutions for threat hunting 8. Interpret the organised approaches to manage the aftermath of a security breach or cyberattack 9. Deploy multiple collection agents to gather security-related events from end-user devices, servers and network equipment |
10 | Mandatory |
Year |
CyberSecurity Governance, Risk and ComplianceThis module introduces students to concepts of Information technology governance, and the major governance frameworks which organisations use to manage their IT operations efficiently, safely and with a high degree of security: COBIT, ITIL, COSO, and CMMI. Specifically, the module explains the elements of these frameworks relating to cybersecurity risk management, cognitive risk, and the International cybersecurity standards in use: ISO 27001/2/3, NIST-CSF, and HITRUST-CSF. The module examines in detail cybersecurity Risk categories and quantitative and qualitative risk assessment techniques. Probabilities around attack likelihood, annual loss expectancy, and impact are calculated. Management, Technical and Operational risk mitigations are explained in terms of the MITRE ATT&CK and Lockheed Martin Kill Chain frameworks. Finally, generic industry and public service organisations: are examined: manufacturing, financial services (PCI DSS), healthcare (HL7), government; from the point of view of cybersecurity compliance/data protection regulations. Torthaí Foghlama 1. Analyse key Information Technology Governance Frameworks including COBIT, ITIL, CMMI, COSO, etc, and the rules and policies which ensure effective, controlled, and integrated operation of an organisation’s IT infrastructure and data. 2. Examine cyber security risk management frameworks, including theMitre Cyber Prep 2.0, NIST CSF, and Cognitive Risk Frameworks. 3. Explain international cyber security standards (ISO 27001/2/3/4, NIST CSF, and O-RT, O-RA),and explain the context in which these are used to defend against cybersecurity threats. 4. Examine and apply qualitative and quantitative risk assessment methodologies (DREAD, CVSS, SLE, EF, ARO, and ALE) in the context of threat probabilities and vulnerabilities. 5. Critically explore threat/cyber risk mitigation philosophies in terms of effectiveness, adaptability, and strategic integration including Lockheed Martin Cyber Kill Chain, and the Mitre ATT&CK framework. 6. Identify the guidelines and best practices which form the compliance and regulatory frameworks in manufacturing, financial services industries, healthcare, and public service arenas: (SOX, PCI DSS, NIST, HL7, HIPAA/HITECH, SOCs, AT-101, and FedRAMP). |
10 | Mandatory |
Year |
Cybersecurity Risk and Compliance ProjectThis module provides an opportunity for the learner to conduct an independent piece of research or an innovative and creative design & development or a cybersecurity risk & compliance programme. The project will integrate their knowledge and experience from a social, technological and organisational perspective with a view to using the amalgam as the basis for identifying/building a solution to a problem in the domain of study. Torthaí Foghlama 1. Undertake independent rigorous investigations. 2. Manage and take responsibility for a significant project throughout the various stages of its progression. 3. Evaluate critically relevant literature. 4. Conduct an in-depth investigation relating to the development or performance of an aspect of interactive/social media technology. 5. Analyse evidence and/or produce an implementation to meet a set of agreed requirements. 6. Evaluate and conclude findings. 7. Report, present and communicate findings and conclusions effectively. |
10 | Mandatory |
Dul chun cinn
Download a prospectus
Riachtanais Iontrála
The minimum entry requirement is a Level 8 major award or equivalent in a non-cognate area. The applicant must have a working knowledge of Information Technology as evidenced by a level 8 standard or equivalent non-cognate area or relevant work experience.
ATU is committed to the principles of transparency, equity and fairness in recognition of prior learning (RPL) and to the principle of valuing all learning regardless of the mode or place of its acquisition. Recognition of Prior Learning may be used to gain access to this programme in accordance with ATU’s Recognition of Prior Learning policy. Applicants for RPL will be provided with application guidance.
Táillí
Total Fees EU: €6200
This programme is funded under the Human Capital Initiative Pillar 1, which is funded by the National Training Fund.
Tuilleadh eolais faoi tháillíFurther Information
Eolas Teagmhála
School of Business
Department of Business, Humanities and Technology
Head of Department: Michael GiIll
Dr Seamus Dowling
Programme Chair
Contact person for admissions:
Peter Butler
Springboard+ Coordinator
E: springboard.galwaymayo@atu.ie
T: 091742328
Computer Science & Applied Physics