Cybersecurity

Building Cyber Resilience in a Digital Era

Download Brochure

Get Your Brochure

Course Dates

STARTS ON

29 March 2024

Course Duration

DURATION

3 Months, Online
6-8 hours per week, Online via recorded video lectures

Course Fee

PROGRAMME FEE

US$1,700 and get US$170 off with a referral

Course Information Flexible payment available
Course Information Special group enrolment pricing

Applications close on 29 March 2024

Apply before 29 March 2024 and avail a tuition assistance of USD 50 on the program fees
by using APAC50ALL9153

WhatsApp an Advisor on +65 8014 3066
Have questions? Our Advisor will assist you promptly.

What Will This Programme Do For You?

  • Explain the fundamentals of cybersecurity and C-I-A security requirements
  • Describe the key concepts and techniques in the cybersecurity domain, including encryption, authentication, and secure channel
  • Recognise well-known attacks on vulnerable hosts, networks, and web servers; and explain counter measures that can prevent and withstand the attacks
  • Apply best practices in cybersecurity to safeguard the systems from cyber attacks

Programme Highlights

Pre-Recorded Video Lectures* from NUS faculty with for self-paced learning interspersed with live lectures from renowned NUS faculty and industry practitioners

10+ Assignments

10+ Assignments

5+ Discussion Boards

5+ Demo Videos

5+ Demo Videos

4+ Case Studies

Note: -The programme highlights presented above are approximate, and subject to change depending on the availability and expertise of the teaching faculty, as well as the programme's desired outcomes.
-The programme is designed to be delivered approximately over 9 to 10 months in a calendar year, including some occasional breaks that may be provided. This is only indicative. The actual calendar time may be more or less by a few weeks depending on the number of topics covered and other variables like breaks provided/not provided."
-Assignments are reviewed either by success coach who is available to support participants in their learning journey and/or by the Emeritus grading team. The final number of quizzes, assignments and discussions will be confirmed closer to the programme start.
-*This is a majorly self-paced online programme with some live sessions with programme faculty. Post- session video recordings will be available for up to 12 months after programme completion. We have a curated panel of industry practitioners who will be conducting the weekly live doubt-clearing sessions.
-**For the on-campus networking session participants will be responsible for making their own travel and accommodation arrangements.

Case Studies

Brute Force Attack on Mozilla Firefox

We will be looking at the example of how Mozilla Firefox protected stored passwords on their browsers using weak encryption schemes and how they failed to prioritize patching for close to 9 years.

Singapore’s Cyber Security Masterplan

As Singapore embarks on its digital transformation initiative towards a smart nation and digital economy, the country publishes a snapshot of the cyber landscape in Singapore every year. The government strives to establish safer and more secure cyberspace through its cybersecurity master plan.

Hacking into the Dunkin Donut Reward Programme

We will be using Nmap tools on a sample test system to scan for open Ports, identify those ports which should not be open in a live system & also use brute force hacking attempts to simulate the way in which attackers hacked into the Dunkin Donuts rewards programme.

Exploiting Unpatched Versions of Google Chrome Browser

We will be using the Metasploit tool on a sample Linux system to execute a Linux kernel escalation attack and then explain how these attacks are then simulated by attackers to go after unpatched versions of Google Chrome which enables them to install all kinds of spyware & malware on Android machines (smartphones/laptops) as per their requirement.

Zero Trust Architecture at GitLab

We will be looking at the experience of Kathy Wang (Former CISO of GitLab) and the challenges she faced in securing the IT architecture at her company & how she finally decided to go ahead with a Zero trust architecture for her company.

Note: All brand, product and company names are trademarks™ or registered® trademarks of their respective holders.
Use of them does not imply any affiliation with, endorsement by, or association of any kind between them and programme owners.

Programme Modules

    • Why cybersecurity
    • The difficulty of achieving security
    • Encryption, decryption and keys
    • Classical ciphers
    • Definitions and properties of cryptosystems
    • Kerckhoffs’ principle vs security by obscurity
    • Stream cipher
    • Block cipher
    • Entity authentication
    • Password
    • Multi-factor authentication
    • Public Key Cryptography (PKC)
    • Hash and keyed-hash
    • Data origin authentication using MAC
    • Data origin authentication using Signature
    • Public Key Distribution (PKD)
    • Public Key Infrastructure (PKI)
    • Strong authentication protocol
    • Key exchange protocol
    • Authenticated key exchange protocol
    • Securing a communication channel
    • Network layer
    • Name resolution and attacks
    • Denial of Service (DoS) attacks
    • Useful network security tools: Wireshark and Nmap
    • Firewall
    • Web threat models
    • UI-based attacks
    • Cross Site Scripting (XSS) attacks
    • Cross Site Request Forgery (CSRF) attacks
    • SQL Injection attacks
    • Access control
    • Access control representation
    • Access control in UNIX/Linux
    • Controlled invocation and privilege elevation
    • Attack framework and cyber kill chain
    • Reconnaissance
    • Vulnerability scanning
    • Automated exploitation
    • Malware and defense
    • Web privacy
    • Cloud security
    • Mobile security
    • IoT security

Tools Covered

Learn how to use most in-demand tools with faculty demo videos.

Wireshark

Nmap

Metasploit

Nessus

Note: *All product and company names mentioned in this material are trademarks or registered trademarks of their respective holders. Their use does not imply any affiliation with or endorsement by them
*The tools will be taught by teaching faculty, industry practitioners, or linked to relevant knowledge bases for your reference and self-guided learning

Programme Goals

Why Enrol for the Programme?

Cybersecurity is no longer an IT problem, it is a security problem; but unlike physical security, cyber attacks can come from anywhere in the world.

As the digitisation of the global economy grows, digital crimes grow with it. Digitisation of data, online and mobile interactions are creating millions of cyber attack risks and opportunities, with many leading to data breaches that threaten both people and businesses. Hence, cybersecurity has become an economic imperative.

With billions of dollars in revenue set to flow into the cybersecurity market in the next three years and amid talent deficits of cyber security providers (McKinsey , 2022), the need for cybersecurity specialists has been rising quickly.

The Cybersecurity programme offered by National University of Singapore’s School of Computing is a cutting-edge academic curriculum designed to meet the needs and priorities of organisations operating within this digital economy.

Curated with a strong emphasis on real-world relevance to meet rapidly evolving industry needs and trends, the programme will provide you with strong fundamentals of cybersecurity techniques to help you implement advanced solutions to recognise cyber attacks, enhance security, and prevent cyber attacks.

80%

80% of organisations in APAC affected by ransomware attacks.

Source - Tech Wire Asia, 2022

65%

At least six cybersecurity incidents have occurred in at least 65% of Singaporean organisations in the past year, however just 49% of these organisations are able to respond to threats in a day.

Source - Zednet, 2022

13.3%

Singapore cybersecurity market is expected to register a CAGR of 13.3% during the period 2022-2027.

Source - Singapore Cybersecurity Market, 2022

Who Is This Programme For?

The programme is designed for professionals in Information Technology Security functions. It is particularly applicable to major industries such as IT Product & Services, Banking and Financial Services, Computer & Network Security, and Management Consulting.

The programme is designed for working professionals with preferred technical background, who are looking to incorporate fundamentals of cybersecurity in their function/organisation.

Testimonials

The program was phased in such a way that the student could work within the time frame provided. Each of the videos is short and easily consumed within a day of study at the choice of the student. The quizzes and self-study exercises are also drafted in such a way that the student can re-read or check them out before answering. I am conducting a portal audit, and thus, it helps me to understand how each message and transaction can be verified. This, coupled with my knowledge of the software program used by our clients, will enable me to understand the intricacies of the online messages and transactions.

— Edward Tan, Director/Consultant

The course material and presentation style from professors are well-suited for capturing high attention from students. Although I am experienced in the topics covered so far, I was pleasantly surprised to learn some fundamentals. This knowledge surely helps in building the required confidence for working in the field of cybersecurity.

— Hiten Sampat Gajjar, Lead Software Architect, Acronis Research and Development Pvt Ltd.

While I have worked in the security space, both in terms of governance and implementation (e.g., Firewalls, DLP, PGP), the focus has primarily been on implementing the products. This course takes a direction towards understanding ciphers, encryption, decryption, and the challenges they bring to the table during implementation. Now that these topics have been explored, there is an opportunity to delve a bit deeper into these subjects and strengthen my understanding further—an area I will explore post this course. In fact, all modules except Week 5 (due to time constraints) were revisited by me at least twice to improve my understanding, and that has been beneficial.

— Neval Menezes, Director Technology, Fidelity Investments

❝The pace of the program is perfect, and the contents covered are very relevant and relatable. An extreme beginner to Cybersecurity would find this course beneficial. It has also allowed me to start pathing my career in Cybersecurity.❞

— Dhanesh Rama Krishnan, Business Analyst, Cognizant

Past participants of Emeritus work at

Note: *All product and company names are trademarks or registered trademarks of their respective holders. Use of them does not imply any affiliation with or endorsement by them.

Programme Faculty

Faculty Member Dr Sufatrio

Dr Sufatrio

Lecturer (Educator Track)

Dr Sufatrio is a Lecturer with the School of Computing (SoC) of the National University of Singapore (NUS).

He obtained his Ph.D. and M.Sc. in Computer Science from SoC, NUS. Previously, he was a Scientist and Acting Lab Head of the Mobile Forensics & Security Lab, at the Cyber Security & Intelligence (CSI) Department, Institute for Infocomm Research (I2R), A*STAR.
More info

Faculty Member Dr Guo Charng Rang

Dr Guo Charng Rang

Executive Education Fellow

Dr Guo has a Ph.D in Mathematics from the University of Oxford and B.Sc (Honours) in Mathematics from NUS.

He served as the founding Programme Director of the National Cybersecurity R&D Lab (NCL) from 2015 – 2021, and an Associate Professor at the School of Computing at the National University of Singapore from 2017 – 2021.
More info

Note: Programme Faculty for the live sessions might change due to unavoidable circumstances, and revised details will be shared closer to the programme start date.

Certificate

Example image of certificate that will be awarded after successful completion of this program

Certificate

Upon successful completion of the programme, participants will be awarded a verified digital certificate by NUS School of Computing.

Download Brochure

Note: All certificate images are for illustrative purpose only and may be subject to change at the discretion of NUS School of Computing

Emeritus Career Preparation Services

Stepping into a business leadership career requires a variety of job-ready skills. Below given services are provided by Emeritus, our learning collaborator for this program. The primary goal is to give you the skills needed to succeed in your career; however, job placement is not guaranteed.

Emeritus provides the following career preparation services:

●   Resume building videos

●   Linkedln profile building videos

●   Glossary of resume templates

Please note:

NUS or Emeritus do not promise or guarantee a job or progression in your current job. Career Services is only offered as a service that empowers you to manage your career proactively. The Career Services mentioned here are offered by Emeritus. NUS is not involved in any way and makes no commitments regarding the Career Services mentioned here

The Learning Experience

What is it like to learn with the learning collaborator, Emeritus?

More than 300,000 professionals globally, across 200 countries, have chosen to advance their skills with Emeritus and its educational learning partners. In fact, 90 percent of the respondents of a recent survey across all our programs said that their learning outcomes were met or exceeded. All the contents of the course would be made available to students at the commencement of the course. However, to ensure the program delivers the desired learning outcomes, the students may appoint Emeritus to manage the delivery of the program in a cohort-based manner during the course period the cost of which is already included in the overall Course fee of the course.

A dedicated program support team is available 7 days a week to answer questions about the learning platform, technical issues, or anything else that may affect your learning experience.
Apply Now

Early registrations are encouraged. Seats fill up quickly!

Flexible payment options available. Learn more.