Bible icon Business icon Communication icon Education icon Languages icon Fine arts icon History icon International studies icon Nursing icon Social sciences icon Biology & environmental science icon Chemistry icon Criminal justice icon Engineering icon Exercise science icon Forensics icon Bachelor's to master's icon Math & computer science icon Professional preparation icon Undergraduate minors icon Email icon Facebook icon Twitter icon LinkedIn icon Apple icon Calendar icon Diploma icon Piggy bank icon Students icon

Certificate in Cybersecurity

Your comprehensive pathway into cybersecurity.

Program Length

1 Year Full-Time

Academic Calendar

Delivery Method

100% Online w/no required log-in times

Academic Catalog

Total Tuition Cost

$9,000 / $500 per credit

Financial Aid
stock photo of computer switchboard

Build Job-Ready Cybersecurity Skills 100% Online

Gain the hands-on skills and foundational knowledge needed in today's cybersecurity workforce. This fully online, six-course certificate introduces you to essential security concepts, frameworks, tools and real-world practice, from network and system defense to governance, threat detection and incident response. Through applied learning and a capstone project that mirrors industry expectations, you'll finish with a deeper understanding of how to help protect organizations from evolving cyber threats.

Upcoming Start Dates

Fall I

Monday, Aug. 24, 2026

Curriculum

Introduction to Cybersecurity Fundamentals

This course provides an introduction to cybersecurity, covering core concepts such as the CIA triad, common threats and basic defense strategies. Students will explore the roles of people, processes and technology in security, with attention to human factors and ethics. The course also introduces key frameworks like the NIST Cybersecurity Framework 2.0 (Govern, Identify, Protect, Detect, Respond, Recover) and NIST 800-171 Rev 3, laying the groundwork for advanced study.

Network and System Security Fundamentals

This course introduces the fundamentals of IT infrastructure, networks, and operating systems, from a cybersecurity perspective, with a focus on beginners. Students explore networking concepts, system components and essential security practices, including hands-on use of Wireshark and simple configuration tasks, laying the groundwork for understanding vulnerabilities and defenses in future courses. Culminating in the students ability to implement safeguards and mitigate risks of unauthorized access to a network or system.

Cybersecurity Governance, Risk, and Compliance

This course explores the organizational side of cybersecurity, emphasizing governance (CSF 2.0 “Govern”), risk management and compliance. Students examine key frameworks, including the NIST Cybersecurity Framework 2.0, NIST SP 800-171 Rev 3, NIST SP 800-37 Rev 2 (Risk Management Framework) and PCI-DSS v4.0, and learn how policies, standards and regulations (such as ISO/IEC 27001:2022, CMMC 2.0, and GDPR) shape security programs. The course highlights how the Govern, Identify and Protect functions guide strategy while Detect, Respond and Recover ensure lifecycle resilience.

Security Operations and Threat Detection

This course introduces the “Detect” function of cybersecurity, focusing on monitoring systems for threats through logs, alerts and traffic analysis. Students explore Security Operations Center (SOC) basics, Security Information and Event Management (SIEM) concepts and use tools like Wireshark and Intrusion Detection System (IDS)/Intrusion Prevention System (IPS) simulations to identify suspicious activity and understand early threat detection. Additionally, students will learn about vulnerability management, risk characterization, patch strategies and “white hat” pentesting terms and techniques.

Incident Response and Recovery Strategies

This course covers the “Respond” and “Recover” functions of cybersecurity, including their links to the new Govern function of the NIST Cybersecurity Framework 2.0, teaching students how to handle incidents and restore operations. Topics include incident response planning, NIST SP 800-61 Rev 3 incident-handling guidance, digital forensics basics, evidence preservation & regulatory reporting, disaster recovery and continuity strategies, reinforced through scenario-based exercises.

Applied Cybersecurity Project (Capstone)

This capstone course engages students in a practical, scenario-based project covering all five NIST CSF functions. Acting as entry-level cybersecurity professionals, students apply skills in risk assessment, protection, monitoring, incident response and recovery to secure a simulated organization and produce real-world deliverables.

Image
NC-Sara Participating Institution logo

 

NC-SARA

Waynesburg University has been approved to participate in the National Council for State Authorization Reciprocity Agreements.

Learn more about NC-SARA

News and Events

Next Steps

Hanna Bell

Request more information

Get Started
Typing Online

Submit your application

Apply
Chapel lamp

Already accepted into the program?

Get Started Here