Skip to main content

Practice cybersecurity with real-world scenarios

MicroMasters® Program in
Cybersecurity
RITx

What you will learn

  • How to setup and secure basic computer systems and networks
  • Information security risk management framework and methodologies
  • How to implement network security solutions and detect intrusions
  • How to conduct a digital forensics investigation admissible to a court

Gain the essential knowledge and expertise in network security and forensics needed for cybersecurity in enterprise environments.

In this Cybersecurity MicroMasters program, you will learn:

  • Fundamentals of networks;
  • Systems administration;
  • How to protect computer networks and other systems by mitigating vulnerabilities and monitoring intrusions;
  • How to perform digital forensic analysis of cybercrime by gathering information on the nature and extent of the attack for presentation in a court of law, as well as assessing the extent of the damage to an organization;
  • Techniques of risk analysis;
  • Risk assessment and vulnerability assessment.

Expert instruction
4 graduate-level courses
Instructor-led
Assignments and exams have specific due dates
8 months
10 - 12 hours per week
Discounted price: $1,436.40
Pre-discounted price: $1,596USD
For the full program experience

Courses in this program

  1. RITx's Cybersecurity MicroMasters® Program

  2. Starts Jul 17, 2023
    10–12 hours per week, for 8 weeks

    Learn cybersecurity fundamentals, including how to detect threats, protect systems and networks, and anticipate potential cyber attacks.

  3. Starts Jul 17, 2023
    10–12 hours per week, for 8 weeks

    Learn the process, techniques and tools for performing a digital forensics investigation to obtain data related to computer crimes.

  4. Starts Jul 17, 2023
    10–12 hours per week, for 8 weeks

    Learn key principles of risk analysis, risk assessment and risk mitigation for information security using both qualitative and quantitative methodologies.

  5. Starts Jul 17, 2023
    10–12 hours per week, for 8 weeks

    Learn the process of network security, including intrusion detection, evidence collection, network auditing, and contingency planning against attacks.

  6. What is a MicroMasters Program?
    MicroMasters programs are a series of graduate level courses from top universities designed to advance your career. MicroMasters program certificates showcase deep learning and in-demand skills to employers and can help you get started on a path toward completing an advanced degree.

    How to Earn a MicroMasters Program Certificate
    To earn the program certificate, learners must successfully earn a verified certificate in all four courses.

    From Program Certificate to a Master’s Degree
    MicroMasters programs are designed to offer learners a pathway to an advanced degree and can count as credit toward completing a Master’s degree program. Learners who successfully earn this MicroMasters program certificate may apply for admission to a Master’s program, and if accepted, the MicroMasters program certificate will count towards the degree.

    Learners who successfully earn the MicroMasters program certificate and are accepted to RIT may be awarded 9 credits toward RIT’s Master of Science in Professional Studies (which is a total of 33 credits). Utilizing your MicroMasters program certificate in this way will significantly reduce the cost of the graduate degree.

    Learn more about the degree program.

    • Exciting career opportunities as security analyst, security engineer, security architect, forensics investigator, cybersecurity specialist, and more!
    • Jobs in cybersecurity in the US are expected to grow 29% by 2030.
    • If you are already in the IT field, expect a 9% raise in pay for security expertise (Forbes)
    • Average annual salary for cybersecurity professionals was $96,000 over the last 12 months (US Bureau of Labor Statistics)

Meet your instructors
from Rochester Institute of Technology (RITx)

Jonathan S. Weissman
Senior Lecturer, Computing Security
Rochester Institute of Technology
Yin Pan
Professor, Computing Security
RIT
Tong Sun
Adjunct Professor, Computing Security
RIT

Experts from RITx committed to teaching online learning

Program endorsements

The shortage of skilled and qualified cybersecurity professionals is one of the biggest issues facing our Internet-connected world today. RIT is helping to close this gap as a leader in computing security education. Professionals who gain the skills and tactics needed to defend against the next generation of security threats will be better prepared for careers at IBM and other organizations in the cybersecurity industry.

Bob Kalka , CRISC, Vice President, IBM Security Business Unit

Tech Mahindra is guaranteeing interviews at its India locations for edX learners who successfully complete this MicroMasters program and meet other hiring criteria. Today’s disruptive business landscape demands for our talents to be future ready and it is our prime responsibility that the right tools and innovative pathways are facilitated for them... We are excited to work together with edX because careers will be facilitated with a blended learning environment, as well as this gives us the opportunity to bring in new ideas to the table and enhance our customer’s experiences.

CP Gumanii , CEO, Tech Mahindra

Enrolling Now

Discounted price: $1,436.40
Pre-discounted price: $1,596USD
4 courses in 8 months
Pursue the Program

FAQs

  • Unfortunately, learners residing in one or more of the following countries or regions will not be able to register for this course: Iran, Cuba and the Crimea region of Ukraine. While edX has sought licenses from the U.S. Office of Foreign Assets Control (OFAC) to offer our courses to learners in these countries and regions, the licenses we have received are not broad enough to allow us to offer this course in all locations. edX truly regrets that U.S. sanctions prevent us from offering all of our courses to everyone, no matter where they live.
  • The Cybersecurity MicroMasters program is intended for those who have completed a STEM Bachelor’s degree or have a minimum of 5 years of work experience in a technical environment.
  • Having the MicroMasters program certificate provides the admissions committee with significant insight into a student’s capabilities through the completion of four online offerings.
  • Yes. You need to be admitted to the Master’s program. The MicroMasters program certificate does not guarantee admission. It does allow us to look at a more expanded track record for each applicant. The learner will need to complete the application process to RIT and the MS in Professional Studies in order to be considered for the MS degree.
  • Completing the listed prerequisites or ensuring equivalent understanding of the knowledge of the prerequisites is strongly recommended in order to be successful in the course work.
  • Yes. If you are interested in the Cybersecurity MicroMasters program, you must successfully pass and receive a verified certificate in each of the four Cybersecurity MicroMasters program offerings (CYBER501x, CYBER502x, CYBER503x, and CYBER504x).
  • No. To earn the MicroMasters program certificate you need to successfully earn a verified certificate in all four Cybersecurity MicroMasters program offerings when they are scheduled. The offerings are on an instructor-paced schedule rather than self-paced, so there is no way to reduce the time to complete them.
  • Students must achieve a grade of 80% or higher for a passing grade in each of the four Cybersecurity offerings in the MicroMasters program.

Propelling

Drive your career forward with university-backed credit programs and verified certificates

Convenient

Study and demonstrate knowledge on your schedule

Flexible

Try a course before you pay

Supportive

Learn with university partners and peers from around the world