Skip to main content

CAS Cyber Security Masterclass (IRM, ISO, NIST, CISSP)

Certified competence to prevent attacks and protect assets

Key data

Degree
CAS
ECTS points
15
Duration
3 months
School days
16
Place
Online
Price
CHF 7 500*

 

* Price change from January 1, 2025, so register by December 31, 2024!

Safety first! Cyber-attacks, information security and risk management are top issues for management. Today, the protection of digital assets (information, company, and personal data) is business critical. Therefore, cyber security strategies, security awareness campaigns and comprehensive information security management are necessary tools for managers in the IT environment.

Cybersecurity.png

IT security is a growing market in IT. This course offers IT professionals and career changers the opportunity to expand their skills around cyber security in a targeted manner. Our classes are characterised by a mix of IT and business IT specialists as well as people with a legal background, board members, consultants, and auditors. In addition to a solid technical foundation, you will gain a broad overview of security and risk management, law, awareness campaigns and cyber security. Furthermore, you will apply this knowledge to a project and thus receive a template for the implementation in your company/organisation.

Contents

Upon successful completion of the course, you will receive:

  • FHNW Certificate CAS Cyber Security Masterclass (IRM, ISO, NIST, CISSP)
  • ISO 27001 Foundation Certificate
  • General preparation for Cyber security challenges and examination (e.g. CISSP)
  • Compact knowledge ISO, BSI and NIST CSF

Registration