Industry News

21
Mar
2018
  • 21 Mar 2018
  • 21 Mar 2018
  • 4230

The CERT Certificate in Cyber Security Engineering and Software Assurance program targets software-reliant systems engineering and acquisition activities to infuse an awareness of cybersecurity and an approach to identifying security requirements, engineering risk, and supply chain risk early in the lifecycle.

Benefits of the CERT Certificate in Cyber Security Engineering and Software Assurance

The courses for this certificate require the student to independently perform scenario-based exercises that apply the techniques taught. Earning this certificate helps students

  • apply techniques to identify security requirements
  • identify and address cybersecurity weakness early—in the design phase of the software development lifecycle
  • recognize gaps in current supply chain risk management
  • understand and assess new threat modeling methods to apply in a system environment

After completing the certificate, students may choose to be listed on the SEI website as an SEI Certificate Holder.

Who Should Get This Credential?

The program is valuable for information systems professionals who are responsible for ensuring software and systems security for their organizations. Candidates should have

  • an understanding of software assurance
  • familiarity with the challenges of system security risks

Term and Renewal

The CERT Certificate in Cyber Security Engineering and Software Assurance does not expire.

What Does It Cost?

Participants pay fees for courses and the examination; there is no additional fee for the certificate.

eLearning package: $1,250.00

Organizations considering this training for a group of participants can take advantage of eLearning group discounts or schedule private, instructor-led, onsite training delivery. Email course-info@sei.cmu.edu or telephone +1 412-268-7622 for details.