Supply Chain Cybersecurity

Ever heard of ACSC? What about phishing, adware, backdoor, or DoS? These are only some of the terms that belong to the standard vocabulary of cybersecurity conversations. This course will bring you up to speed with all the required language and the details of how to identify and report threats, what is required to promote cybersecurity within the workplace, and how to limit the potential impact of online security breaches. With supply chains being a critical element of many businesses, this course will provide you with knowledge of the top supply chain threats as well as how to identify and manage them.

Location On-demand
Online learning

This course provides learners with the skills and knowledge to protect personal online profiles from cyber security threats. Learners will gain an understanding of how to identify and report threats, what is required to promote cyber security within their workplace, and how to limit the potential impact of online security breaches. The learnings from this course apply to a broad range of industries that utilise supply chains and anyone who supports policies, procedures and practices within an organisation utilising cyber technology.

The skills gained in this course can be applied internationally, with a focus on integrating supply chain awareness that may differ from traditional cybercrime and security courses.

Cybersecurity industry is rapidly growing with an expected 12% growth rate through 2027 according to Fortune Business Insights. You’ll be able to apply knowledge from this course in a wide range of roles in business that create and distribute products, such as manufacturing, supply, production, or ITS.

You will study this microcredential over five weeks covering the following topics:

Week 1: Introduction to Cybersecurity

  • Cybercrime
  • Cybersecurity
  • Cyber actors
  • Cyberthreats

Week 2: Cybersecurity and Business

  • Supply Chains
  • Breaking down the supply chain
  • Cybersecurity challenges for supply chains
  • Cyber assets

Week 3: Cybersecurity Incidents in Supply Chains

  • Attacks on supply chains
  • The impact of attacks
  • Incidents versus events
  • Threat, actors and impact

Week 4: Cybersecurity Strategies for Supply Chains

  • Strategies for supply chains
  • What are administrative strategies?
  • Strategy roadmap
  • Technical and physical strategies

Week 5: Preventing Cyberattacks

  • The impact of security promotions
  • The structure of a promotion program
  • Future-planning for promotions
  • Planning your own promotion

Throughout the course, you will need to complete two assessments.

No formal qualifications are required to study this course. Learners of all levels are encouraged to apply.

To be confirmed.

Fees are subject to change annually.

Learners who successfully complete this course may be eligible for recognition towards Federation's course or program. The eligibility will be issued at the discretion of each Institute.

When applicants' eligibility is assessed, the Institute may request proof of a formal qualification or other required documentation (e.g., relevant work experience) in line with the entry requirements relevant to the program or course the learning is being requested to be applied against.