Diploma in Cybersecurity (Level 6)

About the Course

If you have an interest in working in the Information Technology (IT) industry, our 1-year New Zealand Diploma of Cybersecurity Level 6 will help you develop the skills and knowledge that you need for a successful career as a Cybersecurity professional. This diploma is designed and developed by a significant industry advisory panel comprised of cyber security specialists in the security, banking, information technology and telecommunications industries.

Cyber security is one of the fastest growing industry in the domain of information technology and with our Cybersecurity diploma which has been endorsed by WDC, you’ll maximise your career opportunities. Gain the skills and knowledge needed for a career growth.

Graduate Outcome

Graduates of this programme will be able to:

  • Analyse organisational security context using information management principles, data analysis, organisational strategy, systems, stakeholder roles and responsibilities.
  • Analyse IT technology stack and identify issues and their impacts on organisational performance and business risks.
  • Apply knowledge of risk management frameworks to perform cybersecurity risk assessments and communicate results to support organisational risk management process.
  • Assess, select, plan, implement and validate cybersecurity approaches and controls to support organisational objectives and operations.
  • Analyse cybersecurity events, perform security incident classification, and apply security incident handling techniques and participate in an incident handling process.
  • Analyse legal, privacy and ethical impacts of regulatory environment and organisational decisions, advise on cybersecurity implications and organisational obligations applicable to particular situation.
  • Behave professionally and apply professional and ethical practices.
  • Apply communication, information design, teamwork, personal, and interpersonal skills.
  • Apply project management tools and techniques using knowledge of project planning, management and control to analyse and solve problems

Programme Outline

The programme runs overs 40 weeks in 2 semesters of 20 weeks each. You must successfully complete all 8 modules to graduate.

Module Descriptions

Fundamentals of Cybersecurity

A fundamentals of cybersecurity course typically covers the basic concepts and principles of protecting information and systems from unauthorised access, use, disclosure, disruption, modification, or destruction. This course provides a broad overview of cyber security and the various threats and attacks organisations and individuals may face. In addition, this course covers the principles of securing computer networks, including firewalls, intrusion detection and prevention systems, and VPNs.

Cryptography

Cryptography is the practice of securing communications using codes and ciphers. The fundamentals of cryptography typically cover the following concepts: Symmetric Key Cryptography: where the same key is used for encryption and decryption. Examples include AES and DES; Asymmetric Key Cryptography: also known as public key cryptography, where a pair of keys are used for encryption and decryption. Examples include RSA and Elliptic Curve Cryptography.

Network Security

A Network Security course typically covers the principles and practices of protecting computer networks and the devices connected to them from unauthorised access, use, disclosure, disruption, modification, or destruction. Topics that may be covered in such a course include Firewalls and intrusion detection/prevention systems (IDS/IPS), Virtual Private Networks (VPNs), Secure network design and architecture, Network access control (NAC), Remote access security, Wireless network security, Cloud security, Network segmentation and micro-segmentation, Network monitoring and incident response. Additionally, the course may cover hands-on skills for configuring and managing network security devices and software and best practices for securing network infrastructure. It may also cover network security’s legal and compliance aspects, such as compliance with industry regulations and standards like PCI-DSS and HIPAA. Finally, this course may also cover the latest threats, attack vectors and mitigation techniques to keep the network secure.

Usable Security

A Usable Security course typically covers the principles of designing and evaluating security systems that are easy for users to understand and use. Topics that may be covered in such a course include Human factors in security, including how people perceive and respond to security risks, User-centred design and evaluation methods for security systems, Security usability heuristics and guidelines, Techniques for evaluating the usability of security systems, such as user testing and metrics, Strategies for communicating security information to users in clear and effective ways, Social engineering attacks and how to design against them, Security in mobile and web-based systems. The course may also include hands-on activities such as conducting user research, usability testing and creating user interfaces that meet security requirements while still being easy to use.

Cybersecurity Risk Management

A Cybersecurity Risk Management course typically covers identifying, assessing, and prioritising risks to an organisation’s information assets and developing strategies to mitigate or manage those risks. Topics that may be covered in such a course include Risk management frameworks and methodologies such as NIST, ISO 27001, and COBIT; risk assessment techniques and how to conduct a cybersecurity risk assessment; identifying and evaluating potential threats and vulnerabilities; assess the potential impact of cybersecurity incidents, Developing and implementing risk management plans, including incident response and business continuity planning, Compliance and regulatory requirements related to cybersecurity risk management, Cyber insurance and its role in risk management, Best practices and emerging trends in cybersecurity risk management. The course may also include hands-on activities such as conducting a risk assessment, developing a risk management plan, and simulating a cyber incident. It may also cover the latest threats, attack vectors and mitigation techniques to secure the organisation.

Cybersecurity Incident Management

A Cybersecurity Incident Management course typically covers identifying, responding to, and recovering from cybersecurity incidents. Topics that may be covered in such a course include Incident response planning and team management; identifying and responding to different types of cybersecurity incidents such as malware, phishing, and data breaches; containment, eradication, and recovery techniques; digital forensics and incident investigation, Communication and reporting during an incident, Compliance and regulatory requirements related to incident management, Best practices and emerging trends in incident management, Conducting incident response exercises and tabletop exercises. In addition, the course may include hands-on activities such as simulating a cybersecurity incident, practising incident response procedures, and conducting a post-incident review. It may also cover the latest threats, attack vectors, and mitigation techniques to secure the organisation.

Penetration Testing

A Penetration Testing (Pen Testing) course typically covers simulating a cyber-attack on a computer system, network, or web application to evaluate the system’s security. Topics that may be covered in such a course include: Types of penetration testing such as external, internal, web application, and wireless testing; Information gathering and reconnaissance techniques; Vulnerability scanning and analysis; Exploitation techniques and tools; Post-exploitation activities such as privilege escalation and data exfiltration; Report writing and presenting the results to stakeholders; Compliance and regulatory requirements related to penetration testing; Best practices and emerging trends in penetration testing. The course may also include hands-on activities such as conducting a penetration test, using various tools and techniques and analysing the results. It may also cover the latest threats, attack vectors, and mitigation techniques.

Cybersecurity Project

A Cybersecurity Project can refer to a wide range of initiatives that aim to improve the security of an organisation’s information systems and assets. Cybersecurity projects can vary in scope, duration, and complexity depending on the organisation’s specific needs and resources. For example, a project may include multiple phases: planning, design, implementation, testing, and maintenance. It may also require the involvement of various teams within the organisation, such as IT, security, legal, compliance and other departments.

Entry Criteria

Students enrolling on this programme are recommended to hold any one of following qualifications:

  • New Zealand Diploma in Information Technology Technical Support (Level 5)
  • New Zealand Diploma in Information Systems (Level 5)
  • New Zealand Diploma in Web Design and Development (Level 5)
  • New Zealand Diploma in Software Development (Level 6)
  • Other Level 5 IT-related qualification
  • Completed the first year of an IT degree or have equivalent knowledge, skills and experience.

International students must:

  • be 18 years of age or older at the start of the programme
  • have a secondary or high school certification or recognised equivalent
  • achieved an IELTS General or Academic score of 6 with no band lower than 5.5, or any other recognised international proficiency outcomes as per Rule 18
  • have an acceptable New Zealand Police vetting outcome

Student career pathway

Education pathway

  • Subject to credit recognition at other tertiary education institutions, students could also study for a higher IT-related qualification elsewhere in New Zealand or overseas.
  • This programme also provides a pathway to further specialisation through industry-specific training in specialist fields of cybersecurity, and industry certifications.

Employment pathway

  • Graduates of this qualification will have the skills and knowledge to gain employment in entry-level roles in the specialised field of cybersecurity such as security analyst, security tester, security administrator, incident analyst, information assurance analyst, security assessor or auditor, security engineer, security developer or other cybersecurity related support roles.
  • Graduates will also have the skills and knowledge to progress into more advanced roles including cybersecurity analyst, engineer or manager.

Intakes for 2023
06 March 2023, 29 May 2023, 21 August 2023 & 13 November 2023


Domestic Tuition Fee- $5,624 + Resource & Admin Fees*
International Tuition Fee- $18,400 + Resource & Admin Fees*


*TS & Cs apply

cyber-secuirity