2340x500_STI_Board_Member_Conflict_of_Interest_Policy.jpg

Applied Cybersecurity Certificate (ACS)

An upper division undergraduate program

SANS.edu is proud to be an NSA Center of Academic Excellence in Cyber Defense.

Not just for undergrads, our upper division Applied Cybersecurity Certificate program is for anyone (age 18 to 60+) with 2 years of college credits who wants the hands-on experience and certifications needed to launch a high-paying cybersecurity career.

No prior technical experience is required.

Format Option: 100% online option available
Courses: 4
GIAC Certifications: 4
Credits: 12
Duration: 10-18 Months
Total Program Cost: $18,600 USD

You’re 4 courses away from a high-paying cybersecurity job with our Applied Cybersecurity Certificate program.

Launch your new career with an Applied Cybersecurity Certificate from the best college in cybersecurity. As you complete the program, you’ll earn 4 certifications that prove you've got the skills employers want right now.

100% online option available.
Applications are accepted monthly.

Numbers at a Glance

We know the employment status of 99% of our undergraduates — and the data you see here comes directly from student survey responses and is based on students getting employed specifically in cybersecurity roles.

93%
93% of our graduates gained employment in cybersecurity within 6 months.
$94K
The average starting salary of our graduates is $94K.
700K+
More than 700,000 job openings in cybersecurity are unfilled. (Source: cyberseek.org)

How Our Applied Cybersecurity Certificate Program Works

STI_Advantage_Icons-05.svg

Start when you want to.

You’re not limited to the standard semester schedule, so you can apply any month and start a few months later.

STI_Advantage_Icons-06.svg

Take one class at a time.

The program consists of 4 courses you’ll take one at a time, with personalized support from a student advisor from start to finish.

STI_Advantage_Icons-08.svg

Choose the course start dates that work for you.

Earn your undergraduate cybersecurity certificate in 10 to 18 months while working full-time or pursuing a degree.

STI_Advantage_Icons-07.svg

Earn 4 professional GIAC certifications.

As part of our program, you will earn 4 of the most highly regarded certifications in cybersecurity.

STI_Advantage_Icons-01.svg

Get career services for life.

Our Career Center will help you choose a career path, build your resume, prepare for interviews, and land a job or advance your current career.

Student attends info session

Join an Online Info Session for Undergraduate Cybersecurity Programs

Learn more about the SANS.edu undergraduate programs in cybersecurity at a free online info session. Our upper division undergraduate alumni have an average starting salary of $94K. We'll discuss why they become so marketable and how our Career Center supports their job search — and we'll answer your questions.

Thu, March 28 at 11 am (ET)

SANS.edu_Income_Share_Agreement.png

Prepare for a high-paying cybersecurity career – and pay little or no tuition until you’re employed.

The SANS.edu Income Share Agreement (ISA) for U.S. citizens and permanent residents lets you earn a world-class cybersecurity bachelor's degree or Applied Cybersecurity Certificate now – and pay after you’re working.

“If you're new to cyber security and looking for a way to break into the field, I highly recommend the SANS.edu undergraduate certificate program. You'll learn all the fundamentals and get hands-on experience that is so important when it's time to look for a job.” - Yukyung Jung, Principal Security Engineer, Viking Cloud

“I've been crazy impressed with the SANS.edu career services folks. After I reworked my resume per their recommendations, I got a hit from a recruiter for a job I hadn't even applied for." - Preston Fitzgerald, Security Researcher, Synack Red Team

National Centers of Academic Excellence in Cybersecurity

SANS.edu Is Designated as a Center of Academic Excellence in Cyber Defense by the NSA

“The CAE-CD designation is a testament to the quality of our cybersecurity faculty and programs. Our graduates are helping to meet the urgent cybersecurity needs of the U.S. government, industry, academia, and research, and we are proud to be part of a select group of cyber programs to have received this important designation.”

- Ed Skoudis, SANS Technology Institute President

cybersecurity student

Take Your Next Step

Need more information? We’re happy to answer your questions. Join us for an info session, email info@sans.edu or call 301.241.7665.

Ready to apply? We look forward to learning about you and your cybersecurity career goals.

The Curriculum | 12 credits

Our cybersecurity courses are written and taught by the top experts in the field and focus on hands-on practical skills you will use in your new job. All the coursework and hands-on labs can be completed online at your own pace or at one of our intensive weeklong in-person sessions. This is the curriculum order for this program.

Click on each course title for a full description.

CORE COURSES | 9 credits

  • SANS Course: SEC275: Foundations: Computers, Technology, & Security
    Certification: GIAC Foundational Cybersecurity Technologies (GFACT)

    3 Credit Hours

    ACS 3275 Security Foundations is the best course available to learn core knowledge and develop practical skills in computers, technology, and security foundations that are needed to kickstart a career in cybersecurity. The course features a comprehensive variety of innovative, hands-on labs, and practical exercises that go far beyond what is offered in any other foundational course in cybersecurity. These labs are developed by leading subject-matter experts, drawing on the latest technology, techniques, and concepts in cybersecurity.

    The course provides a level of sufficient theoretical understanding and applied practical skills that will enable you to speak the same language as industry professionals. You’ll develop fundamental skills and knowledge in key IT subject areas such as:

    • Computer Components & Concepts
    • Operating Systems, Containers, & Virtualization
    • Linux
    • Networking Fundamentals
    • The Web: Search Engine & Servers
    • Practical Programming – Python and C
    • Windows Foundations
    • Advanced Computer Hardware (e.g., CPU & Memory)
    • Encryption
    • Introduction to Basic Security Concepts
    • Introduction to Forensics
    • Introduction to Reconnaissance, Exploitation, and Privilege Escalation
    • Introduction to Network & Computer Infiltration (e.g., Lateral Movement)
  • SANS Course: SEC401: Security Essentials - Network, Endpoint, and Cloud
    Certification: GIAC Security Essentials (GSEC)

    3 Credit Hours

    ACS 3401 is a technically-oriented survey course in which you'll learn the most effective steps to prevent cyber attacks and detect adversaries. In classes and hands-on labs, you'll learn to develop effective security metrics that provide a focused playbook that IT can implement, auditors can validate, and executives can understand. You'll explore methods to analyze and assess the risk to your environment in order to drive the creation of a security roadmap that focuses on the right areas of security. And you'll learn practical tips and tricks to focus in on high-priority security problems and on the actions required to protect and secure an organization's critical information assets and business systems.

  • SANS Course: SEC504: Hacker Tools, Techniques, and Incident Handling
    Certification: GIAC Certified Incident Handler Certification (GCIH)

    3 Credit Hours

    By adopting the viewpoint of a hacker, ACS 3504 provides an in-depth investigation of the critical activity of incident handling. You'll be taught how to manage intrusions by first looking at the techniques used by attackers to exploit a system. You'll learn responses to those techniques, which can be adopted within the framework of the incident handling process to handle attacks in an organized way. The faculty instruction, lab exercises, and exam are coordinated to develop and test your ability to use the core capabilities required for incident handling.

ELECTIVE COURSES | 3 credits (choose one)

Cyber Defense

  • SANS Course: SEC450: Blue Team Fundamentals: Security Operations and Analysis
    Certification: GIAC Security Operations Certified (GSOC)

    Prerequisite: BACS 3504
    3 Credit Hours
    8 Week Course Term

    ACS 4450 provides students with technical knowledge and key concepts essential for security operation center (SOC) analysts and new cyber defense team members. By providing a detailed explanation of the mission and mindset of a modern cyber defense operation, this course will jumpstart and empower those on their way to becoming the next generation of blue team members.

  • SANS Course: SEC501: Advanced Security Essentials - Enterprise Defender
    Certification: GIAC Certified Enterprise Defender (GCED)

    Prerequisite: BACS 3504
    3 Credit Hours
    8 Week Course Term

    ACS 4501 brings together all the elements of a modern cyber defense program. Students learn how to identify threats and build defensible networks to minimize the impact of an attack, use tools to detect adversaries, decode and analyze packets using various tools to identify anomalies, understand how adversaries compromise networks, perform penetration testing against their own organization to find vulnerabilities, apply the six-step incident response plan, use tools to remediate malware infections, and create a data classification program to make data loss protection systems effective.

  • SANS Course: SEC503: Network Monitoring and Threat Detection In-Depth
    Certification: GIAC Certified Intrusion Analyst Certification (GCIA)

    3 Credit Hours

    ACS 4503 delivers the technical knowledge, insight, and hands-on training you need to defend your network with confidence. You will learn about the underlying theory of TCP/IP and the most used application protocols, such as DNS and HTTP, so that you can intelligently examine network traffic for signs of an intrusion. You will get plenty of practice learning to master different open source tools like tcpdump, Wireshark, Snort, Bro, tshark, and SiLK. Daily hands-on exercises suitable for all experience levels reinforce the course book material so that you can put your knowledge into action.

  • SANS Course: SEC511: Continuous Monitoring and Security Operations
    Certification: GIAC Continuous Monitoring Certification (GMON)

    Prerequisite: ACS 3504
    3 Credit Hours

    A new proactive approach to security is needed to enhance the capabilities of organizations to detect threats that will inevitably slip through their defenses. ACS 4511 teaches this new proactive approach and strengthens student’s skills to undertake that proactive approach. The Defensible Security Architecture, Network Security Monitoring (NSM)/Continuous Diagnostics and Mitigation (CDM)/Continuous Security Monitoring (CSM) taught in this course will help students best position their organization or Security Operations Center (SOC) to analyze threats and detect anomalies that could indicate cybercriminal behavior.

Penetration Testing

  • SANS Course: SEC542: Web App Penetration Testing and Ethical Hacking
    Certification: GIAC Web Application Penetration Tester (GWAPT)

    Prerequisite: BACS 3504
    3 Credit Hours
    8 Week Course Term

    With in-depth, hands-on labs and high-quality course content, ACS 4542 helps students move beyond push-button scanning to professional, thorough, and high-value web application testing. This enables students to demonstrate the impact of inadequate security that plagues most organizations’ websites. The addition of a series of enrichment exercises that strengthen students’ ability to work in Python and understand how the networks and operating systems enable web attacks to succeed so as to become even more insightful penetration testers.

  • SANS Course: SEC560: Enterprise Penetration Testing
    Certification: GIAC Penetration Tester Certification (GPEN)

    Prerequisite: BACS 3504
    3 Credit Hours
    8 Week Course Term

    Every organization needs skilled information security personnel who can probe for vulnerabilities that attackers might exploit in networks, web-based applications, and computer systems, and mitigate them. ACS 4560 is specially designed to get you ready for that role. The course starts with proper planning, scoping and recon, then dives deep into scanning, target exploitation, password attacks, and web app manipulation, with over 30 detailed hands-on labs. After building your skills, you'll conduct an end-to-end pen test, applying knowledge, tools, and principles from throughout the course as you discover and exploit vulnerabilities in a realistic sample target organization.

Digital Forensics and Incident Response

  • SANS Course: FOR500: Windows Forensic Analysis
    Certification: GIAC Certified Forensic Examiner (GCFE)

    Prerequisite: ACS 3504
    3 Credit Hours

    This course focuses on the critical knowledge of the Windows Operating System that every digital forensic analyst needs to investigate computer incidents successfully. Students learn how computer forensic analysts focus on collecting and analyzing data from computer systems to track user-based activity that can be used in internal investigations or civil/criminal litigation. The course covers the methodology of in-depth computer forensic examinations, digital investigative analysis, and media exploitation so each student will have complete qualifications to work as a computer forensic investigator helping to solve and fight crime.

  • SANS Course: FOR508: Advanced Incident Response, Threat Hunting, and Digital Forensics
    Certification: GIAC Certified Forensic Analyst (GCFA)

    Prerequisite: BACS 3504
    3 Credit Hours
    8 Week Course Term

    ACS 4508 teaches the necessary capabilities for forensic analysts and incident responders to identify and counter a wide range of threats within enterprise networks. This course is constantly updated and addresses today’s incidents by providing hand-on forensics tactics and techniques that elite responders are successfully using in real-world breach cases.

Cloud Security

  • SANS Course: SEC488: Cloud Security Essentials
    Certification: GIAC Cloud Security Essentials Certification (GCLD)

    Prerequisite: BACS 3504
    3 Credit Hours
    8 Week Course Term

    ACS 4488 covers Amazon Web Services, Azure, Google Cloud, and other cloud service providers (CSPs). Like foreign languages, cloud environments have similarities and differences, and this course will introduce you to the language of cloud security. Upon completion of this course, you will be able to advise and speak about a wide range of cybersecurity topics and successfully navigate the challenges and opportunities presented by cloud service providers.

  • SANS Course: SEC510: Cloud Security Controls and Mitigations
    Certification: GIAC Public Cloud Security (GPCS)

    Prerequisite: BACS 3504
    3 Credit Hours
    8 Week Course Term

    ACS 4510 provides cloud security practitioners, analysts, and researchers with an in-depth understanding of the inner workings of the most popular public cloud providers: Amazon Web Services (AWS), Microsoft Azure, and Google Cloud Platform (GCP). Students will learn industry-renowned standards and methodologies, such as the MITRE ATT&CK Cloud Matrix and CIS Cloud Benchmarks, then apply that knowledge in hands-on exercises to assess a modern web application that leverages the cloud native offerings of each provider. Through this process students will learn the philosophies that undergird each provider and how these have influenced their services.

Industrial Control Systems Security

  • SANS Course: ICS410: ICS/SCADA Security Essentials
    Certification: Global Industrial Cyber Security Professional Certification (GICSP)

    Prerequisite: BACS 3504
    3 Credit Hours
    8 Week Course Term

    ACS 4410 is designed to help traditional IT personnel fully understand the design principles underlying control systems and how to support those systems in a manner that ensures availability and integrity. In parallel, the course addresses the need for control system engineers and operators to better understand the important role they play in cybersecurity. Students will learn the language, the underlying theory, and the basic tools for industrial control system security in setting across a wide range of industry sectors and applications.

470x382_giac_logo.png

Earn Top Ranked Cybersecurity Certifications

Cybersecurity professionals ranked GIAC certifications as the most valued certifications when selecting job candidates for interviews. (Source: cio.org)

Students in all of our undergraduate programs earn the GIAC Foundational Cybersecurity Technologies (GFACT) certification, which validates your knowledge of essential foundational cybersecurity concepts.

Students in our upper division undergraduate programs earn multiple GIAC certifications, including GIAC Security Essentials (GSEC) and GIAC Certified Incident Handler (GCIH), which were named among the Top Ten Cybersecurity Certifications by Datamation.

“After I passed my GCIH certification exam, I got a job offer for twice my current salary. I’m happy where I am, but it’s great to see recruiters going after GIAC certified professionals.”
- Agnel D’Silva, IT Administrator, City of Danville, IL

“I credit the SANS.edu Career Center for jumpstarting my cyber career. I seriously believe I am on the best cybersecurity team I could have ever imagined. I certainly worked hard, but I never would have arrived here without the Career Center helping with my resume, prepping me for interviews and just encouraging me in general.” - Ricardo Vazquez, Senior Associate, KPMG Cyber Response Services

SANS.edu_at_NCL_2023.png

Join the Winning Team

The SANS Technology Institute Sentinels earned the #1 Power Ranking in the spring 2023 NCL team competition in the Experienced Student bracket and the #1 Power Ranking among NSA Centers of Academic Excellence at the fall 2023 NCL competition.

In fall 2023, SANS.edu was the only college — out of more than 500 participating colleges — to earn Top 5 power rankings in both the Standard Student and Experienced Student brackets.

Our Grads Get Hired

Our graduates get hired by companies like Amazon, Deloitte, Dragos, Google, Northrup Grumman, Red Canary, Wells Fargo and Walmart. More than half our students received their first cybersecurity job offer before they finished the program.

Job Titles Earned

SOC Analyst

Cyber Threat Intel Associate

Information Security Analyst

Security Engineer

Security Consultant

Cyber Software Engineer

Penetration Tester

Detection & Response Analyst

Incident Handler

Cyber Risk Consultant

Intrusion Analyst

Cybersecurity Specialist

InfoSec Specialist

Security Administrator

Forensics Examiner

Vulnerability Management Engineer

Incident Response Team

“SANS.edu offers a level of support and resources that I have never seen. Support comes from the instructors, all active experts in the field; the behind-the-scenes staff; and members of the Career Center.” – Cathy Sowa, Acting Chief Information Security Officer, Valdosta State University

New to the field? No problem.

Our cybersecurity certificate program is for anyone (age 18 to 60+) with at least 48 college credits who wants to join the cyber workforce. It provides the quickest route we offer to a cybersecurity career. No prior technical experience is required.

Who Should Apply

  • Career changers from any field into cybersecurity
  • Bachelor’s students at other colleges, who want a career-launching certificate
  • Community college students or graduates
  • Holders of a bachelor’s degree or higher
  • Graduates of theory-based cybersecurity programs, who want practical hands-on experience
  • Students who earned 48+ college credits at any time, even if a degree wasn’t completed
370x482_-_up_close_woman_hand_by_computer_copy.jpg

What makes someone good at cybersecurity?

You don’t need a background with computers to succeed. In fact, some of our most successful students didn’t. As part of our admissions process, students interested in our Applied Cybersecurity Certificate and bachelor's degree programs take a 1-hour quiz that tests their natural ability to succeed in cybersecurity.

Applicants to our Cybersecurity Fundamentals Certificate program don't need to the assessment exam since that programs starts at a more foundational level.

If you like solving puzzles and have a desire to learn about technology, cybersecurity could be a great fit for you.

Course Delivery Options

Your mind has no borders. Why should your college? Our online and in-person course options are designed to fit your life and how you like to learn.

Join us for a free online info session to learn more.

470x382_STI_Masters_Degree_Tuition.jpg

Tuition

Total Program Cost: $18,600 USD

Tuition includes the cost of the courses, textbooks, and 4 GIAC certification tests that serve as exams for courses.

If you’ve taken a SANS course and passed the corresponding GIAC certification, for example SANS SEC275 and the GFACT certification, you may be able to waive one course into this program. See our waiver policy.

Undergraduate Certificate Program Salary Infographic

Set Yourself Up for Success

Our graduates have an average starting salary of $94,000 — and more than half of our students received their first job offer before finishing the program. 

“Between starting and finishing the undergraduate certificate program, I made enough salary gains to pay for the program twice. The people are great; the school is great; there's nothing not to love.” - Jake Danuser, Associate Security Consultant, AHEAD

Questions?

We're happy to help. Email info@sans.edu or call 301.241.7665.

About the SANS Technology Institute

Founded in 2005, the SANS Technology Institute (SANS.edu) is the independent, regionally-accredited, VA-approved subsidiary of SANS, the world's largest and most trusted provider of cybersecurity training, certification, and research. Offering graduate and undergraduate programs at the cutting edge of cybersecurity, SANS.edu is strengthening the cyber workforce through a career-focused curriculum built on proven SANS courses and industry-recognized GIAC certifications.

The SANS Technology Institute is accredited by The Middle States Commission on Higher Education (1007 North Orange Street, 4th Floor, MB #166, Wilmington, DE 19801 - 267.284.5000), an institutional accrediting agency recognized by the U.S. Secretary of Education and the Council for Higher Education Accreditation.