CYBER SECURITY

The TLM Level 2 Certificate in Cyber Security qualifications have been created in order to meet the needs of society that faces an ever more detailed and sustained attack on their privacy and personal data. The qualifications are designed to give students a wide-ranging and practical understanding of the skills and knowledge required to design and protect both internet and network-based systems from harm.
The qualifications and their associated programmes of study examine these issues in a way that allows learners to fully understand the
nature and range of threats that they will need to address and deal with in a real environment.

LEVEL 2 CERTIFICATE

Examined course

This qualification is designed for students who have an interest in digital security and the threats to IT systems. It is designed to give them a broad understanding of open systems so that they can then apply these to the understanding of threats to IT systems and how to counter these. It would suit any students interested in working in the growing industry related to cyber security, but also students interested in general employment involving IT, networking professions, infrastructure management, and data management. Cyber threats now affect all aspects of IT and organisations connected to the Internet, which is almost all.

The different units look at the best tools and applications needed for this process, but also the underlying technologies and methodologies that make these possible, particularly open source and open standards. It is important to understand the systems and services, as any online activity automatically attracts attacks and potentially damaging activities such as fraud. Learners will investigate these threats and security problems and make sure that their data and information are as safe as possible by securing the platforms used. All of these practical and theoretical skills and understanding build towards creating a safe and secure online system.

Total Credits required to achieve the qualification - 15
Mandatory Units: 

  • UNIT 1 - Understanding of Cyber Security and Online Threats (3 CREDITS)
  • UNIT 2 - The Analysis and Understanding of Cyber Threats (3 CREDITS)
  • UNIT 3 - The Application and Deployment of Security Tools and Best Practice (3 CREDITS)
  • UNIT 4 - Extended Project: Defending an Online System (6 CREDITS)

NUMBER

603/1452/7

 LEVEL

Level 2

TOTAL CREDITS

15

GLH

150

ASSESSMENT METHODS

Coursework, E-assessment, Portfolio of Evidence, Practical Demonstration/Assignment, Written Examination

OPERATIONAL DATE

22-May-2017

FUNDED

YES

GRADING SCALE

P/M/D/D*

SPECIFICATION:

This qualification will be assessed by Coursework and Examination.
Students must achieve 20 coursework marks to demonstrate that they are ready to sit the examination. An additional 10 marks are available to reward students for providing coursework that is of an exemplary standard. The breakdown of potential marks is in Annexe D. Students who achieve over 25 marks are eligible to receive a certificate of commendation for excellent coursework.
These marks are added to their exam which is out of 70. The examination will represent a minimum of 40% of the overall final grade. The total for the examination is 70 marks. The pass mark for the qualification is 50 marks. See the table in Appendix A for more detail.
The pass mark is 50/100 marks. Coursework and Exam Mark Range; Pass 50-65, Merit 66-74, Distinction 75-84 and Distinction*85>.
[The published grade boundaries may be subject to change]
Link to access the Units.

TLM​ ​Level​ ​2​ ​Certificate​ ​in​ ​Cyber​ ​Security​ ​and Digital​ ​Forensics - Handbook

LINK to access Cisco practical materials and simulations

LEVEL 2 CERTIFICATE

None-Examined course

This qualification is designed for students who have an interest in digital security and the threats to IT systems. It is designed to give them a broad understanding of open systems so that they can then apply these to the understanding of threats to IT systems and how to counter these. It would suit any students interested in working in the growing industry related to cyber security, but also students interested in general employment involving IT, networking professions, infrastructure management, and data management. Cyber threats now affect all aspects of IT and organisations connected to the Internet, which is almost all.

The different units look at the best tools and applications needed for this process, but also the underlying technologies and methodologies that make these possible, particularly open source and open standards. It is important to understand the systems and services, as any online activity automatically attracts attacks and potentially damaging activities such as fraud. Learners will investigate these threats and security problems and make sure that their data and information are as safe as possible by securing the platforms used. All of these practical and theoretical skills and understanding build towards creating a safe and secure online system.

Total Credits required to achieve the qualification - 15
Mandatory Units: 

  • UNIT 1 - Understanding of Cyber Security and Online Threats (3 CREDITS)
  • UNIT 2 - The Analysis and Understanding of Cyber Threats (3 CREDITS)
  • UNIT 3 - The Application and Deployment of Security Tools and Best Practice (3 CREDITS)
  • UNIT 4 - Extended Project: Defending an Online System (6 CREDITS)

NUMBER

610/0059/5

 LEVEL

Level 2

TOTAL CREDITS

15

GLH

120

ASSESSMENT METHODS

Coursework, E-assessment, Portfolio of Evidence, Practical Demonstration/Assignment

OPERATIONAL DATE

25-Oct-2021

FUNDED

NO

SPECIFICATION:

This qualification will be assessed by Coursework.
Coursework will consist of one major project demonstrating a holistic use of security skills. The students will be expected to plan, execute, evaluate and document a working online system that is, as far as possible, free from external and internal threats to the security.
Link to access the Units.

TLM Level 2 Certificate in Cyber Security Principles - Handbook

LINK to access Cisco practical materials and simulations

TLM LEVEL 3 CERTIFICATE IN CYBER SECURITY PRINCIPLES

None-Examined course

This qualification is designed for students who have an interest in digital security and the threats to IT systems and as a coherent progression from a Level 2 qualification in CyberSecurity.  It is designed to give them a broad understanding of open systems so that they can then apply these to the understanding of threats to IT systems and how to counter these.  It would suit any students interested in working in the growing industry related to cyber security, but also students interested in general employment involving IT, networking professions, infrastructure management and data management.  Cyber threats now affect all aspects of IT and organisations connected to the Internet, which is almost all.

The qualification covers the current state of cyber attacks and crime in order to prepare students with a career either directly in cyber defence or as part of a network team looking after a public facing infrastructure or private commercial network or any activity which is Internet based.  It also covers the ways that threats are manifested and for what purposes.  It investigates the types of exploits, attacks and threats faced and the machine based or human issues that make it easier or harder to defend computer systems.

The learners then develop the skills and understanding required to be able to deal with the various threats.  They can then assemble all of this into a portfolio of evidence they can use for marketing themselves for FH/HE or employment.

Total Credits required to achieve the qualification - 18
Mandatory Units: 

  • UNIT 1 - Understanding of Cyber Security and Online Threats (4 CREDITS)
  • UNIT 2 - The Analysis and Understanding of Cyber Threats (4 CREDITS)
  • UNIT 3 - The Application and Deployment of Security Tools and Best Practice (4 CREDITS)
  • UNIT 4 - Extended Project: Defending an Online System (6 CREDITS)

NUMBER

610/0263/X

 LEVEL

Level 3

TOTAL CREDITS

18

GLH

140

ASSESSMENT METHODS

Coursework, E-assessment, Portfolio of Evidence, Practical Demonstration/Assignment

OPERATIONAL DATE

04-Jan-2022

FUNDED

NO

SPECIFICATION:

This qualification will be assessed by Coursework.
Coursework will consist of one major project demonstrating a holistic use of security skills. The students will be expected to plan, execute, evaluate and document a working online system that is, as far as possible, free from external and internal threats to the security.
Link to access the Units.

TLM Level 3 Certificate in Cyber Security Principles - Handbook

LINK to access Cisco practical materials and simulations

TLM LEVEL 3 AWARD FOR CYBER SECURITY FOR MOBILE APPS AND OPERATING SYSTEMS

None-Examined course

The Level 3 Award for Cyber Security for Mobile Apps and Operating Systems qualification is designed for a wide range of abilities and for people who require skills and competence in the broadband software functionalities. The Unit bank is going to be populated to fit the requirements for all skill levels and interests.

Total Credits required to achieve the qualification - 9

Mandatory Units: N/A
Optional Units: 

  • UNIT 1 - Fundamentals of Mobile Security (5 CREDITS)
  • UNIT 2 - Securing Mobile Operating Systems and Instrumentation (4 CREDITS)

NUMBER

610/0806/0

 LEVEL

Level 3

TOTAL CREDITS

9

GLH

75

ASSESSMENT METHODS

Coursework, E-assessment, Portfolio of Evidence, Practical Demonstration/Assignment

OPERATIONAL DATE

20-Apr-2022

FUNDED

NO

SPECIFICATION:

This qualification will be assessed by Coursework.
Learners must demonstrate competence against the assessment criteria from their day to day work and the tutor/assessor must verify that they are competent in relation to the general level descriptor using indicative assessment criteria. TLM's external moderator will check the judgements and the quality of the evidence and provide feedback. This process is not graded, the intention is that it is a flexible way of checking basic practical competence in the subject at the qualification’s framework level.

 

Level 3 Award for Cyber Security for Mobile Apps and Operating Systems - Handbook 

WHY CHOOSE THIS QUALIFICATION?

  • Devised in consultation with leading industry consultants, professional bodies and universities.
  • Clear and flexible unit based structure referenced to the European Qualifications Framework (EQF).
  • Straightforward assessment of competence in real rather than contrived contexts.
  • Grading through controlled exams introduced progressively from KS3 to KS4.
  • Provides a focus for continuing professional development for teachers through moderation/verification feedback.
  • Moderation on demand, no restrictive moderation windows.
  • Feedback offered on any evidence submitted. TLM are willing to communicate with assessors with guidance on how to improve learners work.
  • Three examination opportunities per year.
  • Use of open source cloud based technologies to reduce costs and add value for schools.
  • The online TLM Markbook is invaluable in tracking students' progress.
  • Use of open source cloud based technologies to reduce costs and add value for schools.
  • Reduced bureaucracy for teachers and flexibility for them to target specific interests.

Who​ ​supports​ ​this​ ​qualification?

  • Industry: UKFast, Secarma, Cisco, CompTIA, LPI, OpenUK etc
  • CHE/FE: University of Westminster, Cardiff University, OU All of the above organisations have had direct and indirect input into the development and ongoing support of this qualification.

Need more info? Call us +44 (0)1827 305940 or fill the contact form and our representative will contact you back.

Qualification request