Back to Top

Certificates

Foundations of Business Certificate

The Foundations of Business Program offers an 18-credit certificate designed to provide students with foundational business and accounting principle knowledge necessary for entry-level work.

Foundations of Business Certificate Course Offerings

Jake Jabs In Professional Entrepreneurship Certificate

The Jake Jabs Program offers a 13-credit certificate designed to provide students with an introduction to entrepreneurial concepts, socially responsible & substantial enterprise, principles of management and much more. 

Jake Jabs In Professional Entrepreneurship Certificate Course Offerings

Technology & Computing Instruction Certificate

The Technology & Computing Instruction Program offers an 18-credit certificate designed to offer students who are working towards a Bachelor's degree in a discipline other than CIS to teach college-level courses in computer science, i.e. in concurrent enrollment programs such as the Senior to Sophomore Program or at community colleges and universities.

Technology & Computing Instruction Certificate Course Offerings

NSA-Designated Institution Certificate in Cyber Security Defense 

CSU Pueblo has been designated by the U.S. National Security Agency and the U.S. Department of Homeland Security (DHS) as a Center of Academic Excellence (NSA-CAE) in Cyber Defense Education (CDE) institution. Our Center for Cyber Security Education and Research (CCSER) together with the Hasan School of Business and our Computer Information Systems (CIS) programs offers the "NSA-CAE Designated Institution Certificate in Cyber Security Defense” for CSU Pueblo students completing the prescribed required CIS and Cyber Security courses.

CIS Cyber Security students who completed the requirements for the "NSA-CAE Designated Institution Certificate in Cyber Security Defense" demonstrate a wide level of technical proficiencies in the following cybersecurity areas: cyber threats and exploits, network and server-side attacks, cryptography, encryption, steganography, password cracking, PW hash algorithms, network security defense and safeguards, wireless network security, audit logs. This knowledge is gained via excellent U.S. NSA and DHS cyber concepts and hands-on labs using Kali Linux, Wireshark, AirCrack-ng, Nmap, Hashcat, John the Ripper, Ophcrack, Burp Suite, and many other vulnerability analysis and penetration testing tools.

CIS Cyber Security students completing this certificate will also become knowledgeable of the non-technical or managerial aspects of cybersecurity such as Information Security strategy, cyberterrorism attacks (EMP Bombs, SCADA attacks, Stuxnet), metrics and baselines for cybersecurity effectiveness, Outsourcing IT and cybersecurity operations, IT security risk, threat vulnerability assessment, contingency and disaster recovery planning, and cyber law and ethics.

Students interested in this certificate should contact the CIS department for further information.

Students wishing to pursue any Certificate can declare and select the required courses through their PAWS account.

Discover CSU Pueblo

students studying in LARC

Request more information about our degree programs, activities, sports, application process, and more!

Request Information

Register for Classes

two students smiling

Attend an Enrollment Extravaganza for quick-and-easy, one-stop registration and a chance to win a scholarship!

Back to Top