Diploma in Security Management at UNISA

The Security Institute Certificate in Security Management is an online, internationally recognized security training course.

You will gain an understanding of policy and best-practice techniques that security professionals should adopt. To give extra insight, you have a choice of elective modules.

Qualification code:98221
NQF level:6
Total credits:360
SAQA ID:101103
APS/AS:18
Maximum time to complete this qualification: 8 years

Admission requirements

Your admission to Unisa is dependent on you meeting the specific admission requirements for your chosen qualification.

A National Senior Certificate (NSC) (Diploma endorsement) with at least 50% in the language of teaching and learning,
or
a Senior Certificate (SC) with at least a D symbol on HG or a C symbol on SG in the language of teaching and learning,
or
a Higher Certificate.

Applicants who do not comply with the above requirements should consider applying for the Higher Certificate offered by the college.

Student fees and funding your studies

Application fee

Pay the application fee once you’ve received your student number:

R120 for online applications

Use the student number you receive from Unisa AND the application fee reference number (ie STUDENT NUMBER 5370810030)

Send the proof of payment to susdepid@unisa.ac.za

Visit www.unisa.ac.za/paymentinfo for banking details and payment information.

Please note that this application fee is non-refundable even if you decide not to study through Unisa, do not qualify for admission to Unisa or cannot be offered a space due to limited spaces available.

Student fees

Click here to find out more about Unisa’s student fees, and the bursaries and loans for Unisa students.

Apply for admission

Applications for admission to Unisa’s undergraduate qualifications (higher certificates, advanced certificates, diplomas, advanced diplomas & degrees) will be open from 11 August to 15 October 2022.


Please take note of the following:

All applications for admission must be submitted online. No self-help stations will be available for applications.

Admission to a qualification is not automatic. It will depend on whether you comply with the admission requirements and if space is available.

Additional support for this qualification via TVET colleges

Unisa has an agreement with various Technical Vocational Education and Training (TVET) colleges to offer classes in a selected number of qualifications. These classes have proved to generally improve the throughput rate of students who enroll for them.

Take note of the following:

Make sure that your TVET college of choice offers support in your qualification. 

Apply for admission during Unisa’s application period via your TVET college or via Unisa.

Registration

Unisa will send the necessary information about registration dates and the registration process to all successful applicants who have confirmed their acceptance of Unisa’s offer. Visit www.Unisa.ac.za/register for registration information.

What does Security Management handle?

Purpose: To provide students with an introduction (basic understanding) and general orientation of security within the corporate environment or organizations (commerce and industry), and also to provide insight into the principles and practices of security, concepts, and theory of security.

Security Manager Salary in South Africa 

The average pay for a Security Manager is ZAR 644,695 a year and ZAR 310 an hour in South Africa. The average salary range for a Security Manager is between ZAR 456,439 and ZAR 807,038.