Certification
the chartered institute for IT
Qualification level
BSc Hons
Location
London
Study type
Classroom
Duration
3 years full time / 4 years inc sandwich year
Price
UK and EU students £9250

About the course

What this course offers you:

  • This course provides a thorough knowledge of core computer science subjects and looks at how computers can be used to prevent and solve crime.
  • You also gain a specialist field of knowledge so you potentially have more job opportunities open to you.
  • Optional modules enable you to tailor your degree to your interests and career goals.
  • Group projects and an individual assignment build both your teamwork abilities and initiative skills.
  • You can gain a career head start by choosing to do a year’s work placement relevant to your degree.
  • We have a commitment to teaching excellence and use the most modern techniques and methodologies.
  • A personal tutor plus a strong educational support system ensure you can get all the help you need to encourage you to reach your full potential.
  • Students have exclusive and unconstrained use of a dedicated cyber security and digital forensics lab. In this lab, they have access to a suite of specialist ethical hacking, cyber security and forensic tools, resources and equipment. This provides a safe sandbox environment for practical experiments with malware, penetration testing, port scanning and other ethical hacking activities. Examples of software and tools that are used include Kali Linux, Metasploit, DeterLab and FTK (Forensic Tool Kit).

Why choose this course?

Pervasive increases in cyber crime, industrial espionage and politically motivated cyber attacks are a persistent and global threat. An urgent and fundamental step towards mitigating and combating such threats requires the employment of skilled cyber security and digital forensics professionals to work in government, business, finance, insurance, industrial, media, legal and intelligence services, as well as many other employment sectors.

As a response to these challenges, the School of Computing and Information Systems offers a full field in cyber security and computer forensics. This degree is a state-of-the-art course, based on our previous experience of offering a course that has been pivotal in the careers of many alumni who are now working for leading organisations in cyber security related roles.
Kingston University’s cyber security and computer forensics degree programme is driven by student employability. The course curriculum is aligned with numerous industry recognised certifications; examples of which include Certified Information Systems Security Professional (CISSP) and Systems Security Certified Practitioner (SSCP) for cyber security and AccessData Certified Examiner (ACE) for digital forensics. Students are offered the unique opportunity to pursue industry recognised certification examinations at an appropriate time during their degree studies and to ultimately distinguish themselves professionally at an early stage in their future careers.

The ultimate goal of this course is to nurture highly qualified cyber security and digital forensics graduates, who are optimised for placement in industry as skilled professionals.

Accreditation

This course is accredited by BCS, The Chartered Institute for IT.

Foundation year

If you would like to study computing or mathematics at Kingston University but are not yet ready to join the first year of a BSc(Hons) course, you can include an extra foundation year within your chosen degree.

What you will study

In the first year of this degree, students are introduced to computer security, digital forensics and legal aspects of forensic investigative processes. They will also develop web technology (eg Javascript, HTML, CSS), Java and Python programming skills; and gain a practical insight into the use of specialised tools and operating system environments. Examples of which include hex editors, hash functions, Forensic Tool Kit (FTK), Windows 10, Linux, Android, iOS and more.

In the second year, students will study ethical hacking through practical activities (eg password cracking, port scanning, anonymous browsing, keyboard logging, screen capture, packet interception, social engineering and malware).

In the final year, students will study encryption algorithms, public-key cryptography systems, network security techniques, security policies as well as live, network and mobile forensics. They will also complete an individual ‘capstone’ project. This project is a showcase opportunity in which students undertake a research and development project of their choice. They will develop a tangible and noteworthy artefact, that can be showcased during interviews for placements, internships or full-time roles. Examples topic themes include crypto currencies, mobile privacy, blockchain technologies, malware etc.

Module listing

Please note that this is an indicative list of modules and is not intended as a definitive list. Those listed here may also be a mixture of core and optional modules.

Year 1

  • Programming I Thinking Like a Programmer
  • Computing Fundamentals
  • Cyber Crime and Digital Forensics
  • Professional Environments 1

Year 2

  • Ethical Hacking
  • Computing Systems
  • Professional Environments 2
  • Optional Modules

Optional sandwich year

  • Industrial Placement

Year 3/4

  • Cyber Security
  • Network and Mobile Forensics
  • Individual Project
  • Optional Modules

Learn a language

You will have the opportunity to study a foreign language, free of charge, during your time at the University on a not-for-credit basis as part of the Kingston Language Scheme. Options currently include: Arabic, French, German, Italian, Japanese, Mandarin, Portuguese, Russian and Spanish.

Contact the course provider: