Certification
Qualification level
MSc
Location
London
Study type
Classroom
Duration
1 year full time, 2 years part time
Price
UK/EU FEES: £9,500 - INTERNATIONAL FEES: £13,500

About the course

Course content

Computers are central to all aspects of our daily lives; as industries ranging from communications to banking have come to rely on them, the need for improved computer security has never been greater. This course focusses on two aspects of Cyber Security: analysis and assessment of risk plus how to minimise it, and, how to extract and use digital information from a wide range of systems and devices. The course is structured so that all students cover the same introductory material, but then choose to specialise in either Cyber Security or Digital Forensics.

Students taking the course will gain an understanding of the nature of the security threats that face computer systems and the type of information that is stored on digital devices (and how it can be extracted from them). They will benefit from a broad and varied array of state-of-the-art technologies, including:

  • EnCase, FTK and open-source forensic tools, and a dedicated forensics computer laboratory
  • Specialist input from guest lecturers
  • Over 20 university computing laboratories providing access to Unix, Novell and NT servers, all supported by high-bandwidth networks
  • Specialist technicians to ensure you can get the most out of these technologies.

All students will take the core modules which are designed to give a comprehensive introduction to this specialist field. They will cover basic digital forensics and network security, and also cover computer system tools and the UNIX operating system. Dealing with digital evidence in a professional manner (that includes adhering to appropriate legal guidelines) is also covered. You will then follow either the Cyber Security or Digital Forensics pathway within the course (though each lead to the same named degree: the pathways are simply opportunities to specialise within the field). In addition, all students will take a Research Methods module and complete a project module.

The course offers the opportunity to examine a variety of tools available on the open market, and the use of forensic tools to retrieve data from electronic sources. It will also consider the analysis of professional and ethical issues relating to computer security and forensics, and the development of professional competencies, such as report writing and presenting evidence in court.

Teaching methods include lab-based sessions, student-led tutorials and lectures by internal staff and guest speakers from industry. Our courses are offered by friendly, highly experienced staff, and benefit from the diverse specialist knowledge and skills within the departments of the Faculty. Assessments will be carried out mostly through practical or research-based course work.

Course structure

The following modules are indicative of what you will study on this course. For more details on course structure and modules, and how you will be taught and assessed, see the full course document.

Core modules

  • Cyber Security Evidence and Procedure
  • Fundamentals of Security Technology
  • Internet Security
  • Research Methods and Professional Practice
  • Cyber Security and Forensics Project

Digital Forensics pathway

  • Advanced Computer Forensics
  • Computer System Tools
  • Data Recovery and Analysis

Cyber Security Pathway

  • Cyber Security Applications
  • Cyber Security Threats and Countermeasures
  • Risk Management

Professional accreditation

This programme is accredited by BCS, The Chartered Institute for IT, for fully meeting the further learning educational requirement for Chartered IT Professional (CITP) status and for partially satisfying the underpinning knowledge requirements set by the Engineering Council in the UK Standard for Professional Engineering Competence (UK-SPEC) and the Science Council for Chartered or Incorporated Engineer (CEng or IEng) status. Note that there are additional requirements, including work experience, to achieve full CITP, CEng, or IEng status. Graduates of this accredited degree will also be eligible for professional membership of BCS (MBCS).

The BCS accreditation is an indicator of the programme’s quality to students and employers; it is also an important benchmark of the programme’s standard in providing high quality computing education, and commitment to developing future IT professionals that have the potential to achieve Chartered status. The programme is also likely to be recognised by other countries that are signatories to international accords.

Career path

The course has two pathways, namely Cyber Security, and Forensics that can provide you with all the necessary skills for the following jobs:

  • Researcher in Applied Cryptography;
  • Researcher in Network/Computer Security;
  • IT Security Engineer;
  • Computer Security Incident Responder;
  • Source Code Auditor;
  • IT Security Operations Specialist;
  • Cyber Security Manager;
  • Information Security Analyst;
  • Information Security Consultant;
  • Information Security Assurance Officer;
  • Information Security Assurance Analyst;
  • Information Security Risk Officer;
  • Security Officer;
  • Penetration Tester (also known as Ethical Hacker);
  • Vulnerability Assessor;
  • Computer Forensics Analyst;
  • Anti-Piracy/Content Protection Analyst;

Contact the course provider: