Advert
Advert

MSc Cyber Security

  • DeadlineStudy Details:

    MSc 12 months full-time, 28 months part-time

Course Description

Learn how to identify new and existing cyber threats and determine methods and processes to minimise attacks. Gain skills in a real-life business context, by cracking passwords and wireless networks and testing web applications for vulnerabilities and security breaches.

Cyber security is a priority for governments and organisations throughout the world. We’ll work together to explore how organisations and individuals can take action to protect themselves online from cyber-attacks.

Entry Requirements

Applicants will normally hold a first or second class honours degree in a computing discipline. Candidates with degrees in other disciplines but with relevant experience will also be considered. Such candidates will normally have worked for 3 or more years at a responsible level in an area closely related to the academic discipline to be studied. Such applicants will be interviewed by the course leader or nominated representative to ascertain that the applicant has the ability to succeed at postgraduate level.

Find out more

Fees

For fees and funding options, please visit website to find out more

Anglia Ruskin University ARU Campus

Where is Anglia Ruskin University ARU?

Videos

View Website

University Profile