Advert
Advert

MSc Cyber Security

  • DeadlineStudy Details:

    30 months (part-time and online)

Course Description

As our reliance on, and our use of, internet-facilitated working continues to become ever more pervasive, the uninvited targeting and misuse of the technology has also become ever more pervasive. As consequence, companies and organisations of all kinds need to address this challenge and keep up-to-date in what has been described as an “arms race”.

The Cyber Security MSc programme is aimed principally at graduates who are already in IT-related employment who seek to enhance their abilities in the rapidly expanding field of cyber security. The programme will provide students with a comprehensive but critical understanding of the theory and techniques of cyber security, and the practical application of these techniques in the context of business information and real-world problems.

On completion of the programme, you should have gained a comprehensive understanding of the theoretical underpinning that supports the domain of cyber security. You will have developed a critical understanding of the challenges in assessing and managing security risks within the modern workplace, and a good understanding of the tools and techniques that may be deployed to prevent and limit cyber-crime. You will also be equipped with an in-depth understanding of the processes available to investigate suspected cyber-attacks

During your studies, you will develop your ability to work independently, and with others, to research, design, implement and deploy creative cyber security solutions, and to subject your work and that of others to critical analysis and evaluation.

You will also have an opportunity to create a professional development plan and, throughout the course of the programme, build an e-portfolio that exhibits your understanding of the domain of cyber security and its practical application.

The programme is accredited by the BCS, The Chartered Institute for IT, for the purposes of meeting the further learning academic requirement for registration as a Chartered IT Professional.

Entry Requirements

Applicants should possess either:

(i) a degree in any subject equivalent to a UK Bachelor's degree (2:2 or above), or

(ii) at least 2 years experience in employment, which would normally be of a technical nature, comparable with the award of a bachelor's degree

All applicants must have reached a minimum required standard of English language and are required to provide evidence of this. Successful applicants from outside the UK must have an International English Language Testing System (IELTS) score of 6.5 overall or equivalent.

Fees

Full tuition fee – £15,300 (2022/2023 academic year)

Full tuition fee – £16,065 (2023/2024 academic year)

Programme Funding

  • A UK Scholarship of 10% is available for students residing in the United Kingdom. This scholarship is available for our intakes in the 2023/24 academic year for all full master’s awards.
  • An Executive Scholarship of 20% is available for the full master’s award for our remaining intakes in the 2023/24 academic year.

Student Destinations

As the level of internet-facilitated working has grown and continues to grow, robust cyber security measures are increasingly necessary for businesses of all sizes and from all sectors. Through this programme, you will develop skills with an immediate practical application in the workplace. It will provide a solid foundation for your further career development towards senior technical and managerial positions in the field of cyber security.

Module Details

The Cyber Security MSc consists of the following taught modules and a final dissertation project. There is a brief break scheduled between modules to allow students to refresh themselves and reflect on what they have learned.

Shorter postgraduate diploma (120 credits) and postgraduate certificate (60 credits) awards are also available in this subject.

  • Global Trends in Computer Science (15 credits)
  • Security Engineering and Compliance (15 credits)
  • Applied Cryptography (15 credits)
  • Cyber Crime Prevention and Protection (15 credits)
  • Cyber Forensics (15 credits)
  • Security Risk Management (15 credits)
  • 1 elective module from (15 credits):
    • Deep Learning
    • Machine Learning in Practice
    • Multi-Agent Systems
    • Natural Language Processing and Understanding
    • Reasoning and Intelligent Systems
    • Robotics
  • Research Methods in Computer Science (15 credits)
  • Computer Science Capstone Project (60 credits)

University of Liverpool – Online Programmes Campus

Where is University of Liverpool – Online Programmes?

News stories

View Website

University Profile