Cyber Security at Anglia Ruskin University - UCAS

Course options

There are other course options available which may have a different vacancy status or entry requirements – view the full list of options

Course summary

Cyber security is a priority for governments and organisations throughout the world. We’ll work together to explore how organisations and individuals can take action to protect themselves online from cyber-attacks. We’ll begin by understanding networks and operating systems, how they work and the strengths and weaknesses of them. You’ll then think like a hacker, working from the inside out, as you recognise the threats to an organisation and its resources, and learn to implement and test secure systems. Focusing on the strategic deployment and implementation of cyber security within an organisation, you’ll cover all aspects of cyber security including network security, computer security and information security. You’ll apply your knowledge and skills hands-on in a real-life context, in our specialised lab, which is already equipped with tools such as Kali LInux, Wireshark, Nmap and Burp Suite. You’ll write your own Metasploit modules, automate social-engineering attacks, bypass antivirus software and turn access to one machine as you take total control of the enterprise. You’ll gain skills in communicating information to higher levels of the corporation’s managers, giving you confidence to present your invaluable problem solving solutions and strategic security planning in any organisation. We know there’s a worldwide shortage of skills graduates in cyber security, so you’ll be ahead of the game as you further your career and make a real impact on a society that is increasingly dependent on the internet and IT technology.

Modules

Computer Networks Operating Systems and Virtualisation Secure Systems Research Methods Advanced Network Security Principles Penetration Testing Major Project

Assessment method

We’ll asses your knowledge and understanding through case studies in which you’ll design, implement and test the security strategy of an organisation. You’ll also complete in-class tests, written assignments, software projects and presentations as part of the course.


Entry requirements

•Applicants will normally hold a first or second class honours degree in a computing discipline. Candidates with degrees in other disciplines but with relevant experience will also be considered. Such candidates will normally have worked for 3 or more years at a responsible level in an area closely related to the academic discipline to be studied. Such applicants will be interviewed by the course leader or nominated representative to ascertain that the applicant has the ability to succeed at postgraduate level. •If English is not your first language you will be expected to demonstrate a certificated level of proficiency of at least IELTS 6.5 (Academic level- with no individual score being lower than 6.0) or equivalent English Language qualification, as recognised by Anglia Ruskin University. Notes •Equivalent recognised overseas qualifications are also accepted.


Fees and funding

Tuition fees

No fee information has been provided for this course

Additional fee information

Please refer to our website for details: https://aru.ac.uk/study/tuition-fees
Cyber Security at Anglia Ruskin University - UCAS