Cyber Security at Ravensbourne University London - UCAS

Course options

Course summary

Looking to start a career in the exciting and rapidly growing field of Cyber Security? Lead the fight against cybercrime with this new, forward-thinking course, developed in partnership with industry leader Amazon Web Services (AWS). You'll study on a course that has had a longstanding partnership with the likes of Microsoft and CISCO. With privileged access to resources from global industry connections, you'll learn about the latest developments in the industry and gain the skills and knowledge necessary to become a successful cyber security expert. The course covers a range of requisite skills, knowledge, and industry-standard technologies related to cyber security and its implementation in various sectors. You'll cover areas such as Networking, Databases, Software Development and Management, Cyber Security, Artificial Intelligence and Machine Learning and Ethics and Regulations. The course is also designed to help you develop soft skills such as communication, teamwork, creativity, project management, and leadership. You'll work in groups, select cross-departmental and cross-institutional electives, and participate in in-class activities to develop these essential skills. Upon completion of the course you'll be equipped with a strong understanding of what cyber security entails, and you'll have the skills necessary to evaluate cyber security issues, recognise best practices, and analyse and evaluate possible solutions to overcome any potential threats. With the cyber security industry gaining momentum and regarded as a highly valuable and specialist profession, this course, designed to meet the industry’s need for highly qualified graduates, is the perfect choice for those looking to make a difference and protect our society. So why wait? Apply now and join the ranks of successful cyber security experts! Why study this course?

  • In collaboration with Amazon Web Services and the AWS-Educate programme
  • Build your knowledge of cyber security tools and practices
  • Address one of the most significant global issues of today
  • Help protect our society, economy, national security and privacy
  • Successfully evaluate cyber security issues, recognise best practices and analyse possible solutions to overcoming cyber threats.
Career pathways Graduates can progress into careers in industry, government and law enforcement. Job areas include: cyber security consultant, security architect, cyber security analyst, information and cyber security manager, software developer, network administrator, cyber incident manager, cyber project leader, security management, penetration tester and ethical hacker. For more information, please visit our website.

Modules

You'll explore six key areas of cyber security: networking, databases, software development and management, cyber security, artificial intelligence and machine learning, ethics and regulations. For more information, please visit the course page on our website.

Assessment method

You will be continually assessed throughout the course using a variety of methods including oral assessment, portfolio, practical assignments, presentations, reflective written documents, and industry-focused reports. Formative assessment will be used throughout the modules to assess progress, while summative assessment will take place in the latter stages of each module. For more information, please visit our website.


How to apply

Application codes

Course code:
I110
Institution code:
R06
Campus name:
Main Site
Campus code:
-

Points of entry

The following entry points are available for this course:

  • Year 1

Entry requirements

Qualification requirements

Students will also be expected to possess five GCSEs (grade C/4 or above) or equivalent (including English) .


English language requirements

TestGradeAdditional details
IELTS (Academic)5.5IELTS 5.5 overall with 5.5 in each subtest.
TOEFL (iBT)72TOEFL IBT with 72 points overall including minimum Reading 18, Listening 17, Speaking 20, Writing 17
PTE Academic42PTE Academic or SELT: 42 overall with minimum 42 in each subtest.
Trinity ISEPassTrinity College London - B2 SELT ISE II. Pass Overall with Pass in each component.

Please view our website for full English Language requirements and options. If you have any questions please email [email protected]

Ravensbourne English Language Requirements

https://www.ravensbourne.ac.uk/international-students/how-apply/english-language-requirements


Student Outcomes

Operated by the Office for Students

There is no data available for this course. For further information visit the Discover Uni website.

Fees and funding

Tuition fees

Channel Islands £9250 Year 1
England £9250 Year 1
Northern Ireland £9250 Year 1
Scotland £9250 Year 1
Wales £9250 Year 1
Republic of Ireland £9250 Year 1
EU £17000 Year 1
International £17000 Year 1

Additional fee information

No additional fees or cost information has been supplied for this course, please contact the provider directly.
Cyber Security at Ravensbourne University London - UCAS