Cyber Security and Digital Forensics [with Foundation Year] [with Placement Year] at Anglia Ruskin University - UCAS

Anglia Ruskin University

Degree level: Undergraduate

Cyber Security and Digital Forensics [with Foundation Year] [with Placement Year]

Course summary

An industry standard, hands-on digital forensics, incident response and cyber security course, studying in the heart of Cambridge city. Digital forensics and incident response currently makes up the most prominent labour shortage in the UK cyber security sector. This course is designed for practical, hands-on skill development by industry professionals for the next generation of new industry professionals. Will you be one of them? The computer you are viewing this on knows your location, browser history, apps installed, passwords, habits, and favourite cat pictures. Imagine using this knowledge to legally track a suspect's activities, evidence this in a scientific manner and help convict or prove the innocents of a person in civil or criminal proceedings. These skills are gained in modules such as Principles of digital forensics, malware science and Ethical hacking and countermeasures.

Modules

Year 1 Core modules Foundation in Engineering, Computing and Technology Year 2 Core modules Introduction to System Architecture and Automation Software Principles (30 credits) Cyber Crime Fundamentals Core Mathematics for Computing (15 credits) Introduction to Networks Year 3 Core modules Network Routing and Switching Essentials Principles of Digital Forensics Ruskin Module (15 credits) Cloud and IoT Digital Security (15 credits) Year 4 Placement year Year 5 Core modules Digital Forensics and Malware Science Ethical Hacking and Countermeasures (15 credits) Software Security Final Project (30 credits)

Assessment method

You'll be expected to conduct and apply research in cyber security. In some modules, you'll be assessed through a research report related to a specific area of cyber security. Also, you will have to complete your undergraduate major project to be eligible for the degree.


How to apply

Application codes

Course code:
I130
Institution code:
A60
Campus name:
Cambridge Campus
Campus code:
C

Points of entry

The following entry points are available for this course:

  • Year 1

Entry requirements

Qualification requirements

If English is not your first language you will be expected to demonstrate a certificated level of proficiency of at least IELTS 5.5 (Academic level) or equivalent English Language qualification, as recognised by Anglia Ruskin University.

Please click the following link to find out more about qualification requirements for this course

https://aru.ac.uk/study/undergraduate/cyber-security-with-digital-forensics


Student Outcomes

Operated by the Office for Students
80%
Employment after 15 months (Most common jobs)
85%
Go onto work and study

The number of student respondents and response rates can be important in interpreting the data – it is important to note your experience may be different from theirs. This data will be based on the subject area rather than the specific course. Read more about this data on the Discover Uni website.

Fees and funding

Tuition fees

England £9250 Year 1
Northern Ireland £9250 Year 1
Scotland £9250 Year 1
Wales £9250 Year 1
Channel Islands £9250 Year 1
Republic of Ireland £9250 Year 1

Additional fee information

Please note the fee for the placement year is £1,400. https://www.aru.ac.uk/student-life/preparing-for-university/help-with-finances
Cyber Security and Digital Forensics [with Foundation Year] [with Placement Year] at Anglia Ruskin University - UCAS