Cyber Security with Forensic Computing [with Placement year] at Anglia Ruskin University - UCAS

Course summary

Peterborough is a globally recognised ‘smart city’ with a gigabit network, located in Cambridgeshire, the home of ‘Silicon Fen’ a centre for high-tech companies; what better place to kick-start your career in the IT-sector than at ARU Peterborough on our Cyber Security and Forensic Computing degree course? As more of our lives move online, cyber security and forensic computing has become an increasingly important area of expertise. Our full-time, 5-year BSc (Honours) Cyber Security and Forensic Computing degree with a foundation year and a placement year, is designed to equip you with a solid, employability-focused overview of this fascinating and constantly developing discipline. Upon graduation you will be prepared for your first professional role or to continue your studies, should you so choose. On this course you will learn critical skills in networking technologies, as well as the tools and methodologies required to ensure that systems are protected from cyber-attacks. You’ll also develop knowledge in the field of digital forensics, taking a hands-on approach to how computer systems can be forensically analysed for evidence and how this evidence can be presented. Modules in ethical hacking and cryptography will deepen your expertise to prepare you for a career in exciting field of computer science. Courses at ARU Peterborough are designed to help you become a life-long learner, ready to pivot in your career and respond to changes in this fast-moving industry. When you graduate from this course, you will have developed your powers of autonomous and analytical thinking, learned the essential skills valued by employers in the IT sector and have experienced multi-disciplinary team-working which mirrors real-world industry standards. On this course you’ll spend lots of time in our dedicated computing labs in our brand new, purpose-bult university building, in the heart of Peterborough. You’ll learn on industry-standard equipment and software on a course that we co-created with regional employers, so you can be confident that you’ll graduate with the skills in-demand in the sector. You won’t only learn from your tutors, but enjoy guest lectures, live briefs and team projects. Delivering your work in a range of formats, including presentations, will help you develop the confidence and communication skills that can give you an edge in your future career.

Modules

Modules are subject to validation, change and availability. Year 1 Core modules Programming Fundamentals Relational Database Development Fundamentals Computer Systems and Networking Fundamentals Web Development Fundamentals Year 2 Core modules Network and Operating Systems Becoming an IT Professional Ruskin Module Network and Cyber Security Management Digital Forensics and the Digital Footprint Team Based Project Year 3 Core modules Work placement Year 4 Core modules Preparing Digital Forensic Evidence Future Tech and Development Cryptography and Information Security Ethical Hacking Major Cyber Security/Digital Forensics Project


How to apply

Application codes

Course code:
I115
Institution code:
A60
Campus name:
ARU Peterborough
Campus code:
P

Points of entry

The following entry points are available for this course:

  • Year 1

Entry requirements

Qualification requirements

If English is not your first language you will be expected to demonstrate a certificated level of proficiency of at least IELTS 6.0 (Academic level) or equivalent English Language qualification, as recognised by Anglia Ruskin University.

Please click the following link to find out more about qualification requirements for this course

https://aru.ac.uk/study/undergraduate/cyber-security-with-forensic-computing


Student Outcomes

Operated by the Office for Students
80%
Employment after 15 months (Most common jobs)
85%
Go onto work and study

The number of student respondents and response rates can be important in interpreting the data – it is important to note your experience may be different from theirs. This data will be based on the subject area rather than the specific course. Read more about this data on the Discover Uni website.

Fees and funding

Tuition fees

England £9250 Year 1
Northern Ireland £9250 Year 1
Scotland £9250 Year 1
Wales £9250 Year 1
Channel Islands £9250 Year 1
Republic of Ireland £9250 Year 1

Additional fee information

Please note the fee for the placement year is £1,400. https://www.aru.ac.uk/student-life/preparing-for-university/help-with-finances
Cyber Security with Forensic Computing [with Placement year] at Anglia Ruskin University - UCAS