Cyber Security at Glasgow Caledonian University - UCAS

Course options

Course summary

The MSc Cyber Security is an applied computing course that will equip you with the distinct specialist knowledge and analytical skills to pursue a career in the rapidly growing field of cyber security. The course covers a number of areas including: Infrastructure security, focusing on perimeter security (firewalls, IPS), virtual private networks and device hardening; cyber operations, including classes in our purpose built SOC (secure operations centre); penetration testing/cyber defence, forensics and information security management. Upon successful completion of the course, you will be able to resolve digital, cyber and network security problems, design, develop and manage computing and network solutions for the resolution of cyber security issues. You will also have the ability to evaluate current and emergent technologies within their legal, social, ethical and commercial context. In addition to the formal content of the course, the department is home to the student-led Ethical Hacking Society and a student chapter of Women In Cyber Security (WiCyS). Graduate opportunities The programme curriculum will enable graduates to pursue careers in a variety of Cyber Security roles including: Cyber security analyst Security tester Security engineer Cyber security and information risk advisor Cyber security/information assurance architect Information security accreditor Cyber security/information assurance auditor IT/network security engineer Cyber security forensics analyst Modules: Fundamentals of Routing and Switching; Cyber Defence and Penetration Testing; Network Security; Secure Operations; Secure Connectivity; Cyber Forensics and Incident Response; Information Security Management; Research and Project Methods; MSc Project. UK honours degree 2:2 (or equivalent) which contains a substantial computing or information and communications technology component.

Modules

The course takes place over one year, with taught modules in trimesters A and B, followed by an MSc Project in the summer (trimester C). Trimester A modules: Fundamentals of Routing and Switching You will be equipped with the theoretical knowledge and practical skills needed to determine appropriate design choices for layer 2 and layer 3 solutions, implement them and verify their operation. Cyber Defence and Penetration Testing You will appreciate the various stages of a penetration test, while analysing how ethical hackers can use tools to break into insecure network systems and how these attacks may be mitigated Research and Project Methods (A B) You will acquire the background knowledge and skills that, in combination with the technical skills acquired in other taught modules, will enable them to carry an MSc Dissertation through to a successful conclusion. Secure Operations This module provides you with the knowledge and skills needed to evaluate a complex threat environment. You will learn and perform the functions needed to secure networks and services in a security operations centre environment. Trimester B modules: Cyber Forensics and Incident Response The module focuses on crucial analytical techniques for responding to security breaches and investigating cyber incidents. This includes the analysis, evaluation and reverse engineering of malicious code for forensic examination. Information Security Management This module examines strategic approaches that can be taken to manage organisational resilience. It will focus on areas critical to maintaining resilience on both a day-to-day operational basis and in the event of a crisis situation. Network Security This module provide you with the ability to plan network security solutions. You will get the practical experience needed to construct and verify the effectiveness of network security tools in a modern environment. Secure Connectivity You will be provided with the theoretical knowledge and practical skills needed to determine appropriate design choices for virtual private network and security solutions, implement them and verify their operation. Trimester C modules: Masters Project The Project acts as a vehicle for extending your knowledge and understanding in your technical area and affords the opportunity to develop creativity through a major piece of technological work.

Assessment method

This course uses a mix of exams and assessments. Modules typically use continuous assessments based on a mix of hands-on skills tests, online tests and written work. Online assessment methods allow us to offer feedback to our students more quickly. Traditional written exams are kept to a minimum.


Entry requirements

Minimum academic requirement: UK honours degree 2:2 (or equivalent) which contains a substantial computing or information and communications technology component. English Language requirement: IELTS score of 6.0 (or equivalent) with no element below 5.5. Please note: if you are from a majority English speaking country, you may not be required to provide further proof of your English Language proficiency. If you do not have the typical academic entry qualifications, but can demonstrate relevant work experience and/or credits from recognised professional bodies, you may be eligible to enter this course via the University's Recognition of Prior Learning scheme. If you do not have the typical academic entry qualifications, but can demonstrate relevant work experience and/or credits from recognised professional bodies, you may be eligible to enter this course via the University's Recognition of Prior Learning scheme.


English language requirements

TestGradeAdditional details
IELTS (Academic)6With no element below 5.5

Fees and funding

Tuition fees

No fee information has been provided for this course

Additional fee information

No additional fees or cost information has been supplied for this course, please contact the provider directly.
Cyber Security at Glasgow Caledonian University - UCAS