Cyber Security [with Foundation Year] at Anglia Ruskin University - UCAS

Course options

Course summary

Study cyber security in Cambridge and gain the essential knowledge and skills needed to become a cyber security IT professional in a rapidly-growing industry. Cyber attacks make headlines across the globe, and demand for talented computing graduates is outstripping supply. With governments and organisations increasing their cyber protection budgets, there’s never been a better time to invest in your future career. Fine-tune your network and data skills with us, take an optional placement year, and get ready to make your mark in the global cyber security industry. As a student at ARU, you’ll start by understanding the fundamentals of computing including computer networks, Linux operating systems, client/server architectures and secure high-level software development. You'll come to understand and recognise the cybercrime threats that organisations, and their infrastructures, face. We’ll go on to study the cryptographic principles underpinning digital security and their application, how organisations' infrastructures can be protected from attack and how digital forensics can be used to investigate cyber related crime and malware infections. In a Security Management module, we’ll investigate how organisations visualise security operations, undertake threat intelligence and investigate potential threats. Our degree course includes access to the CCNA Routing and Switching and EC-Council Certified Ethical Hacker (CEH) curriculums. This gives you the chance to progress your learning to full certification – you’ll just need to pay for your exam fees. Our specialist labs are the perfect place you apply your knowledge and skills, carrying out penetration testing, digital forensic investigations and analysing how malware operates. They’re equipped with tools such as Kali Linux Penetration Testing Distribution, X-Ways Forensic, Autopsy, Cisco PacketTracer, OWASP ZAP and Burp Suite. The university is active within both the Cyber Security and Digital Forensics industries working closely as Academic Supporters for OWASP Cambridge (Open Web Application Security Project), CIISec (Chartered Institute of Information Security), BCS Cybercrime Forensics Special Internet Group, CREST and ISACA London. With our Cyber Security and Networking Research Group we host regular networking events with industry, hosting guest speakers, capture the flag events and open source project placements through Google Summer of Code (GSoC). We work actively with both national and international law enforcement through our working relationships and research activities with Home Office, ECTEG (European Cybercrime Training and Education Group) and Cyber Resilience Centre in the East. You have the option to take a placement year as part of your course, and gain valuable work experience. Our Cyber Security BSc (Hons) degree course is ranked in the top 25% in the UK for overall satisfaction (Subject ranking for Computer Science, National Student Survey 2020).

Modules

Year 1: Core modules Foundation in Engineering, Computing and Technology Year 2: Core modules Computer Systems Introduction to System Architecture and Automation Software Principles Core Mathematics for Computing Cyber Crime Fundamentals Year 3: Core modules Database Design and Implementation Network Routing and Switching Essentials Digital Security Networking Technologies Principles of Digital Forensics Ruskin Module Year 4: Core modules Final Project Ethical Hacking and Countermeasures Digital Forensics and Malware Science Professional Issues: Computing and Society Security Management and Governance Software Security

Assessment method

Throughout the course, you'll be assessed through the use of case study projects applying your understanding through practical application of the knowledge acquired during the lectures. During practical sessions, you'll be asked to keep a logbook of activities completed and reflect on what you have learnt from the activities undertaken. Your knowledge and understanding of key skills and critical security issues will be assessed through multiple choice examinations and formal written reports where you discuss your application of knowledge in a fictional context. You'll be expected to conduct and apply research in the area of cyber security. In some modules, you'll be assessed through a research report related to a specific area of cyber security. Also, you will have to complete your undergraduate major project in order to be eligible for the degree. You will often be asked to design, test and then critique the security solution to a known problem. You'll prove your solution by providing a practical implementation of it.


How to apply

Application codes

Course code:
I105
Institution code:
A60
Campus name:
Cambridge Campus
Campus code:
C

Points of entry

The following entry points are available for this course:

  • Year 1

Entry requirements

Qualification requirements

5 GCSEs at grade 3, or grade D, or above, (or equivalent) plus evidence of having attempted two years of post GCSE study at level 3. Students who have achieved a minimum of 1 A level (or equivalent), will be exempt from the two year post GCSE requirement (as stated above) but must still hold 5 GCSEs (as stated above). Students without English as their first language will be expected to demonstrate a certificated level of proficiency of at least IELTS 5.5 (Academic level with at least 5.5 in each of the four components) or equivalent English Language qualification, as recognized by Anglia Ruskin University.

Please click the following link to find out more about qualification requirements for this course

https://aru.ac.uk/study/undergraduate/cyber-security


Student Outcomes

Operated by the Office for Students
80%
Employment after 15 months (Most common jobs)
85%
Go onto work and study

The number of student respondents and response rates can be important in interpreting the data – it is important to note your experience may be different from theirs. This data will be based on the subject area rather than the specific course. Read more about this data on the Discover Uni website.

Fees and funding

Tuition fees

England £9250 Year 1
Northern Ireland £9250 Year 1
Scotland £9250 Year 1
Wales £9250 Year 1
Channel Islands £9250 Year 1
Republic of Ireland £9250 Year 1

Additional fee information

https://www.aru.ac.uk/student-life/preparing-for-university/help-with-finances
Cyber Security [with Foundation Year] at Anglia Ruskin University - UCAS