POSTGRADUATE COURSE

MSc Cyber Security

Msc Cyber Security
essex-logo

DURATION

2 Years

Mode of Study

Online

Start Date

Overview

In today’s always connected environment, it is important for organisations to implement robust cyber defences capable of mitigating an increasing range of cyber attacks.

Our MSc Cyber Security, delivered 100% online and part-time, will introduce you to the key concepts, tools, guidelines and approaches used to protect an organisation’s online environment. The course goes beyond technical competencies to consider managerial and psychological concerns, while simultaneously developing essential skills such as teamwork, risk assessment and decision making.

This conversion course starts with an overview of the fundamental aspects of cyber security, highlighting the trends and developments in this field.  In later modules, you will explore topics such as:

Completing this course will help you:

Towards the end of your studies, you will consider a topic of interest within the Cyber Security Body of Knowledge and produce an individual project on that topic. If anything captures your interest during the course that you to want to study in more detail, this is your opportunity to spend a third of the course focusing on it.

Following a successful advisory visit, BCS, The Chartered Institute for IT, will undertake a full accreditation visit in the 2021/22 academic year, to consider programmes for accreditation towards Chartered IT Professional (partial CITP).

Why we’re great

  • This cross-disciplinary course considers not just the technical skills, but also commercial and legal factors within cyber security.
  • There’s no need to download lots of different software packages – all programming languages are included within the tuition fee and all work is carried out in our online development environment.
  • No need to take a career break – complete this course 100% online and part-time.

Learning Path

Programme Structure

The MSc Cyber Security is made up of the following modules and, upon completion, is equal to a total of 180 credits at Level 7.

Level 7 Modules:

  • Launching into Cyber Security (20 credits)*
  • Network and Information Security Management (20 credits)
  • Information Risk Management (10 credits)
  • Secure Software Development (10 credits)
  • The Human Factor (10 credits)
  • Secure Systems Architecture (10 credits)
  • Principles of Digital Forensics and Cyber Law (20 credits)
  • Research Methods and Professional Practice (20 credits)*
  • MSc Cyber Security Project (60 credits)*

* These modules are core and must be passed in order to achieve the award.

Teaching Methods

Studying online gives you the freedom to study when and where it suits you – at home, during your lunch hour or anywhere else you have internet access.

Our courses are delivered through a virtual learning environment (VLE) instead of a traditional campus. This means you will have access to your study materials 24/7, including:

  • multimedia lecturecasts made up of written content, short videos, animation, audio recordings, infographics, short tests and mini-assignments
  • discussion forums for you to chat about the course content with fellow students
  • live seminar sessions with your tutors
  • a comprehensive eLibrary of textbooks and academic journals
  • support from academic staff and your dedicated Student Support team

To ensure you receive the support you need from your tutor, we cap our class sizes at around 20 students.

In order to meet the technical requirements for this course, students will need access to a computer with at least 8GB RAM.

Our varied assessment methods allow you to demonstrate your understanding of the course content in a wide range of ways. This can be by engaging in discussion forums throughout your modules, completing programming exercises, participating in team projects, completing reflective journal entries and an e-portfolio, by submitting longer written pieces or by undertaking timed open-book tests at home, without the need to travel to an assessment centre.

We are committed to providing frequent and transparent feedback through the following ways:

  • Our assessment criteria are designed to be simple and transparent.
  • You will always be aware of your current provisional grade, right from the start of the programme.
  • You will be able to view your marks clearly in your gradebook whenever you log onto the learning platform.
  • There is a 7-day turnaround for marking and feedback of assessed work.
  • You will have regular contact with your Student Support team, with whom you can discuss any concerns as soon as they arise.

Our MSc Cyber Security has an indicative study duration of 2 years, which is a guide to how long your course will take to complete. The actual duration may be longer or shorter depending on your speed of study, study options chosen and module availability.

It’s possible to complete your studies faster than the indicative course duration by doubling up on modules at certain times; however, minimum study durations do apply.

Our academic year is organised into modules, typically with a one- or two-week break between modules and a structured three-week break for the Christmas period. Students will receive a course timetable during the application process.

All of our courses have regular start dates throughout the year.

On successful completion of your degree, you will be invited to attend a graduation ceremony at the University of Essex, Colchester Campus.

There is currently a global shortage of computer science professionals and an increasing need for robust cyber security measures, particularly in smaller companies who are most vulnerable to attack. This course will give you a breadth of knowledge and skills to enable you move into this highly sought-after field.

Graduates from this course will be able to succeed in a range of roles such as Policy Maker, Software Developer, Risk Analyst, Threat Management, Secure Systems Designer/Programmer, Information Systems Administrator or Forensic Analyst.

We know that many people from non-traditional backgrounds would succeed on our courses! That’s why we offer two different entry routes, taking into account your prior work experience and relevant qualifications. You will also need to meet our English language requirements.

As part of the application process, you will be asked to take a short aptitude test which is designed to test your ability to handle the intellectual and practical demands of the course. Please note that we will consider your performance in the aptitude test as part of your overall application, so if you don’t pass the test you may still be accepted onto the course. Additionally, you will need to pass your first assignment set within your two-week induction period of the course in order to continue your studies.

In order to satisfy the academic entry route requirements for our MSc Cyber Security, as a minimum you must have an undergraduate degree from an approved institution, equivalent to a UK Honours degree, or a relevant professional qualification.

In order to satisfy the work experience entry route requirements for our MSc Cyber Security, you must have at least three years’ relevant work experience.

As our courses are delivered in English, a high proficiency with English is required. If English is not your first language, your English ability should be equivalent to an IELTS (Academic) score of 6.5. Don’t worry if you don’t hold an IELTS or equivalent qualification – we offer a free online English test to assess your proficiency.

You don’t need to prove your English ability if you are a national of, or have completed a qualification equivalent to a UK degree in, any of these countries.

Are You Ready To Start?

Fees and Funding

Full tuition fee: £11,222

Designated for postgraduate student loans in England.
Simple monthly payment plan available, enabling you to spread the cost over the duration of your studies.
Full payment discount of 5% if you pay upfront.
50% scholarship available for students residing in India.
Partial scholarship available for international students residing in specific regions outside of the UK.

Alumni discount of 10% of the tuition fee available if you are a previous graduate with the University of Essex or University of Essex Online.

Please note that a maximum of two discounts or scholarships can be applied. Find out more information about our discounts and scholarships here.

Our course fees are fully inclusive – all teaching materials and required reading are included, and there are no hidden charges for assessments or resits. We also charge the same fee for domestic and international students.

Δ All tuition fees shown are net of any applicable sales tax payable by you in your country of residence. Where we are required to add sales tax at the local statutory rate, this will be added to the tuition fees shown and confirmed during the payment process.

Our Expert Staff

Subject specialists, industry authorities and experienced academics: the tutors who teach modules on our MSc Cyber Security are experts in the field of computing.

Our Expert Staff

Subject specialists, industry authorities and experienced academics: the tutors who teach modules on our MSc Cyber Security are experts in the field of computing.

Still have queries ?

Please fill in the form and an expert from the admissions office will call you soon.

New-General Enquiry Form