Taught course

Cyber Security

Institution
ARU (Anglia Ruskin University) · Faculty of Science and Engineering
Qualifications
MSc

Entry requirements

Applicants will normally hold a first or second class honours degree in a computing discipline. Candidates with degrees in other disciplines but with relevant experience will also be considered. Such candidates will normally have worked for 3 or more years at a responsible level in an area closely related to the academic discipline to be studied. Such applicants will be interviewed by the course leader or nominated representative to ascertain that the applicant has the ability to succeed at postgraduate level.

For more details please visit the university website.

Months of entry

September

Course content

Join ARU Cambridge and learn how to identify new and existing cyber threats and determine methods and processes to minimise attacks. You'll gain skills in a real-life business context, by cracking passwords and wireless networks and testing web applications for vulnerabilities and security breaches.

Focusing on the strategic deployment and implementation of cyber security within an organisation, you’ll cover all aspects of cyber security including network security, computer security and information security.

You’ll apply your knowledge and skills hands-on in a real-life context, in our specialised lab, which is already equipped with tools such as Kali LInux, Wireshark, Nmap and Burp Suite. You’ll write your own Metasploit modules, automate social-engineering attacks, bypass antivirus software and turn access to one machine as you take total control of the enterprise.

Core modules

  • Computer Networks
  • Operating Systems and Virtualisation
  • Secure Systems
  • Research Methods
  • Advanced Network Security Principles
  • Penetration Testing
  • Major Project


Please note that modules are subject to change and availability.

For more details please visit the university website.

Information for international students

We welcome applications from international and EU students, and accept a range of international qualifications.

Fees and funding

UK students
9200
International students
14500

For more details about fees, fundings and scholarships please visit the university website.

Qualification, course duration and attendance options

  • MSc
    part time
    28 months
    • Campus-based learningis available for this qualification
    full time
    12 months
    • Campus-based learningis available for this qualification

Graduates of this course might typically work in the field of IT security as a security manager, analyst or consultant. Their masters skills would mean they would be likely to lead a team either immediately or shortly after graduation.

Course contact details

Name
ARU Applicant Enquiries Team
Email
answers@aru.ac.uk
Phone
01245686868