MSC CYBER SECURITY (PART-TIME)

Provided by

About the course

 

Overview

The issue of cyber security continues to be a major issue for both individuals and large corporations. It has been reported by the Cyber Security Breaches Survey 2022 that just under four in 10 businesses (39%), and three in ten charities (30%) experienced a cyber security breach or attack in the last 12 months.

For businesses, it is no longer a question of if a cyber-attack will occur but rather when, and as such, the demand for qualified IT security professionals has risen exponentially. Northumbria University’s part-time MSc Cyber Security has been designed to give you the skills to meet this increased demand, including how to handle security incidents, identify new and existing threats, and determine methods to minimise them.

Key facts

  • Part-time Masters degree based in Central London
  • Continue working while you study with lectures delivered on 15.5 weekends spread throughout the 2-year course
  • Build a critical understanding of governance and assurance, along with technology risk practices
  • Learn how to handle security incidents, identify new and existing threats and methods to minimise them
  • Northumbria University’s Cyber Security Master’s degrees are recognised as among the best in the country after receiving full certification from the UK Government’s National Cyber Security Centre (NCSC), a part of GCHQ
  • Northumbria University is recognised as a Centre of Excellence in Cyber Security Research (ACEs-CSR) by the National Cyber Security Centre
  • Undergraduate degree not essential for entry
  • Also available full-time, or as MSc Cyber Security with Advanced Practice which includes an internship, consultancy project or research project.

What will I study?

According to the Cyber Security Breaches Survey 2022, the average cost of a cyber security incident in the UK has increased by 35% since 2017, with 18% of affected companies experiencing an incident at least once a month.

Our MSc Cyber Security will teach you how to handle security incidents, identify new and existing threats and determine methods to minimise them. We will also provide in-depth coverage of the fundamental concepts, principles and technologies for network security. Going beyond just theoretical theory, you will be given a practical understanding of governance and assurance, along with technology risk practices.

Our MSc Cyber Security has been awarded certification in Cyber Security from the NCSC (National Cyber Security Centre). This places us in an elite group of postgraduate providers which have achieved this standard.

How will I be taught and assessed?

Our MSc Cyber Security is designed to allow you to fit your studies around your working life and is assessed through modular assignments, and a final dissertation.

  • All taught lectures are delivered across 15.5 weekends spread throughout the 2-year programme.
  • For each module, you can expect 24 hours (for theoretical modules) or 30 hours (for technical modules) of overall contact time delivered through interactive workshops and face-to-face classroom sessions.
  • You will also be expected to engage in independent study, between 164 – 176 hours for each module. This will be supported by your module tutor and will consist of pre-class reading preparation, research, skills development, assessment preparation and online testing and diagnostics.
  • Assessment includes a range of assessment methods including assignments, presentations and group work.
  • Technology-enhanced learning is embedded throughout the course to guide your preparation for seminars and independent research
  • We offer extensive student support in and outside of the classroom with a dedicated student support team based in London.

Careers and further study

Cyber security has become an increasingly recurring issue for businesses, governments and the public. Recent hacks include the US presidential election, Yahoo’s ‘biggest data breach in history’ and the continual release of information by WikiLeaks, the financial cost to business is estimated to be as high as $6 trillion by 2021. Given this, businesses and governments alike have significantly invested in their cyber security systems.

With all this investment, there are a plethora of career options following completion of this course, typical roles include:

  • Threat Management & Forensics
  • Risk Analytics & Management
  • Policymakers & Strategists
  • Operations & Security Management
  • Engineering, Architecture & Design
  • Chief Technology Officer

Entry requirements

Academic requirements

  • Minimum 2:2 honours degree from a recognised university in a relevant subject (IT/Computer Science/related field) or
  • Professional qualifications that are equivalent to an honours degree

Non-standard entry requirements

  • Relevant qualifications and/or work experience will be taken into consideration where the applicant has the judged potential to benefit from the programme. Requests will be considered on an individual basis by the Programme Leader and relevant module tutors where appropriate.

If you don’t meet the academic requirements

If you do not have the required technical expertise from either previous study, professional qualifications or work experience, you may find the MSc Cyber Security Technology more suitable.

International entry equivalencies

We accept a wide range of international qualifications. Please visit our entry requirements page for country-specific qualifications.

Related article

5 reasons to study online professional computing courses from the University of Essex Online 1. Gain a qualification accredited by the CPD Certific...