MSc in Cyber Security

Provided by

About the course

Overview
The details
Location: Online
Mode of study: Part-time
Qualification: MSc
Indicative duration: 2 years
Start date: 
Tuition fee: £11,222
Funding options: Call +44 (0) 1206 489 358
Delivered by: Kaplan Open Learning

In today’s always connected environment, it is important for organisations to implement robust cyber defences capable of mitigating an increasing range of cyber attacks.

Our MSc Cyber Security, delivered 100% online and part-time, will introduce you to the key concepts, tools, guidelines and approaches used to protect an organisation’s online environment. The course goes beyond technical competencies to consider managerial and psychological concerns, while simultaneously developing essential skills such as teamwork, risk assessment and decision making.

This conversion course starts with an overview of the fundamental aspects of cyber security, highlighting the trends and developments in this field.  In later modules, you will explore topics such as:

  • fundamentals of network security and information security governance principles
  • an inter-disciplinary perspective involving psychology that considers the human factor in cyber security challenges
  • traditional and contemporary Software Development Life Cycle models and how they are affected by risk management considerations

Towards the end of your studies, you will consider a topic of interest within the Cyber Security Body of Knowledge and produce an individual project on that topic.

Why we’re great

  • This cross-disciplinary course considers not just the technical skills, but also commercial and legal factors within cyber security.
  • There’s no need to download lots of different software packages – all programming languages are included within the tuition fee and all work is carried out in our online development environment.
  • No need to take a career break – complete this course 100% online and part-time.

Course structure
The MSc Cyber Security degree is made up of the following modules and, upon completion, is equal to a total of 180 credits at Level 7.

Level 7 modules:

  • Launching into Cyber Security (20 credits)*
  • Network and Information Security Management (20 credits)
  • Information Risk Management (10 credits)
  • Secure Software Development (10 credits)
  • The Human Factor (10 credits)
  • Secure Systems Architecture (10 credits)
  • Principles of Digital Forensics and Cyber Law (20 credits)
  • Research Methods and Professional Practice (20 credits)*
  • MSc Cyber Security Project (60 credits)*

* These modules are core and must be passed in order to achieve the award.

 

Learning and assessments
Teaching methods
Studying online gives you the freedom to study when and where it suits you – at home, during your lunch hour or anywhere else you have internet access.

Our courses are delivered through a virtual learning environment (VLE) instead of a traditional campus. This means you will have access to your study materials 24/7, including:

  • multimedia lecturecasts made up of written content, short videos, animation, audio recordings, infographics, short tests and mini-assignments
  • discussion forums for you to chat about the course content with fellow students
  • live Q&A sessions with your tutors
  • a comprehensive eLibrary of textbooks and academic journals
  • support from academic staff and your personal Student Adviser

To ensure you receive the support you need from your tutor, we cap our class sizes at 20 students.

In order to meet the technical requirements for this course, students will need access to a computer with at least 8GB RAM.

Assessment methods
Rather than fretting about exams, you will be assessed exclusively through assignments. This can be by engaging in discussion forums throughout your modules, completing reflective journal entries, or by submitting longer written pieces.

We are committed to providing frequent and transparent feedback through the following ways:

  • Our assessment criteria are designed to be simple and transparent.
  • You will always be aware of your current provisional grade, right from the start of the programme.
  • You will be able to view your marks clearly in your gradebook whenever you log onto the learning platform.
  • There is a 7-day turnaround for marking and feedback of assessed work.

You will have regular contact with your Student Adviser, with whom you can discuss any concerns as soon as they arise.
 

Study duration
Our MSc Cyber Security course has an indicative study duration of 2 years, which is a guide to how long your course will take to complete. The actual duration may be longer or shorter depending on your speed of study, study options chosen and module availability.

It’s possible to complete your studies faster than the indicative course duration by doubling up on modules at certain times; however, minimum study durations do apply.

Our academic year is organised into modules, typically with a one- or two-week break between modules and a structured three-week break for the Christmas period. Students will receive a course timetable during the application process.

All of our courses have regular start dates throughout the year.

On successful completion of your degree, you will be invited to attend a graduation ceremony at the University of Essex, Colchester Campus.


Your future
There is currently a global shortage of computer science professionals and an increasing need for robust cyber security measures, particularly in smaller companies who are most vulnerable to attack. This course will give you a breadth of knowledge and skills to enable you move into this highly sought-after field.

Graduates from this course will be able to succeed in a range of roles such as Policy Maker, Software Developer, Risk Analyst, Threat Management, Secure Systems Designer/Programmer, Information Systems Administrator or Forensic Analyst.


Entry requirements
We know that many people from non-traditional backgrounds would succeed on our courses! That’s why we offer two different entry routes, taking into account your prior work experience and relevant qualifications. You will also need to meet our English language requirements.

As part of the application process, you will be asked to take a short aptitude test which is designed to test your ability to handle the intellectual and practical demands of the course. Please note that we will consider your performance in the aptitude test as part of your overall application, so if you don’t pass the test you may still be accepted onto the course. Additionally, you will need to pass your first assignment set within your two week induction period of the course in order to continue your studies.


Academic entry route
In order to satisfy the academic entry route requirements for our MSc Cyber Security, as a minimum you must have an undergraduate degree from an approved institution, equivalent to a UK Honours degree, or a relevant professional qualification.

Work experience entry route
In order to satisfy the work experience entry route requirements for our MSc Cyber Security, you must have at least three years’ relevant work experience.

English language requirements
As our courses are delivered in English, a high proficiency with English is required. If English is not your first language, your English ability should be equivalent to an IELTS (Academic) score of 6.5. Don’t worry if you don’t hold an IELTS or equivalent qualification – we offer a free online English test to assess your proficiency.

You don’t need to prove your English ability if you are a national of, or have completed a qualification equivalent to a UK degree in, any of these countries.

 

Fees and Funding
Full tuition fee: £11,222 (2020 / 2021) Δ

  • Designated for postgraduate student loans in England.
  • Simple monthly payment plan available, enabling you to spread the cost over the duration of your studies.
  • Full payment discount of 10% of the tuition fee if you pay upfront.
  • Partial scholarship available for international students residing in specific regions outside of the UK.
  • Alumni discount of 10% of the tuition fee available if you are a previous graduate with the University of Essex or University of Essex Online.

Please note that a maximum of two discounts or scholarships can be applied. Find out more information about our discounts and scholarships here.

Our course fees are fully inclusive – all teaching materials and required reading are included, and there are no hidden charges for assessments or resits. We also charge the same fee for domestic and international students.

Δ All tuition fees shown are net of any applicable sales tax payable by you in your country of residence. Where we are required to add sales tax at the local statutory rate, this will be added to the tuition fees shown and confirmed during the payment process.

Our expert staff
Subject specialists, industry authorities and experienced academics: the tutors who teach modules on our MSc Cyber Security are experts in the field of computing. Take a trip to our tutors page to meet the staff who will be guiding you through the course content.

Related article

5 reasons to study online professional computing courses from the University of Essex Online 1. Gain a qualification accredited by the CPD Certific...