Bournemouth University Background Image
Image of Bournemouth University
Forensic Computing
BSc (Hons) Forensic Computing & Security
BSc (Hons) Forensic Computing & Security

BSc (Hons) Forensic Computing & Security

  • ID:BU440042
  • Level:3-Year Bachelor's Degree
  • Duration:
  • Intake:

Fees (GBP)

Estimated Total/program:
Apply
60
Accept letter
100
Visa
20
Fly
1

Admission Requirements

Entry Requirements

  • This course requires 104–120 UCAS tariff points including a minimum of 2 A-levels or equivalent. We are happy to consider a combination of qualifications and grades to meet the overall tariff, for example A-levels A*CC, ABC, BBB or BCC, BTECs DDM or DMM. You can use the UCAS calculator to see how your qualifications equate to UCAS tariff points.

English Requirements

  • If English is not your first language you'll need IELTS (Academic) 6.0 with a minimum 5.5 in each of the 4 components or equivalent. 

Course Information

Why study BSc (Hons) Forensic Computing & Security at BU?

  • Understand the ways that hackers, as well as general users think in order to predict their behaviour

  • Use your applied technical skills to expose weakness in systems to ultimately build and maintain secure digital environments

  • Engage in a series of practical, industry-focused tasks and co-participate in a range of research projects, not only with BU staff but experts from other institutions in the UK and Europe

  • Gain valuable work experience on your placement if you choose to take one

  • You’ll be qualified to work in the security and/or forensic industry in roles such as police forensics investigator, forensics consultant, security advisor, information security analyst or cyber security analyst

  • All of our computing courses share a common first year, giving you the time to really explore each subject before deciding on a specialism. View the courses here.

UCAS Code: G550

More info: Click here

Year 1

  • Principles of Programming: Covers the fundamental skills required to implement software solutions. Lab sessions will focus on the application of concepts to real-world problems, and you will test and debug a given program using a suitable strategy.

  • Computer Fundamentals: Enables you to understand the concepts and terminology of computer systems and computer security. You will do this through group based lab exercises where you will collaborate with other students focusing on problem based learning. This unit sets the foundations for you to further develop your knowledge of computing and cyber security.

  • Data and Databases: Develop your knowledge and practical expertise in the application of database design techniques, as well as your understanding of data processing.

  • Networks and Cyber Security: Learn the fundamentals of networks and how to secure them using security controls such as firewalls and intrusion detection & prevention systems. Understand how evolving technology, such as the cloud and IoT, impacts many organisations and how it facilitates their network security.

  • Application of Programming Principles: Having completed the Principles of Programming unit, you will use your knowledge to gain an insight into more complex system development. Lab sessions will allow you to complete team based exercises.

  • Business Systems Analysis and Design: Learn and understand the role that computer systems play within organisations, and the value they provide to stakeholders. You will have the opportunity to design, construct, and evaluate interactive systems to meet an organisation’s needs.

Year 2

  • Digital Forensics Fundamentals: Introduces you to the science of digital forensics and provides technical skills to manage a digital crime scene. Practical sessions will focus on developing skills to recover digital evidence from hard drives.

  • Ethical Hacking & Countermeasures: Will provide you with opportunities to develop skills in ethical hacking, and associated security techniques and practices. Practical sessions help you gain insight (via practice) of the relationships between security and social and technical techniques used to compromise that security.

  • Enterprise Security and Privacy: This unit provides a detailed picture of the security and privacy issues surrounding an enterprise, i.e. an entity that incorporates business, information and technology and where its value is greater than the sum of its parts. We will cover a number of services found in a modern organisation and an emphasis will be given to services outsourced in a cloud environment. This emphasis is motivated by the fact that cloud security has been ranked as the greatest challenge of business engagement with cloud service provision.

  • Project Management & Team Working: You'll gain experience of working in a team on an IT systems development project, which will prepare you for work placement in Year 3.

  • Security Information and Event Management (SIEM): You will be given state-of-the-art skills and understanding on the need for real-time monitoring and analysis of network hardware and software data feeds in order to provide security intelligence, rapid incident response, and data driven compliance reports.

  • Tools & Technologies of Data Science: Understand the challenges of Big Data analysis, including ethical, legal and professional implications. Gain knowledge of the most significant computing tools and technologies for dealing with Big Data: Hadoop and noSQL databases, MapReduce programming and other algorithm parallelization approaches.

Placement year

Although you will be enrolled onto the four-year degree, you can opt out of the placement year. However, the placement year offers you a chance to gain experience and make contacts for the future. You’ll complete a minimum 30-week industrial work placement which can be carried out anywhere in the world.

Final year

Core units

  • Advanced Digital Forensics: This unit builds on the knowledge of Digital Forensics Fundamentals and will introduce you contemporaneous issues and challenges of digital forensics. It will provide the competence to identify the history of events that lead to incidents and reconstruct attacks that organisations often face.

  • Security by Design: Today security is still an afterthought instead of a vital element in system design, often being considered after the realisation of a threat. This unit provides you with the opportunity to ‘build security into’ both the design and specification of secure systems, and the broader socio-technical context within which they are situated.

  • Individual Project: You will pursue a topic of your choice, demonstrate your ability to study independently and work toward the realization of an artefact that focuses on cyber security and/or digital forensics. The project is a significant piece of work, and will provide invaluable transferable skills. 

Option units

  • Business Continuity Management: You will be introduced to the wider topic of resilience, which is the ability of an organisation to keep functioning during and after an attack, incident or natural disaster.

  • Cyber Situational Awareness: Cyber security managers should be capable of constructing and understanding the threat landscape in their organisations. Cyber situational awareness is an interdisciplinary, evolving complex topic requiring co-ordinated synergy between technical capabilities and human competencies. The aim of this unit is to provide the learner with the necessary skills and knowledge to manage cyber situational awareness as a main component in the development of a Security Operations Centre.

  • Cybercrime: Examine the subject from the criminal angle and investigate the history and causes of cybercrime through the experiences of victims and law enforcement. You will also consider the technologies that stand behind certain cybercrimes, namely malware (viruses, worms, Trojan Horses, etc.), email spamming and denial of service (DoS) attacks, and consider how to handle a digital crime scene.

  • Information Assurance: This unit will introduce you to the management of risk and trust in Information Strategies, Operations and Systems. You will critically evaluate information assurance and security plans, select and execute relevant assurance techniques, as they apply in distributed and non-distributed environments.

Please note that option units require minimum numbers in order to run and may only be available on a semester by semester basis. They may also change from year to year.

See moreSee less

Pre Courses

No Course!
See moreSee less

Pathway Courses

No Course!
See moreSee less

Career Opportunity

Career Opportunity

This degree will provide you with a broad range of technical computing knowledge, as well as allowing you to specialise in the forensic aspect of computing, covering investigation and IT security. This will make you a diverse professional who is equipped to take on a variety of roles once you graduate.

Our graduates are highly sought after, within fifteen months of completing their course, 91% of our students are in further study or work, of which 84% students are employed in a professional or managerial position.

There are a number of career paths open to you, especially in specialist to forensic computing and security roles.

Ability to settle

Overseas Student Health Cover

OSHC: 624 ($) GBP per year

Same Courses

Close search