University of the West of England (UWE Bristol) Background Image
Image of University of the West of England (UWE Bristol)
Computer Science and Creative Technologies
MSc Cyber Security
MSc Cyber Security

MSc Cyber Security

  • ID:UWE440569
  • Level:Master's Degree
  • Duration:
  • Intake:

Fees (GBP)

Estimated Total/program:
Apply
60
Accept letter
100
Visa
20
Fly
1

Admission Requirements

Entry requirements

We normally require an honours degree at 2:2 or above in a computing-based degree or a similar technical discipline. It's essential to have a good knowledge of programming, so you should describe in detail your experience of programming languages in your application. C and Python are used extensively throughout the course and so ensuring you have a good understanding of these languages will be advantageous.

We can consider applicants who do not meet the normal entry requirements, but who have relevant professional experience or qualifications. In your application, you should describe in detail your professional experience and qualifications.

English requirements

  • a minimum overall IELTS (Academic) score of 6.5 with 5.5 in each component (or approved equivalent*).

Course Information

Please note this course is closed to new International and EU applications for September 2022 entry.

We remain open to Home, Home EU and Home offshore applicants.

This course has earlier application acceptance and deposit( for International and EU students) deadlines due to high interest in the programme. For more information please visit Early application deadlines.

Applications for January 2023 will open in July 2022. Any applications received before then will be withdrawn and will need to be submitted again once the intake opens. If you would be interested in receiving notification of when the intake opens please email international@uwe.ac.uk

  • Technology is transforming society in all sorts of ways; from the way that assembly lines are controlled to the way we socialize, we depend on computer systems. Increasingly that dependency means that we are vulnerable to cyber attacks which, if successful, could undermine our national institutions and critical infrastructures, steal our personal data or gain access to private exchanges.
  • It is estimated that by 2019, companies and public sector organisations will need 6 million security professionals. At present, it is predicted that only 4.5 million will have the right qualifications.
  • The industry needs skilled, confident cyber security professionals who can help protect new and existing technologies.

Why study this course

  • This MSc seeks to address the cyber skills gap, providing you with an advanced knowledge and understanding of cyber security issues.
  • Practical and technically focused, it's ideal for graduates of computing based degrees and related disciplines who wish to deepen and extend their knowledge in this area.
  • You'll study complex, mission critical systems and apply your learning through hands-on projects that solve real-world problems.  You will graduate well-prepared for rewarding roles within this field of work.

Why UWE Bristol

  • Learn from dedicated, research-active staff with industrial experience and connections with industry. Hear from eminent industry figures as you develop the broad, practical skills you will need to succeed.
  • Through access to sophisticated equipment including simulation software and hardware, you will test your ideas and strategies and become an adaptable, capable security expert.

More info: Click here

Content

You will study:

  • Computer and Network Security (30 credits) - This module includes fundamental technical security concepts, including encryption, systems security, network communications, and penetration testing. Students will develop a practical portfolio to demonstrate their knowledge of technical security concepts.
  • Information Risk Management (15 credits) - This module introduces concepts of information security, along with common threats and vulnerabilities, and how to manage risk using ISO27001 and FAIR methodologies to align operational, business and security needs.
  • Cyber Security Analytics (15 credits) - This module addresses Security Operations and Incident Management, and cyber security big data analytics. Students will study SIEM tools and machine learning concepts to investigate complex security threats.
  • IoT System Security (15 credits) Students will study IoT system security architecture, authentications and authorization, and secure wireless technologies. They will develop wireless IoT security systems using resource-limited embedded hardware devices.
  • Analysis and Verification of Concurrent Systems (15 credits) - This module includes formal verification and model checking techniques to analyse systems and protocols. Students will work with NuSMV to conduct verification of security systems.
  • Critical Systems Security (15 credits) - This module includes Industrial Control Systems (ICS) and Supervisor Control and Data Acquisition (SCADA) systems. Students will examine and critique conventional ICS security and explore practical applications of ICS security.
  • Cyber Security Futures Emerging Trends and Challenges (15 credits) - This module provides workshops, invited speakers, and student discussions, to explore future concepts in cyber security. Students will identify an emerging topic of choice to conduct a small-scale research study.
  • CSCT Masters Project (60 credits) Students will design and develop a practical-based research project with guidance from an academic supervisor, to address a research enquiry in the scope of cyber security.

These modules were developed in consultation with industry practitioners.

This structure is for full-time students only. Part-time students study the same modules, taking the first three modules in Year 1 (Computers and Network Security, Information Risk Management, and Cyber Security Analytics), and the remaining modules in Year 2.

The University continually enhances our offer by responding to feedback from our students and other stakeholders, ensuring the curriculum is kept up to date and our graduates are equipped with the knowledge and skills they need for the real world. This may result in changes to the course. If changes to your course are approved, we will inform you.

See moreSee less

Pre Courses

No Course!
See moreSee less

Pathway Courses

No Course!
See moreSee less

Career Opportunity

Career Opportunity

Graduates of this master's course will have the knowledge and skills required to take on senior technical roles within cyber security. You could work within a large corporate environment or an SME, in a role such as Security Engineer, Information Security Analyst, Information Security Manager or Senior IT Auditor.

You could also go on to managerial roles in cyber security or consulting work, or continue to a PhD in a related subject.

Ability to settle

Overseas Student Health Cover

Insurance-Single: 300 GBP/year

Same Courses

Close search