MSc Cybersecurity and Digital Forensics

Background Information

Aim

The MSc in Cyber Security and Digital Forensics programme aims to develop students’ ability to analyze the legal, social, ethical, and professional issues involved in the human aspects of cyber security and be guided by the adoption of appropriate professional, ethical, and legal practices. The programme develops the critical skills and techniques of students to appropriately solve typical cyber security problems, enabling them to choose from a range of security-related jobs/roles in a rapidly evolving and diverse environment. The programme provides a practical understanding of the issues relating to the design, analysis, and implementation of modern secure IT systems. The programme builds skills that are necessary to tackle modern secure systems in an industry context. It develops an appreciation of commercial and open-source cyber security equipment, software, and services based on industry standard technologies.

 

Objectives

The objectives of the programme are to:

  1. produce graduates that will be capable of explaining important principles, and theories used throughout the field of cybersecurity;
  2. produce graduates who will be capable of applying knowledge in the field of cybersecurity to analyze real-world problems;
  3. produce graduates who will be capable of effectively integrating knowledge in the field of cybersecurity and digital forensics to propose solutions to real-world problems;
  4. produce graduates with skills and strategies for assessing and managing security risks in modern business environments;
  5. equip students with the high-level knowledge to integrate project management skills to produce cybersecurity solutions
  6. equip students with the knowledge to perform penetration testing of systems
  7. produce graduates who will be able to assess and summarize the legal and ethical requirements of cybersecurity professionals

 

Entry Requirements

Applicants for the MSc Cyber Security and Digital Forensics programme are expected to have met the following prerequisites:

  • A good first degree, preferably second class lower or better, in a relevant field of study from any recognized/accredited University. Applicants with third class may be considered for admission to the programme if the applicant has at least two years of work experience and other qualification related to the field of study.
  • The applicant’s undergraduate field of study should be in Computer Science, Information Technology, Information Security, or any other relevant quantitative discipline such as Mathematics, Statistics, Physics, Natural Science, Electronic Engineering, General Engineering, or a related field.

A complete application pack must include:

  1. A completed Wisconsin International University College postgraduate application form;
  2. Official transcripts and certificate of the applicant’s previous academic record at the university level;
  3. A full curriculum vitae (CV)

 

Target Market and Employability

The MSc Cyber Security and Digital Forensics programme is designed for all Information Technology and Computer Science professionals. Additionally, security managers, security researchers, cybersecurity analysts, database security managers, information systems security managers, IT security consultants, systems security managers, project security managers, researchers in applied cryptography, penetration testers (ethical hacker), vulnerability assessor, computer forensics analyst, anti-piracy/content protection analyst; etc. can access the programme.

 

Course List

Core

  1. Research Methods and Professional Practice
  2. Operating Systems Theory and Applications
  3. Interactive Programming with Python
  4. Cyber Security and Forensics
  5. Computer Networking Theory, Technologies & Protocols
  6. Data Structures and Complexities of Algorithms
  7. Artificial Intelligence and Machine Learning
  8. Computer Networks and Systems Security
  9. Seminar

 

Electives

  1. Data Recovery and Digital Forensics Analysis
  2. Ethical Hacking and Penetration Testing
  3. Cryptography Theory and Applications
  4. Information Security
  5. Cyber Intelligence Analysis and Modelling
  6. Mobile Systems Forensics

 

Payment Options