menu icon
Book your open day visit nowClick to book open day
MSc Cyber Security Engineering

Different course options

Study mode

Full time

Duration

1 year

Start date

23-SEP-24

Key information
DATA SOURCE : IDP Connect

Qualification type

MSc - Master of Science

Subject areas

Internet Security Systems

Course type

Taught

Course Summary

ABOUT THE COURSE

As organisations and government departments become increasingly reliant on virtual environments, cyber security has become an important part of day-to-day life. Solent University’s essential cyber security engineering conversion degree is well suited to students from a wide range of backgrounds, helping you to develop new skills and gain an advanced knowledge of computing, networking and information security.

Solent’s cyber security engineering master’s conversion degree will help equip students with the essential skills and knowledge to become cyber security specialists, learning how to tackle cybercrime and manage security systems.

As well as gaining a firm grounding in web and software development, students on this course will learn the necessary skills to become ethical hackers, penetrate test networks, and prevent and eradicate malware. Students will also develop their problem-solving skills and explore research methods.

The course curriculum is developed with input from a variety of sources, including an industrial liaison panel, to ensure students are studying the latest technology and working practices employed by industry experts.

To aid study, students have full access to the University’s specialist networking labs equipped with industry-standard networking equipment from Cisco, Fluke and HP, as well as high-fidelity simulation systems, including the market-leading Opnet. Using Alienware computers and CISCO Packet Tracer, students can practice their software development skills and test their web applications.

What does this course lead to?

Graduates from this course could consider roles in: IT project management, security management.

The course comes to a close with students conducting their own research projects. This can be an excellent way to specialise knowledge, or act as a springboard for PhD study.

Who is this course for?

This conversion master’s course is ideally suited to students from a number of academic backgrounds who have a strong interest in tackling cybercrime and managing security systems. The course is also suited to those with extensive industry experience in IT or data systems, and who wish to gain an academic qualification.

Modules

This module provides students with a practical introduction to cybersecurity.

Tuition fees

UK fees
Course fees for UK students

For this course (per year)

£9,675

International fees
Course fees for EU and international students

For this course (per year)

£17,065

Entry requirements

Honours degree at 2:2 or higher in any discipline, or extensive industrial experience in this area. Applicants should be able to show an interest in learning to code. Qualifications equivalent to the above may also be considered.

University information

Solent University (SU) is a long-established and highly regarded educational institution in Southampton with over 160 years of teaching heritage to its name. With postgraduate courses available in a huge number of subject areas, SU offers a range of MA, MSc and MBA programs, as well as industry-accredited professional and part-time courses. SU is located in the coastal city of Southampton, a city with a population of around 250,000 which...more