MSc Cyber Security and Digital Forensics

Study how to understand, prevent, and investigate cyber attacks

Overview

As the world grows increasingly technology-reliant, cyber security and digital forensics have become recognised as two incredibly important areas for organisations to manage.

Cyber security differs significantly from cybercrime – with the latter being used to describe the illegal and/or harmful behaviours carried out online.

While students of our MSc Cybercrime will strive to understand the driving forces behind online criminal activity, cyber security deals with the process of predicting, avoiding, and reacting to these acts. With this Master’s course, you’ll also learn key techniques to investigate digital crimes and security breaches, and help safeguard your organisation’s success.

Contact an Agent

Share your details in order to receive information about this high quality online masters course.

Course Details

3 start dates per year: January, May and September

Next welcome week: 18 September 2023

Next course start date: 25 September 2023

Application deadline: 11 September 2023. Apply as soon as possible to secure your place.

Duration: 2 years (part time).

Format: Online, with optional face-to-face events.

Total course fees: £10,500 (including a £250 acceptance fee)

Tailored support: Contact our course adviser team today for application advice

Application form: Start your application for September 2023 now.

Why this course?

By taking this course, you’ll develop a systematic understanding of cyber security and forensics concepts, including how to securely protect and investigate an organisation’s digital assets and systems.

In addition to learning from our experienced academics, you’ll also be given remote access to our dedicated Forensic IT and Cyber Security laboratories. With this, you can gain firsthand experience with specialist software and forensic tools.

You’ll also have the opportunity to attend an online court hearing with a judge presiding as part of your assessments.

Our Master’s emphasis on providing students with real-world insights and practical skills will allow you to effectively and immediately apply your learnings to your career.

Modules

You will study the following compulsory modules.
Module 1 - Computer Forensic Investigation and Cryptography (30 credits)

On this module, you’ll learn how to develop a holistic approach to the investigative process and experience being a part of a virtual court. You’ll explore the practical aspects of conducting a forensic investigation of digital evidence, and familiarise yourself with cryptography and steganalysis.

Module 2 - Mobile Forensics: Issues and Practice (30 credits)

Your studies for this module will provide a strong grounding in mobile systems architecture, mobile applications, and mobile forensic analysis. The coursework will encourage you to consider the wider business and social contexts in which mobile devices are used and abused.

As part of this module, you will learn about MSAB XRY software. This is a verified mobile forensics tool accepted in a court of law to perform logical and physical data acquisition from mobile devices.

Module 3 - Computer Security (30 credits)

This module offers an essential introduction to computer security concepts and their application within interconnected systems. You’ll be challenged to critically analyse different approaches to securing such systems, and learn how to apply risk evaluation techniques to quantify your solutions.

Module 4 - Systems, Security and Hacking (30 credits)

Gain a comprehensive overview of the art and architecture of computing systems, and study different models of computer and data security. The module will also cover the topic of data hacking, which will equip you with the knowledge and skills relevant to ethical hacking.

Module 5 - Master’s Study Project (60 credits)

Your Master’s Study Project will give you the chance to apply your learnings to research and address a real-world problem. For example, you can choose to take on a specific cyber security challenge faced at your current organisation.

Previous dissertation topics by our on-campus students include:

  • Analysing forensic techniques for game consoles
  • Detection and prevention of DDoS attacks for online businesses
  • Development of forensics methods for drones
  • Steganography threats in the process of evidence collection

How you will learn

Benefits of learning online with us

How you'll learn with us
Our part-time, online courses fit around you. Forget visas and moving costs, with our online degree programmes, you can access your course from anywhere in the world. You’ll need to spend approximately 20-25 hours studying every week. As all course materials are available on demand, you can revise on the days and times that suit you best. We know you have a busy life, so to keep things manageable, your course modules are broken down into weekly segments. This allows you to fit your studies around your work, family, and social life.
Moodle
All our modules, learning activities, and assessments are delivered online. We do this via Moodle, our easy-to-use Digital Learning Environment (DLE). All you need is regular access to a computer and an internet connection. Through Moodle, you'll have access to discussion forums where you can chat to your online tutors and other students about the course. Watch our short video to find out more about Moodle and then book a personalised demo with our Course Advisers, at a time to suit you.
What does a typical week look like?
Weekly topic Build your course-specific knowledge Challenge activities Apply your studies in learning activities Discussion forums Reinforce your knowledge by sharing ideas with other students Weekly webinar Discuss the week’s topic with your tutor and other students
Additional support 
Studying at Master’s level requires significant independent study, and self-motivation is vital. There are support services available for you to access throughout your studies, these include: University student services, such as IT Support, Student Support, study skills training, and the Library Your Student Adviser Team, who can answer practical and pastoral questions throughout your studies

How students study with us

• No visas or moving costs
• Access course from anywhere in the world
• Spend approx. 20-25 hours studying each week
• All course materials are available on demand
• Revise on the days and times that suit you best
• Course modules broken down into weekly
segments
• Fit studies around work, family and social life
• Support with non-academic queries from a
student adviser team

Additional Support

As one of our students, you’ll have access to a range of services designed to support your studies and make your time with us as enjoyable as possible. -Our comprehensive online library of books, journals, and resources -A Student Advisor team to answer non-academic queries -Online software tutorials via LinkedIn Learning -The Students’ Union community -Career advice, CV creation, practice interviews, and more via our careers platform

Career prospects and opportunities

Our MSc Cyber Security and Digital Forensics is designed to equip you with the research capabilities and subject expertise needed to help safeguard businesses from online crime.

The soft skills that you can also expect to develop, from open communication to collaboration, will allow you to integrate into a variety of different teams and work environments.

Combined with the support you can receive from our exceptional Careers and Employability Service, these qualities will help position you as a valuable hire to employers across the world.

Additionally, following graduation you can look forward to joining our international Alumni Association. You’ll be able to network with other cyber security professionals and form valuable professional connections – sharing and gaining useful insights and potential career opportunities.

Careers and opportunities for MSc Cyber Security and Digital Forensics graduates

Cyber security and forensic experts are in demand by organisations across the world, regardless of the industry or sector.

Upon earning your MSc in Cyber Security and Digital Forensics, you’ll have the specialist skills and subject knowledge needed to succeed as a professional within forensic IT, high-tech crime agencies, law firms, insurance companies, and more.

Additionally, the research skills you can expect to develop on the course will help you upskill and continue learning throughout your career – ensuring that you can evolve alongside your profession.

There are a number of different roles you could go on to secure. Here are a few examples:

Security analyst:

Individuals in this profession monitor systems, identify security threats, and work to prevent attacks on private data. They do this by studying and resolving weaknesses in an organisation’s security systems, recommending new security measures, and more.

Digital forensic investigator:

Digital forensic investigators gather evidence from computers and other digital devices to present them in a court hearing. They may also be called upon to offer their own expert interpretation of the evidence to the court.

Cryptographer:

People in this role develop algorithms and ciphers to encrypt private data and protect it from cyber criminals. Cryptographers will also analyse a company’s existing encryption systems to identify and resolve any vulnerabilities.

Chief information security officer (CISO):

CISOs are responsible for establishing and maintaining an organisation’s security strategy. This involves – but is not limited to – creating safeguarding policies, investing in new technology, and making key decisions around addressing security threats.

Information systems administrator:

Information systems administrators handle the daily management and functionality of a company’s networks and computer systems. This includes being responsible for the operation of all related hardware and software in use as well.

How to apply

Benefits of learning online with us

To join this course, you must have:

  • A first or a second-class honours degree in a relevant subject or equivalent qualifications and/or professional experience
  • English language proficiency at IELTS level 6.0 with no component score below 6.0 (or other acceptable proof), if English is not your first language.

 

When applying, you’ll also be required to submit:

  • Two references
  • Personal statement.

 

If you’re unsure whether you’re eligible to apply, please get in touch with our course adviser team for advice.

Contact an Agent

Share your details in order to receive information about this high quality online masters course.

You’ve got the potential for success. Now’s the time for action.