fbpx

Master of Science (MSc) in Cybersecurity Course Overview

The Master of Science in Cybersecurity is designed as a specialist postgraduate programme for IT graduates looking to advance their career in the area of cybersecurity. The programme will equip students with advanced knowledge, skill and competence, along with the research capacity, to support them securing leadership roles on graduation. The programme is designed to be a practical in nature with learners required to engage in authentic learning and assessment activities to evidence application of knowledge. In addition to the core technical content, learners will also be exposed to the legal and ethical aspects of cybersecurity.

The MSc in Cybersecurity course is designed for graduates of Honours degrees and Higher Diplomas in IT (or cognate disciplines) and IT professionals who are looking to specialise in their studies in order to advance their career as a cybersecurity professional. Strong programming skills is an essential requirement for admission to this programme. The programme is designed to equip students for roles such as information security analyst, secure application developer, cybersecurity tester, risk advisory on information security and forensics, cloud security analyst.

The Masters in Cybersecurity programme is available full-time on-campus and part-time via blended learning mode of delivery. Contact hours for the programme are a combination of traditional face-to-face classroom learning and virtual classroom also incorporating face to face and virtual lab sessions / workshops. Full time learners are required to attend 15 hours per week. Part time learners attend 8 hours per week, spread over 2 evenings and some weekend attendance would be required for campus based / virtual practical labs/workshops.

Taught modules on the Masters in Cybersecurity are followed by a Cybersecurity Capstone project allowing students to apply their knowledge to a specialised applied problem which will be industry-initiated and used as the context for planning, designing, building and testing potential solutions. Modules include Cryptography Theory and Practice, Security Frameworks and Compliance, Secure Programming and Scripting, Forensic Principles and Analysis, Data and Application Security, Research and Professional Ethics, Penetration Testing and Malware Analysis, Incident Analysis and Response. Multiple transversal skills are also embedded throughout the programme including time management, communication, critical thinking and analysis, research, presentation as well as management and leadership development, ethics, project management and evaluation, and professional judgement.

The programme leads to an award by QQI at Level 9 of the NFQ and consists of 60 credits of taught module work + 30 credits of an applied project. Learners who decide to leave the programme, after completing the taught elements only, may be entitled to receive the embedded exit award of a Post Graduate Diploma in Science in Cybersecurity.

Read more about the MSc in Cybersecurity below:

On completion of this programme the learner should be able to:

  • Evidence advanced skills and competence in designing, implementing, and evaluating secure systems and networks based on recent and emerging threats/risk.
  • Undertake research, synthesise and apply knowledge acquired from multiple sources, including academic and professional literature, to inform approaches to real-world scenarios and the development of new technologies and applications.
  • Critically evaluate the impact of different security incidents and breaches on an organisation’s reputation and operation;
  • Formulate strategies to mitigate the risk, responding to threats, and the normalisation of operations.
  • Evidence expert knowledge of the concepts, theories and practices of current and emerging trends in cybersecurity, including Cryptography, Security Frameworks, Forensic Principles and Analysis, Incident Analysis and Response, and Data and Application Security.
  • Critically evaluate and justify the selection of security policies, procedures and standards (SOC, CSO, GDPR, ISO, NIST, NIS2) and identify potential weaknesses and vulnerabilities based on different security solutions.
  • Work autonomously and collaboratively in leading or contributing to resolving cybersecurity challenges or projects, engaging effectively with all stakeholders.
  • Take responsibility for progressing own learning through critical self-analysis, peer interaction, feedback or input from others, professional development, and undertaking preliminary research.
  • Act with integrity and professionalism, evidencing a sound knowledge of legal, ethical, and data issues related to cybersecurity, and the ability to use this knowledge to determine cybersecurity measures and solutions.
  • Undertake independent research to develop an innovative design of a potential cybersecurity solution, develop and implement this, employing emerging or current industry practice.

Contact hours for the programme are a combination of traditional face-to-face classroom learning and virtual classroom also incorporating face to face and virtual lab sessions / workshops. Full time learners are typically required to attend three days per week. Part time learners typically attend two evenings per week plus some weekend attendance for campus based / virtual practical labs/workshops. Students will also be required to undertake independent study to complete some out of class activities and assessment tasks each week.

Stage 1 (Taught Stage)

Cryptography Theory and Practice  – 5 ECTS credits

This module provides an in-depth understanding of the fundamentals of cryptography, the techniques used in modern cryptographic systems, and the practical implementation of cryptographic algorithms. The module also covers the applications of cryptography in various domains, such as e-commerce, banking, healthcare, and government. The module will be delivered through a combination of lectures, seminars, and practical sessions.

Security Frameworks and Compliance  –  5 ECTS credits

Effective cybersecurity should be implemented in line with all legal and regulatory requirements as well as with accepted best practice and with transparency and accountability at all times. The aim of this module is to explore Governance, Risk and Compliance in relation to legal, regulatory and best practice requirements as well as effective governance models and how these interact to achieve business objectives while maintaining and ensuring digital security.

Secure Programming and Scripting – 10 ECTS credits

The aim of this module is to introduce students to the field of secure software development and testing. Scripting is introduced as a tool to facilitate testing for coding errors, vulnerabilities and exploits in real world scenarios. The roles of security policies, models, and assurance methodologies in producing secure software are also explored.

Forensic Principles and Analysis – 10 ECTS credits

The aims of this module are to provide students with an understanding of the principles and techniques of digital forensics and equip students with the skills and knowledge necessary to conduct a digital forensic investigation of a cyber incident. The module aims to provide learners with the knowledge to identify and collect digital evidence using appropriate tools and techniques and subsequently analyse and interpret digital evidence to identify potential sources of compromise and determine the extent of the incident. Learners should then be able to evaluate the strengths and weaknesses of different forensic tools and techniques and choose the appropriate approach for a specific inquiry.

Data and Application Security – 10 ECTS credits

The aim of this module is to equip students with an advanced knowledge of data and application security vulnerabilities and the capacity to prevent, detect, and mitigate against or respond to attacks.

Research and Professional Ethics – 10 ECTS credits

The objective of this module is to equip students with the skills and knowledge needed to recognise the research gap in the project’s chosen area of research and to identify a research idea that incorporates an innovative component. The students will perform a critical analysis of the literature, select an appropriate framework for methodology, and write a thorough research report to support and illustrate their research ideas.

Penetration Testing and Malware Analysis – 10 ECTS credits

The aims and objectives of this module are to provide students with an understanding of the principles and practices of penetration testing and malware analysis and to equip students with the skills and knowledge necessary to analyse the different types of attacks and threats faced by organisations and evaluate the potential impact and scope of each threat. On completion of this module learners will be able to identify and classify malware based on its behaviour, analyse its code, and understand its potential impact on systems as well as networks as well as plan and execute a penetration test using appropriate tools and techniques and provide a comprehensive report of the findings based on malware analysis.

Incident Analysis and Response – 5 ECTS credits

The aims and objectives of this module are to equip the students with a thorough understanding of the concepts, techniques and applications involved in incident inquiry and response. It also aims to provide the learners with the knowledge and abilities necessary to identify, assess different types of cyber threats and attacks, and take appropriate action by managing and organizing incident response procedures in challenging and complex cybersecurity situations. Student will be presented with the technical skills to investigate and analyse cybersecurity incidents, including log analysis, network forensics, and memory analysis.

Stage 2 (Capstone Project)

Capstone Project – 30 ECTS credits

The aim of this module is to provide students with the opportunity to coalesce and apply their knowledge from the taught elements of the programme into a coherent real-world project in a cybersecurity context. It will also facilitate the investigation and integration of insights gained throughout the course of study and disseminate these findings to diverse audiences. The module also aims to facilitate the formation of a personalised world view of the students own learning through the use of reflective techniques to identify skill and knowledge gaps and to actively seek out new knowledge to enhance their contribution to both their own professional development and self-efficacy. Learners will identify, source, retrieve and analyse information independently, from a variety of sources and by a variety of techniques. The will also work independently to create novel and unique solutions to technically challenging cybersecurity problems in a research context.

As this is a blended learning programme students will be required to engage in a combination of on campus and online activities. All students will be introduced to the CCT online learning environment as part of the induction to the programme and will have access to further support as required.

Online activities can include live or pre-recorded lectures, independent learning and assessment activities such as research tasks, discussion forums, simulations, quizzes and e-portfolio work along with online group activities such as live classes, group project work, virtual labs and tutorials. Completing the online elements of the programme each week is essential to successfully complete the programme. On campus activities can include small group tutorials, labs, project supervision, problem solving case studies, library research and seminars.

A combination of both formative and summative assessment is employed within the Masters programme. Summative assessments are completed during the taught modules and through end of module assessments. The programme engages an authentic assessment approach to provide learners with an insight into real work tasks, scenarios and challenges. Opportunities for integrated assessment are maximised to better reflect the authentic work-based problems and scenarios. The programme uses a combination of continuous assessment, examination and research project assessment methodologies.

The project stage culminates in a peer presentation and solution demonstration. There will be an opportunity for students to present a poster presentation of their work to industry representatives to informally evaluate and discuss solutions with learners, further enhancing the professionalism of the learner and engaging industry in the programme. This module incorporates learning from all modules in the taught components and aims to ready learners for industry and/or academic Cybersecurity work.

CCT College Dublin has identified entry criteria and processes that will enable it to determine an applicant’s potential to succeed on the proposed programme.

The direct entry route to this programme requires applicants to evidence numerate, technical and analytical ability to a minimum of NFQ level 8 standard.

The following are accepted as appropriate evidence for direct entry:

a. An NFQ level 8 major award in IT (or cognate discipline) with strong programming skills

or

b. An NFQ level 8 major award from a non-cognate discipline with a minimum of 5 years relevant industry experience, and evidencing strong programming skills

Applications are also welcome from individuals who do not meet the standard entry requirements but wish to apply for entry based on prior learning (RPL) or prior experiential learning (RPEL). The College will thoroughly assess applications received through RPL and RPEL to ensure that candidates are able to evidence learning to an appropriate standard – normally the framework level equivalent to the direct entry qualifications requirement and demonstrate potential to succeed and benefit from the programme. Applications submitted on this basis will be assessed in line with the College RPL policy.

Applications on the basis of experiential learning or informal / non-formal learning must evidence an applicant’s potential to succeed through demonstration of ability to pursue the programme at the applicable NFQ level, in the discipline area concerned, and benefit from the programme of study in question. The ability to produce written summaries, discussions and projects on academic and applied matters will be important.

Evidence may be provided through:
• Prior study and qualifications, including CPD, short courses and professional awards as well as NFQ awards
• Work experience and achievements
• Other experiential learning obtained through volunteering or non-employment experience
• Successful completion of an entry assessment set by the College
• A combination of the above

For applicants whose first language is not English, English language competency required for entry must be equal to or greater than B2+ in the CEFRL. English language credentials endorsed by other systems (viz. IELTS, TOEFL, PTE, Cambridge, Duolingo etc.) will be assessed to ensure they meet this minimum standard.

This programme is designed for individuals who have previous knowledge in computing, cybersecurity or similar through professional experience and/or educational qualifications. This programme is not suitable for individuals with only basic computer literacy.

This programme requires students to be able to actively engage in teaching, learning and assessment activities. To do so, student will be expected to provide their own laptop with the following hardware configuration:

  • 16GB RAM
  • a modern 64-bit ×86 processor (Intel i7 or superior)
  • 512+ GB of available space in hard disk
  • WiFi card; and a recent version of Ubuntu, macOS or Windows

The programme has been designed to produce graduates with the attributes required of cybersecurity specialists and analysts today and the ability to continue to develop knowledge, skill and competence to remain competitive and employable in an ever-advancing discipline. On successful completion of the MSc in Cybersecurity, graduates will be well placed to progress to further study, including level 10 doctoral studies, subject to the requirements of the institution to which they apply.

Graduates of the MSc in Cybersecurity should be able to secure professional roles at intermediate and advanced positions in data analysis across all sectors of the economy and progress to leadership or research roles using skills related to those learned in the programme curriculum. Potential roles include but are not limited to: Information security analyst, secure application developer, cybersecurity tester, risk advisory on information security and forensics, cloud security analyst.

We are hosting a number of events in the lead up to the next academic year to give prospective students the opportunity to find out more about their course and the College.

At the moment these events are virtual and you can pre-register here.

You can also book a one to one appointment with an Admissions Advisor in person or online via Zoom by email.

All QQI accredited programmes of education and training of 3 months or longer duration are covered by arrangements under section 65 (4) of the Qualifications and Quality Assurance (Education and Training) Act 2012 whereby, in the event of the provider ceasing to provide the programme for any reason, enrolled learners may transfer to a similar programme at another provider, or, in the event that this is not practicable, the fees most recently paid will be refunded.

 

Ready to start your journey?