fbpx

Blended Learning course Full-time course Part-time course
Higher Diploma in Science in Cybersecurity

Higher Diploma in Science in Cybersecurity Course Overview

The Higher Diploma in Science in Cybersecurity is designed as a conversion programme to facilitate graduates from programmes with a significant numeric, technical and analytical content to transition into this specialised area of IT. The programme will equip students with the knowledge skill and competence in the in respect of cybersecurity to support them securing entry level positions on graduation. The programme comprises of 60 credits of taught modules and is designed as an active learning experience requiring students to be active participants in their learning, engaging in industry relevant authentic learning and assessment activities.

Modules include Networking and System Architecture, Programming Principles for Secure Systems, Cryptography and Encryption, Cybersecurity Compliance and Management, Digital Forensics and Penetration Testing, Cyberthreat Intelligence, Law, Ethics and Professional Practice. Multiple transversal skills are also embedded throughout the programme including time management, communication, critical thinking and analysis, as well as management and leadership development, ethics, project management and evaluation, and professional judgement.

The Higher Diploma in Science in Cybersecurity suited to graduates of a level 7 in computing or cognate discipline or graduates of a level 8 honours degree or equivalent in any other discipline as well as non-standard applicants who can evidence the requisite knowledge, skill and competence through Recognition of Prior (Experiential) Learning RP(E)L.

The HDip in Science in Cybersecurity programme is available full-time on-campus and part-time via blended learning mode of delivery. Contact hours for the programme are a combination of traditional face-to-face classroom learning and virtual classroom also incorporating face to face and virtual lab sessions / workshops. Full time learners are required to attend 15 hours per week. Part time learners attend 8 hours per week, spread over 2 evenings and some weekend attendance would be required for campus based / virtual practical labs/workshops.

This Cybersecurity Higher Diploma conversion course leads to a 60 ECTS credit award by Quality and Qualifications Ireland (QQI)) at Level 8 on the National Framework of Qualifications (NFQ).

Upon successful completion of the programme, graduates will be qualified to progress to the MSc in Cybersecurity or the MSc in Data Analytics at CCT College Dublin, or other Level 9 programmes (subject to provider entry requirements).

Read more about the Higher Diploma in Science in Cybersecurity below:

On completion of this programme the learner will be able to:

  • Apply knowledge and evidence understanding of the fundamental concepts and principles in cybersecurity, including risk management, encryption, and forensic computing.
  • Appraise current security threats and vulnerabilities and propose viable solutions to real-world scenarios using the appropriate cybersecurity techniques.
  • Evaluate current and emerging security technologies and their effectiveness in mitigating cyber threats using secure scripting practices, to ensure the underlying integrity of applications and systems.
  • Implement and evaluate secure network architecture, including firewalls, intrusion detection systems, and encryption technologies to protect data and support business continuity.
  • Facilitate stakeholder understanding of the importance and purpose of incident response and handling processes, including conducting incident investigations, risk assessment and threat mitigation.
  • Demonstrate effective communication and stakeholder management skills, through working independently and collaboratively with technical and non-technical personnel, to ensure effective cybersecurity practice.
  • Evidence effective self-management and self-awareness, including limitations and learning needs, and select and apply suitable strategies to address knowledge gaps to ensure continued suitability for practice in cybersecurity.
  • Identify and explore the ethical and legal issues in cybersecurity and the governance of system architecture using existing standards (for example, SOC, CSO, GDPR, ISO, NIST, NIS2) and procedures to meet organisational requirements, including data privacy, intellectual property, and cybercrime, in a range of cultural, social and business contexts.

Contact hours for the programme are a combination of traditional face-to-face classroom learning and virtual classroom also incorporating face to face and virtual lab sessions / workshops. Full time learners are typically required to attend three days per week. Part time learners typically attend two evenings per week plus some weekend attendance for campus based / virtual practical labs/workshops. Students will also be required to undertake independent study to complete some out of class activities and assessment tasks each week.

Networking and System Architecture – 10 ECTS

The aim of this module is to provide students with an understanding of networking and system architecture. Students will learn how networks operate and how to design and implement network solutions. They will also gain knowledge in system architecture, including the design and implementation of computer systems.

Programming Principles for Secure Systems – 10 ECTS

The purpose of this module is to equip the learners with knowledge and abilities needed to prevent the cyber-attacks, prevention of sensitive data, compliance, resilience, and transparency by employing secure programming principles for software systems. The learners will gain skills to design, develop, and test secure coding practices, such as input validation, error handling, and script writing and testing using secure programming principles.

Cryptography and Encryption – 10 ECTS

The aim of this module is to equip the leamer with the theoretical and practical knowledge of implementing cryptography in security systems. Learners will also understand the roles and responsibilities that a cryptographer plays in a security system.

Cybersecurity Compliance and Management – 10 ECTS

The aim of this module is to introduce students to the fundamentals of cybersecurity and the current threat landscape and develop students’ understanding of the threats and risks associated with information security and the measures that can be taken to prevent and mitigate them. Learners will also develop knowledge of the legal, ethical, and regulatory issues associated with cybersecurity. The module will also develop students communication skills to effectively communicate cybersecurity information to stakeholderss and foster critical thinking and problem-solving skills. It will also develop students’ appreciation of the significance of staying current – with emerging trends and advancements in the field of cybersecurity and the importance of continuous professional development in this context.

Digital Forensics and Penetration Testing – 10 ECTS

The aim of this module is to introduce learners to different ways of assessing the security of computer software and hardware, and the strategies and techniques for investigating and responding to security compromise. Learners will be introduced to a range of tools and approaches to identify vulnerabilities and to analyse systems.

Cyberthreat Intelligence – 5 ECTS

The aim of this module is to provide students with a comprehensive understanding of the role of threat intelligence and threat modelling as a core aspect of cybersecurity in the context of existing and emerging online threats and the defence against them. Students will develop their knowledge and awareness of both vulnerabilities and the threat actors and will be equipped to effectively employ threat intelligence for improving security and responding to actual or potential threats.

Law, Ethics and Professional Practice – 5 ECTS

The aims and objectives of this module are to provide learners with the ability to utilise a variety of cybersecurity frameworks and integrate these into solutions to well-defined problems as well as understand the legal obligations that corporate, public and private systems must adhere to and how they differ in jurisdiction. Learners will also discover threats and risks inherent in existing and proposed systems through research and governance. They will continually add to their knowledge and skill sets, utilising research and professional development and be able to detail best practice and regulatory compliance in the domain of cybersecurity to stakeholders.

As this is a blended learning programme students will be required to engage in a combination of on campus and online activities. All students will be introduced to the CCT online learning environment as part of the induction to the programme and will have access to further support as required.

Online activities can include live or pre-recorded lectures, independent learning and assessment activities such as research tasks, discussion forums, simulations, quizzes and e-portfolio work along with online group activities such as live classes, group project work, virtual labs and tutorials. Completing the online elements of the programme each week is essential to successfully complete the programme. On campus activities can include small group tutorials, labs, project supervision, problem solving case studies, library research and seminars.

A combination of both formative and summative assessment is employed within the Masters programme. Summative assessments are completed during the taught modules and through end of module assessments. The programme engages an authentic assessment approach to provide learners with an insight into real work tasks, scenarios and challenges. Opportunities for integrated assessment are maximised to better reflect the authentic work-based problems and scenarios. The programme uses a combination of continuous assessment, examination, and research project assessment methodologies.

CCT College Dublin has identified entry criteria and processes that will enable it to determine an applicant’s potential to succeed on the proposed programme.

The direct entry route to this programme requires applicants to evidence numerate, technical and analytical ability to a minimum of NFQ level 7 standard.

The following are accepted as appropriate evidence for direct entry:

  1. An NFQ level 7 major award in IT (or cognate discipline)

or

2. An NFQ level 8 major award from a non-cognate discipline

Applications are also welcome from individuals who do not meet the standard entry requirements but wish to apply for entry based on prior learning (RPL) or prior experiential learning (RPEL) of 5+ years typically. The College will thoroughly assess applications received through RPL and RPEL to ensure that candidates are able to evidence learning to an appropriate standard – normally the framework level equivalent to the direct entry qualifications requirement and demonstrate potential to succeed and benefit from the programme. Applications submitted on this basis will be assessed in line with the College RPL policy.

Applications on the basis of experiential learning or informal / non-formal learning must evidence an applicant’s potential to succeed through demonstration of ability to pursue the programme at the applicable NFQ level, in the discipline area concerned, and benefit from the programme of study in question. The ability to produce written summaries, discussions and projects on academic and applied matters will be important.

Evidence may be provided through:

  • Prior study and qualifications, including CPD, short courses and professional awards as well as NFQ awards
  • Work experience and achievements
  • Other experiential learning obtained through volunteering or non-employment experience
  • Successful completion of an entry assessment set by the College
  • A combination of the above

For applicants whose first language is not English, English language competency required for entry must be equal to or greater than B2+ in the CEFRL. English language credentials endorsed by other systems (viz. IELTS, TOEFL, PTE, Cambridge, Duolingo etc.) will be assessed to ensure they meet this minimum standard.

The programme is not suitable for individuals with only basic computer literacy.

This programme requires students to be able to actively engage in teaching, learning and assessment activities. To do so, student will be expected to provide their own laptop with the following hardware configuration:

  • 16GB of RAM (recommended)
  • a modern 64-bit ×86 processor (Intel i5 or superior)
  • 250+ GB of available space in hard disk
  • WiFi card; and a recent version of Ubuntu, macOS or Windows.

The Higher Diploma in Science in Cybersecurity has been designed to produce graduates with the attributes required of computing today and the ability to continue to develop knowledge, skill and competence to remain competitive and employable in an ever-advancing discipline. Upon successful completion of the programme, graduates will be qualified to progress to the MSc in Cybersecurity or the MSc in Data Analytics at CCT College Dublin or other Level 9 programmes (subject to provider entry requirements).

Graduates of this Higher Diploma should also be equipped to secure entry level employment opportunities in the specialist IT area of Cybersecurity and will have a firm appreciation of the need to maintain currency in their discipline and commit to continuous professional development.

We are hosting a number of events in the lead up to the next academic year to give prospective students the opportunity to find out more about their course and the College. At the moment these events are virtual and you can pre-register here.

You can also book a one to one appointment with an Admissions Advisor in person or online via Zoom by email.

All QQI accredited programmes of education and training of 3 months or longer duration are covered by arrangements under section 65 (4) of the Qualifications and Quality Assurance (Education and Training) Act 2012 whereby, in the event of the provider ceasing to provide the programme for any reason, enrolled learners may transfer to a similar programme at another provider, or, in the event that this is not practicable, the fees most recently paid will be refunded.

 

Ready to start your journey?