International student Jonathan come to Edinburgh Napier University to study MSc Advanced Security & Digital Forensics full-time (now MSc Cyber Security) for one year. Switching from software engineering by returning to study, Jonathan explains how he was ready for a new challenge after spending seven years as a Software Engineer and Team Lead.

Graduate Jonathan D'Souza

“I chose to study at Edinburgh Napier University because, in my opinion, the course content was most relevant, well-structured and well-presented to prospective students.” 

Before studying at Edinburgh Napier University, I had previously studied a bachelors degree in Information Technology and spent seven years as a Software Engineer and Team Lead. I was ready for a new challenge and to uncover new opportunities in my chosen area of study, which is why I decided to return to university to study a MSc in Advanced Security & Digital Forensics (now MSc Cyber Security). I chose to study at Edinburgh Napier University because, in my opinion, the course content was most relevant, well-structured and well-presented to prospective students. This told me that the creators and educators of the course were invested in it and keeping in touch with current trends. 

“The biggest highlight for me was the lecturers and their commitment to their subjects."

I enjoyed my time at Edinburgh Napier University, there was so much to experience within the year-long course and my focus was always on picking the right avenues that would lead to work opportunities immediately upon graduating. The biggest highlight for me was the lecturers and their commitment to their subjects. I thoroughly enjoyed Peter Cruickshank’s delivery of the heavy topic of Audit and Compliance, Rich Macfarlane’s and Bill Buchanan’s subject knowledge and enthusiasm, and the Malware Analysis module, newly delivered by Edinburgh Napier Alumnus Charley Celice.  

"People I met during the course were the most important part of the experience."Jonathan building a computer with friends

I was a part of the Edinburgh Napier Security (ENUSEC) society which played an important role in my experience of the course. The people I met during the course were the most important part of the experience for me and the security society was a large part of this. I tried to be involved with as many of its activities as possible.  

I opted to do the course full-time on site and moved to Edinburgh so I could fully immerse myself in the experience. I have lived in a few countries including India, Tanzania and Germany before moving to Scotland and it is no word of a lie when I say that Scotland is my favourite. The warmth of the people is second to none and Edinburgh is one of the most beautiful cities in the world. As an international student, I qualified for a partial bursary towards my fees for the course, which helped soften the blow during my experience in Edinburgh. 

Since finishing university, I was accepted to a role as a Penetration Tester with Pentest Ltd in Glasgow immediately upon completing my degree. This is exactly what I was looking to do and the course and recommendations from the course leader played no small part in this offer.

“I found the MSc in Advanced Security & Digital Forensics (now MSc Cyber Security) at Edinburgh Napier University immensely rewarding.”

I would absolutely recommend this course. Committed and active people are what is needed behind any university course, but especially so behind one in the field of computer security. Based on my course and what I have heard about developments since, this one has more than its share of incredible personalities constantly innovating its content. I found the MSc in Advanced Security & Digital Forensics (now MSc Cyber Security) at Edinburgh Napier University immensely rewarding.