Cyber Security MSc



This NCSC-certified Masters degree delivers modern industry informed cyber security coupled with digital forensics and incident response

Overview

Computer security is one of the key challenges in contemporary computing. You will gain critical knowledge within the cyber security and digital forensic domains, combining academic principles and industrial practice. 

The course is informed by current research in security and digital forensics and is underpinned by our experience with external partners in law enforcement, the cyber security industry, financial institutions and other knowledge transfer activities.

Course specialisms include network security, penetration testing, incident response, malware analysis, cryptography, audit and compliance, and host and mobile digital forensics.

The specialisation you gain in the taught modules is further developed through an extensive research-based MSc dissertation project, leading towards a mastery of a subject area and enhancing your particular specialism.

The course is flexible and the option to spread the course modules out over a number of years, making the course ideal for students who are in employment.

Typical entry points to this course are in January and September. Please enquire for more information.

Two female students in the SOC lab looking at computers

Mode of Study:

Part-time (available as Full-time | Distance-learning)

Duration:

2 years

Start date:

SepJan

NCSC Certified Training

This MSc is one of a very small number of courses certified by NCSC, recognising UK universities which are excellent in Cyber Security and accredited by the British Computing Society, the Chartered Institute for IT.

Watch the video here:

Course details

Computer security is a growth industry and is vital in modern computing environments. You will gain foundation knowledge in all the key areas of cyber security, both defensive and offensive, as well as post-incident response and malware analysis.

The digital forensic aspects of the course include network and computer forensics, allowing you to develop the knowledge required to conduct computer-related investigations across networks, systems, and other digital devices.

The School of Computing has developed close ties with industry, law enforcement, and the public sector, through partnerships with organisations such as Cisco Systems, Guidance Software, Symantec, NCC Group, NCA, Police Scotland, and many others.

This helps inform the course, and provides guest lecturers by industry experts. Innovative research is also carried out in key domains by academics and PhD students in our dedicated cyber security and forensic research group.

Lead academics

Programme Leader

Rich Macfarlane

Module Leaders

Rich Macfarlane
Prof Bill Buchanan OBE
Dr Thomas Tan
Robert Ludwiniak
Peter Cruickshank
Dr Gordon Russell

  • calendar

    How you’ll be taught

    Our industry-informed course combines thorough coverage of academic theory aligned with extensive hands-on practical activities, supported by online and blended materials with virtualised lab environments that complement our on-campus specialist cyber security and forensic labs and facilities. 

    This is a part-time course which you can start in September or January with flexibility in the number of taught modules taken in each trimester. You can study in one or two half-day blocks per week over 15 week trimesters. Students normally take 2.5 years to complete this course but you can take up to 4 years depending on your commitments and availability.

  • note and pen

    Assessments

    Your knowledge of the information security taught subjects on the course is assessed via a variety of different assessment mechanisms including exams, written reports and essays, and practical scenario-based assessments.
  • library

    Facilities

    The course is taught at the Merchiston campus, in our specialist cyber security and digital forensic practical labs. You will have access to extensive online and blended materials with virtualised lab safe environments for authentic scenario-based practical work such as malware analysis and offensive network security exercises.

Modules

Modules that you will study* as part of this course

Applied Cryptography and Trust ( CSN11131 )

The focus of this module is to provide a core understanding of the fundamental areas of cryptography, identity, and trust. A key feature is to cover both the theoretical areas, while often demonstrating practical applications including key protocols.

The module key areas are:
• Privacy, and Cryptography Fundamentals (Confidentiality, Sec Models, Cipher types)
• Asymmetric Key Encryption. Including RSA and Elliptic Curve Cryptography (ECC).
• Symmetric Key Encryption. Including AES and associated modes.
• Hashing and MAC Methods. Including MD5, SHA-1, SHA-256, SHA-3 and PBKDF2.
• Security Protocols: HTTPS, SSL/TLS, DNSSec, IPSec, WPA
• Key Exchange. Diffie-Hellman Method, ECDH.
• Trust Infrastructures. Digital Certificates, Signatures, Key Distribution Centres (Kerberos), OAuth
• Identity and Authentication (Passwords, Authentication tokens, Key pair identity, Multi-factor, Biometric Authentication).
• Distributed Systems: Blockchain, Distributed Ledgers and Cryptocurrency. Smart Contracts, Data Tokenization, and Transactions.
• Future Cryptography: Zero Knowledge Proof, Homomorphic Encryption, Light-weight cryptography, and Quantum robust methods.
• Host and Domains: Trust systems. Authentication with Active Directory Authorisation: Log integration and rights.

Further information

Computer Penetration Testing ( CSN11127 )

This module will cover a range of elements concerned with digital penetration testing and security testing. Initial lectures consider important soft skills such as documentation techniques, reporting, the law, and risk assessment and management. The practical skills and their related theoretical knowledge include operating system weaknesses, information gathering (both passive and active), and various ethical hacking techniques and processes. Considerable practical focus is made on available tools to assist in auditing and penetration testing. Aspects targeted include operating systems, common network services, and network-based applications.

Further information

Host-Based Forensics ( CSN11125 )

This module will cover elements of operating system disk-level architectures, such as Windows and Linux. This will allow students to study how operating systems store system and user data, and thus students will gain an understanding as to what information could technically be held on such systems. This data could include user files, as well as user activities such as login session data, browsing histories, operating system manipulation, and general user interactions with a variety of operating system tools. This understanding will be expanded through theoretical knowledge and practical exercises in extracting information from systems, using a variety of open source and commercial forensic analysis tools, and documenting the results of such a process using consistent and thorough evidential procedures. This includes the production of event timelines, as well as the analysis of system logs, operating system state, file systems, and application data. The module will also consider the ethical and professional issues related to digital forensics.

Further information

Incident Response and Malware Analysis ( CSN11128 )

The aim of the module is to develop a deep understanding of advanced areas related to security and live/network forensics, with a strong focus on virtualised environments that will allow graduates to act professionally within incident response and in malware/threat analysis. An outline of the main areas includes:
• Threat Timelining This involves networks and host traces around key threats, such as DDoS, malware infection and data loss.
• Host Investigation Evidence Gathering: Windows, Linux, Android and Mac OS.
• System Architectures, Services and Devices. Networked infrastructures (Servers/Firewall/IDS/ Syslog).
• Network Protocol Analysis. Advanced Network Protocol Analysis, Advanced Trace Analysis, IDS Signature Detection, and Security Threat Network Traces.
• Log Capture/Analysis, and Time-lining. Creating large-scale data infrastructure and analysis methods such as Big Data, SIEM and cross-log analysis .
• Malware Forensics. Code Analysis, Host/Network Analysis, Reverse Engineering. Mobile/x86 architecture, Machine Code Analysis, Vulnerability Analysis and Sandboxed Analysis.
• Malware Analysis. Encoding methods. Static/Dynamic Analysis. Disassembly. Obfuscation. Behaviour Analysis. Encoding methods.
• Advanced Malware Analysis. Anti-disassembly, anti-debugging, packers and unpackers, malware launching, malware signatures, and shell code analysis.
• Data Hiding Data hiding methods, tunnelling, and disk encryption.
• Current Related Research.

Further information

Network Security ( CSN11111 )

The aim of the module is to develop a deep understanding of advanced areas related to security and digital forensics that will allow graduates to act professionally in the design, analysis, implementation, and reporting of network security strategies. An outline of the main areas includes:

• Introduction. Networking Concepts; Network Security Concepts; Network Threats and Attacks; Network Defense - Perimeter, Defence in Depth

• Firewalls. Concepts; Types - Host, Network; Technologies - Static packet filtering; Stateful packet filtering; Multilayer firewall; Architectures; Polices; and Implementation and Deployment.

• Intrusion Detection and Prevention Systems (IDPS). Concepts; Types; Alert Monitoring and Sensor Tuning; behavioural analysis, in-line/out-of-line.

• Access Control and Authentication. Concepts: Trust and Identity; Attacks; Models - Access Control Models; Network Device Access Control; AAA, Layer 2; Device Hardening.

• Remote Access and VPNs. Concepts; Cryptography; Types - L2, L3 and L4/5; Technologies; IPSec and SSL.

• Wireless Security. Wireless Overview; Attacks; Encryption; Authentication.

• CCNA Certification - Concepts. CIA; Attacks on CIA; Data Classification; Law and Ethics; Network policies; Risk Management and Secure Network Design; Security in the SDLC; Cisco self-defending network; Secure Administration.

• CCNA Certification - Secure Infrastructure and Extending Security. Cisco Layer 2 Security; Cisco IOS Firewalls. Cisco IOS IPS; Cisco VPN and Cryptographic Solutions; Digital Signatures and PKI.

Further information

Security Audit & Compliance ( INF11109 )

The aim of the module is to let you develop a deep understanding of the context that information security operates in, and to give you an opportunity to carry out your own research and the present findings professionally.

Topics covered include:
• The role of laws and regulations: national and international, covering Data Protection, computer misuse and other legal issues.
• The relation between governance models and frameworks including: ISACA’s COBIT and ISO Standards (ISO27000 in particular)
• The role of the professionals, security culture and ethical environments
• Management of risks and controls
• Availability and continuity planning

Further information

* These are indicative only and reflect the course structure in the current academic year. Some changes may occur between now and the time that you study.

ACCREDITED BY

Disclaimer

Study modules mentioned above are indicative only. Some changes may occur between now and the time that you study.

Full information is available in our disclaimer.

Entry requirements

What are the entry requirements for Cyber Security?

The entry requirement for this course is a Bachelor (Honours) Degree at a 2:2 or above in a Computing discipline e.g. Computing, Computer Science, Computer Networking, Software Engineering, or Cyber Security.  

Other IT disciplines may be considered provided a minimum of 50% of the modules undertaken in the last two years of study were Computing related.   

We may also consider lesser qualifications if you have sufficient relevant work experience.

Edinburgh Napier University welcomes applications from current and former Armed Forces personnel and offers entry based on training and education already received while in service. To assess your eligibility please contact our UK Student Recruitment team providing digital copies of your qualifications and indicating which course you would like to apply for.  

Edinburgh Napier University is a member of the MOD’s Enhanced learning Credit scheme (ELC)  

Can I get admission into Cyber Security based on my working experience in this sector?

This course has academic entry requirements which are assessed alongside relevant work experience. Full details of any relevant work experience, including references should be submitted with your application and may be considered for entry where the minimum academic entry requirements are below those required.

Usually, unrelated work experience is not considered sufficient for entry without meeting the minimum academic entry requirements. Please contact us with your specific circumstances by submitting an enquiry form above and we will be happy to discuss your options.

Can I make an appointment with an advisor to discuss further about the admission process?

If you want to get more information on the admission process, please get in touch with the postgraduate admissions team by submitting an enquiry form above.

 

If your first language isn't English, you'll normally need to undertake an approved English language test and our minimum English language requirements will apply.

This may not apply if you have completed all your school qualifications in English, or your undergraduate degree was taught and examined in English (within two years of starting your postgraduate course). Check our country pages to find out if this applies to you.

We welcome applications from students studying a wide range of international qualifications.
Entry requirements by country

Please note that international students are unable to enrol onto the following courses:
  • BM Midwifery/MM Midwifery
  • All Graduate Apprenticeship courses.

See who can apply for more information on Graduate Apprenticeship courses.

We’re committed to admitting students who have the potential to succeed and benefit from our programmes of study. 

Our admissions policies will help you understand our admissions procedures, and how we use the information you provide us in your application to inform the decisions we make.

Undergraduate admissions policies
Postgraduate admissions policies

Fees & funding

The course fees you'll pay and the funding available to you will depend on a number of factors including your nationality, location, personal circumstances and the course you are studying. We also have a number of bursaries and scholarships available to our students.

Tuition fees
Students from 2023/24 2024/25
Scotland, England, Wales, Northern Ireland, and Republic of Ireland-Taught modules *£1,050 *£1,105
Scotland, England, Wales, Northern Ireland, and Republic of Ireland-60credit Dissertation module £620 £650
Overseas and EU-Taught modules £2,780 £3,050
Overseas and EU-Dissertation module £1,860 £2,095
Fees for modules are calculated according to the number of credits (multiples of 20). The rate shown in the table is for 20 credits*. The total fee you will pay is dependant upon the exit award you wish to achieve.
Please note tuition fees are subject to an annual review and may increase from one year to the next. For more information on this and other Tuition Fee matters please see Frequently Asked Questions about Fees Click this link for Information of Bursaries and Scholarships
The University offers a 20% discount on Postgraduate Taught Masters programmes to its alumni. The discount applies to all full-time, part-time and online programmes. The discount can only be applied to year one of a full-time Postgraduate degree, any additional years are exempt from the discount. For part time Postgraduate degrees the discount will apply to years one, two and three only and any additional years will be exempt from the discount.
Please note that the tuition fees liable to be paid by EU nationals commencing their studies from 1 August 2021 will be the Overseas fee rate. The University offers a range of attractive Tuition Fee bursaries to students resident in specific countries. More information on these can be found here.


Careers

The continued growth in the current requirement for cyber security professionals means there are a wide range of careers which can be followed after graduating from the course, such as:

  • security consultant/analyst
  • penetration tester
  • network security analyst
  • forensic investigator
  • audit/compliance consultant
  • security certification engineer
  • incident response analyst
  • system admin
  • network engineer

The programme develops a range of key skills currently needed in industry, covering areas such as network security, penetration testing, security monitoring, incident response, malware analysis, operating systems, network and computer forensics, virtualisation and malware analysis. Materials from many professional courses are integrated into the curriculum, towards helping students prepare for sought after professional certification such as:

  • Cisco Security Certifications
  • Certified Information Systems Security Professional (CISSP)
  • Offensive Security Certified Professional (OSCP)
  • Centre for Research and Evidence on Security Threats (CREST)
Four men standing smiling for the camera with trophies after winning Best New Cyber Talent’ at the Scottish cyber awards in 2017