Select Page

Cybersecurity

MSc
Master of Science
Cyber Security specialists gain advanced skills to develop innovative approaches to problem solving and adaptive ways to protect organizations and their data
Cybersecurity at EUC
The MSc in Cybersecurity at EUC addresses the increasing demand for innovative approaches to the complexities and multidisciplinary character of cyber security policy and practice.  Students are equipped with technical skills and an understanding of law, risk management, ethical hacking and cryptography as these relate to cybersecurity. Students gain skills allowing them to develop and implement cyber security policies in public and private organizations.  Students undertake research with the Department’s laboratories and research centers and are equipped for employment in a range of industries or for doctoral studies in the field.

Program Summary

Languages: English
Duration:18 months
Mode of Study:On Campus
ECTS:90

Our graduates work in:

  • Digital Security Consultancy
  • E-Commerce Digital Security
  • Corporate Security
  • Law Enforcement Authorities
  • Internet Service Providers

Interested in applying?

Admission Process

Scholarships and Financial Aid

Student Housing

TALK TO A CURRENT STUDENT
This program is accepting new applications for the current academic year in the distance learning mode only. Special Admissions Criteria apply. View the past version of the program. View the course distribution per semester.
1
Degree RequirementsECTS
2
Compulsory Courses60
3
Master Thesis
or
Research Methods course and One (1) Specialization comprised of two (2) courses
30
4
Total Requirements90

Master – Cybersecurity

1
Compulsory courses60 ECTS
2
CodeCourse TitleECTS
3
CYB600Introduction to Cybersecurity10
4
CYB605Communications and Network Security10
5
CYB610Cryptography10
6
CYB620Cybersecurity Architecture and Operations10
7
CYB625Ethical Hacking and Penetration Testing10
8
CYB640Special Cybersecurity Topics10
1
Master Thesis30 ECTS
2
CodeCourse TitleECTS
3
CYB670Master Thesis22
4
CYB635Research Methods10
5
and
6
One (1) Specialization comprised of two (2) courses. Specialization courses cannot be given independently.20
7
Specialization Courses20
8
Specialization in “Audit and Governance”20
9
CYB615
Cybersecurity Policy, Governance, Law and Compliance
10
10
CYB645
Cybersecurity Risk Analysis and Management
10
11
Specialization in “Incident Planning, Response, and Forensics”20
12
CYB655Incident Response and Forensic Analysis10
13
CYB660Cyber Threat Intelligence10
Click here to view the teaching personel.