Enrolment shall be started after grant of permission from the Ministry of education and research, Republic of Estonia Master of Science in Cyber Security – European Institute of Research & Modern Studies

Program Description

.
This Master's degree program is designed to meet the demand for cyber security professionals within government, law enforcement, Academics and industry. The course engages with, and provides a pathway for, information technology professionals seeking to commence or further progress their careers in the cyber security domain.

It is also relevant to those seeking to enter the IT profession who have no previous experience in the cyber discipline.

What Skills you will Learn

Is able to critically assess the threat level to a digital environment and select and apply appropriate computer system security and penetration tools and techniques in order to secure a computer network.
Can critically select and apply a range of analytical and methodological problem solving and investigative techniques including system profiling and vulnerability analysis, based on research and to be able to interpret the solutions and present results appropriately.
Is able to reflect on their own academic practice and development as a security professional, identify areas for improvement and adapt to future cyber security tools, techniques, technology, and threats.
Is able to find, distil and evaluate relevant academic, commercial and non-commercial information assets then apply this information in resolving digital security problems.

Program Highlights

Degree Awarded

_________________________
Master of Science in Cyber Security

Commencement of Session

_________________________
January 2023 (then 4 times a year; Oct, Jan, Apr or Jul)

Study Model

_________________________
Online Studies / E-learning

Approval

_________________________
To be approved by the Ministry of Education and Research, Estonia.

Duration

_________________________
24 Months

Credits

_________________________
120 ECTS/EAP ( European Credit Transfer and Accumulation System)

Program Learning Outcomes

Apply advanced technical strategies to investigate and synthesise complex concepts within authentic ICT tasks and assessments.
Apply communication skills to demonstrate innovative methods, solutions and contributions in addressing cyber security focused issues.
Reflect critically on a complex body of cyber security focused knowledge, research principles and methods to demonstrate mastery of professional practice.
Use high level self-management skills to initiate, plan and execute a complex cyber security research paper or professional project .


Program Curriculum

Provides knowledge and skills required for understanding and managing IT and/or cyber security-specific subjects.
Contains courses focused on IT essentials and important components of IT – networks, programming, databases, web applications, etc.
Contains courses focused on cyber security details, IT systems administration and development (with security-special properties), penetration testing, malware, reverse engineering, forensics, and cryptography, and also a corresponding internship.
Student can freely choose any courses offered by the institute without any restrictions.
Classical thesis (formulation of a practical problem with corresponding analysis and solution) related to cyber security or to an area, where cyber security plays an important role.

Mandatory Core Courses

MCSC0107 - Principles of Cyber Security
MCSC0102 - Fundamental of Computer Networking
MCSC0109 - Cyber Security Techniques
MCSC0104 - Computational Number Theory and Cryptography
MCSC0108 - Software Lab for MCSC0109, MCSC0104
MCSC0201 - Web Development Tools
MCSC0207 - Cloud Infrastructure and Services
MCSC0208 - Application and Network Security
MCSC0209 - Cyber Attacks and Counter Measures: User Perspective
MCSC0210 - Software Lab for MCSC0201, MCSC0208

Thesis project
MCSC0301 - Mobile Operating System and Security
PBAM1090 - Thesis Presentation & Defence.

Elective Courses (Any 7)

PBAM0915 - Human Resource Management 2.
PBAM0920 - Strategic Management.
PBAM0925 - Project Management.
PBAM0935 - Change Management.
PBAM0940 - Commercial Awareness & CRM.
PBAM0950 - Leadership.
PBAM1015 - Globalization.
PBAM1020 - Coaching.
PBAM0840 - Management Techniques.
PBAM1025 - Conflict Management.
PBAM1028 - Business Law.
PBAM1030 - Strategic Marketing.
PBAM1033 - Communication Skills.
PBAM1045 - Risk Management.
PBAM1050 - Corporate Social Responsibility.

Program Structure

Semester 1
S. N. Course Course Name EAP Hours/Week
1 MCSC0107 Principles of Cyber Security 6 6
2 MCSC0102 Fundamental of Computer Networking 6 6
3 MCSC0109 Cyber Security
Techniques
6 6
4 MCSC0104 Computational Number Theory and Cryptography 6 6
5 MCSC0108 Software Lab for MCSC0109, MCSC0104 6 6
Total For The Semester 30 30
Semester 2
S. N. Course Course Name EAP Hours/Week
1 MCSC0201 Web Development Tools 6 6
2 MCSC0207 Cloud Infrastructure and Services 6 6
3 MCSC0208 Application and Network Security 6 6
4 MCSC0209 Cyber Attacks and Counter Measures: User Perspective 6 6
5 MCSC0210 Software Lab for MCSC0201, MCSC0208 6 6
Total For The Semester 30 30
Semester 3
S. N. Course Course Name EAP Hours/Week
1 MCSC0301 Mobile Operating System and Security 6 6
2 MCSC0304 Information Security Assurance: Framework, Standards and Industry best practices 6 6
3 MCSC0305 Digital / Computer Forensics 6 6
4 MCSC0307 Security Analysis and Reporting 6 6
5 MCSC0308 Software Lab for MCSC0305, MSSC0307 6 6
Total For The Semester 30 30
Semester 4
S. N. Course Course Name EAP Hours/Week
1 MCSC0407
Hacking Techniques

6 6
2 MCSC0408
Cyberspace and Its Governance

6 6
3 MCSC0409
Software Lab for MSCCS-401

6 6
4 MCSC0410
Cyber Security - Case Study/Dissertation

12 12