Techie IT

BSc (Hons) Cyber Security and Forensics Apply Now

Key Information

Total Credits: 480
Each year: 120 credits
Duration
Four years full time
Course code
BSCSS07F
Semester | Year transfer
Available for UoW
Internship | Placement
Available

Course Summary

This programme provides students with a comprehensive understanding of the technologies, policies, and procedures used to protect computer systems and networks from unauthorised access, and to gather and analyse digital evidence in the event of a cyber-attack or data breach. The curriculum will cover a wide range of topics such as incident response, digital forensics, and legal issues related to cybercrime.

 

Career Focused

  • Graduates can pursue careers in network security, incident response, digital forensics, and information security management. They can work in various industries such as finance, healthcare, and defense.
  • You can consider the following job titles: Cybersecurity analyst, Network security engineer, Penetration tester, Digital Forensics Investigator, Incident response analyst and more.
  • Developing Skills valued by Employers- To make sure you stand out to prospective employers, we employ expert academics who maintain close links with industry. In this way we can ensure that you leave us with the latest skills and knowledge that your chosen career requires.
  • Skill Oriented Courses- We provide a number of skill specific courses in conjunction with industry partner.

A specialisation in cyber security and forensics equips individuals with the skills and knowledge needed to protect sensitive information, investigate cyber incidents, and contribute to the overall security of digital systems. 

This field is dynamic, offering continuous learning opportunities as technology evolves and new threats emerge. Moreover, with the growing reliance on digital infrastructure across industries, there is a high demand for professionals with expertise in cyber security and forensics, making it a promising and rewarding career path. 

The combination of theoretical knowledge, hands-on experience, and industry certifications obtained through such a program prepares individuals for fulfilling roles in the ever-expanding field of cybersecurity.

Throughout your academic journey, this program provides a comprehensive exploration of networking, covering protocols, network design, tools for constructing distributed applications, and network security strategies to defend against cyber threats. 

In the initial two years, the focus is on establishing a well-rounded foundation that integrates key concepts in the field. The first year introduces fundamental subjects such as an overview of the discipline, programming, modeling, and computing platforms. Building on this, the second year delves deeper into advanced skills with technical modules in software development, programming, databases, operating systems, and networks, along with optional modules. Moving into the third year, you learn to evaluate, compare, and contrast different auditing and monitoring techniques for various security threats and understand the legal aspects and the different standards companies can employ.

The final year encompasses an in-depth study of computer security, project planning, specialised modules in network protocols and architecture, cyber security, and additional options. Culminating in an individual project, typically an extensive practical endeavor, students refine their expertise in their chosen specialization.

You will undertake a wide variety of assessment tasks as you progress through your degree course. Their nature will vary according to your level and the nature of the task. Some, such as group work, will help you to develop practical skills alongside the more specific skills that are being assessed. You will write essays and research reports, and learn to write in a style suitable to a piece of academic work, and to make proper use of references and bibliographies. 
Other forms of assessment will include practical exercises ranging from small tasks that might be completed in a tutorial, to something more complex like designing and writing a larger computer program. There will be some formal examinations (usually at the end of each academic year). Some of the work will be completed individually, and sometimes you will work with other students as part of a team, emulating as close as possible the environment you will face in your later life in industry. 
Many assessments will be based on real-life scenarios typically found in the software industry. This might include client requirement elicitation, extracting hard software requirements from given business requirements, then designing and implementing a solution. 
 

Blackboard

Blackboard is a key resource during your time at Westminster – every course and module has a Blackboard site. Blackboard helps students and tutors to: 

  • Share learning resources (module outlines, lecture notes, assignment briefs)
  • Communicate via announcements and email
  • Collaborate through discussion boards, blogs, and wikis
  • Complete online group work takes short answer tests and submit coursework electronically.

Blackboard is available at click here  and Blackboard help for students is available via the ‘Help’ link at the top right of every Blackboard page. You can also access Blackboard on a smartphone or tablet device by downloading the appropriate app – just visit the app store for your device and search for Blackboard Mobile Learn. For further information on Blackboard Mobile please visit Blackboard Mobile Learn - Welcome to Blackboard Help for Students (google.com) 

Apply Now

Course Structure

Semester I
Module TitleCredit
Computer Systems and Networks20
Introduction to Academic Practice20
Foundation Mathematics20
Semester II
Module TitleCredit
Information Systems and Data Representation20
Critical Thinking for Academic and Professional20
Programming20
Semester I
Module TitleCredit
Applied Mathematics20
Introduction to Cyber Security20
Introduction to Networks20
Semester II
Module TitleCredit
Programming Methodology I20
Programming Methodology II20
Trends in Computer Science20
Semester I
Module TitleCredit
Applied Cryptography20
Digital Forensics20
Network Security20
Semester I
Module TitleCredit
Risk Management & IT Governances20
Web applications Security20
Agile Project Management and Professional Experience (Option)20
Machine Learning and Data Mining (Option)20
Operating Systems (Option)20
Semester I
Module TitleCredit
Incident response & Malware Analysis20
Final Year Project CS40
Semester II
Module TitleCredit
Wireless Networks Security20
Cyber Security Threats & Counter Measures (Option)20
Applied Artificial Intelligence (Option)20
Defensive programming techniques (Option)20

Entry Requirements

Academic Level

  • Higher Secondary Education Board (HSEB)-10+2/CBSE with 55% (GPA 2.4) or equivalent
  • For A Levels, a minimum of 3.5 credits with 3 full credits*

 *Any other qualification must be approved by the Course Leader before being accepted 

Contact Us

+97715911325 | +97715911326