Masters of Science (MSc) in Cybersecurity

The MSc in Cybersecurity is designed to provide students with in-depth knowledge of
cyber threats, information security, risk management, and advanced technical skills
for defending against cyber-attacks. It prepares students to become professionals who
can design, manage, and implement robust cybersecurity solutions in various
industries.

Course Duration: 2 Years

Year 1: Foundation and Core Knowledge

Semester 1: (30 ECTS)

  • Cybersecurity Fundamentals (6 ECTS)
    • Overview of cybersecurity principles
    • Threat landscape
    • Confidentiality, Integrity, and Availability (CIA triad)
  • Network Security and Cryptography (6 ECTS)
    • Fundamentals of network protocols and topologies
    • Encryption methods and secure communication
    • Key management and digital certificates
  • Operating Systems Security (6 ECTS)
    • Security features in Windows, Linux, and Unix systems
    • Hardening techniques for operating systems
    • Access control and user management
  • Cyber Law and Ethics (6 ECTS)
    • Legal frameworks for cybersecurity in Europe and globally
    • Ethical hacking practices
    • Compliance with GDPR and NIS Directive
  • Programming for Security (6 ECTS)
    • Introduction to Python, Java, and C for security purposes
    • Scripting for automation in cybersecurity tasks
    • Secure coding practices

Semester 2: (30 ECTS)

  • Advanced Cryptography (6 ECTS)
    • Asymmetric encryption and Public Key Infrastructure (PKI)
    • Blockchain and its security implications
    • Cryptanalysis and breaking ciphers
  • Ethical Hacking and Penetration Testing (6 ECTS)
    • Tools and techniques for ethical hacking
    • Vulnerability assessment and penetration testing methodologies
    • Hands-on lab work with industry-standard tools (e.g., Metasploit, Wireshark)
  • Digital Forensics and Incident Response (6 ECTS)
    • Principles of digital evidence collection and preservation
    • Forensic analysis of systems, networks, and mobile devices
    • Incident response planning and procedures
  • Cybersecurity Risk Management (6 ECTS)
    • Risk analysis and assessment techniques
    • Security policies, standards, and frameworks (ISO/IEC 27001, NIST)
    • Business continuity and disaster recovery planning
  • Research Methodology (6 ECTS) –
    • Introduction to academic research methods –
    • Data collection, analysis, and interpretation –
    • Preparing for dissertation and project work

Year 2: Specialization and Advanced Topics

Semester 3: (30 ECTS)

  • Cloud Security (6 ECTS)
    • Security concerns in cloud computing environments
    • Virtualization, container security, and cloud architecture
    • Identity and access management (IAM) in the cloud
  • Cyber Threat Intelligence and Analysis (6 ECTS)
    • Threat intelligence lifecycle
    • OSINT (Open Source Intelligence) techniques
    • Threat modeling and intelligence sharing
  • IoT Security (6 ECTS)
    • Internet of Things (IoT) architecture and communication protocols
    • Security challenges in IoT devices and networks
    • Securing smart cities and industrial IoT environments
  • Advanced Malware Analysis (6 ECTS)
    • Reverse engineering of malware
    • Techniques for analyzing and defending against advanced persistent threats (APTs)
    • Sandboxing and dynamic malware analysis
  • Compliance and Governance in Cybersecurity (6 ECTS)
    • Cybersecurity governance frameworks (COBIT, ITIL)
    • Regulatory compliance (GDPR, HIPAA, PCI-DSS)
    • Cybersecurity audits and certifications

Semester 4: (30 ECTS)

  • Cybersecurity Project Management (6 ECTS)
    • Managing large-scale cybersecurity projects
    • Agile methodologies in cybersecurity
    • Leadership and team collaboration in cybersecurity settings
  • Capstone Research Project / Dissertation (12 ECTS)
    • Independent research project under academic supervision
    • In-depth analysis of a specific cybersecurity problem or technology
    • Dissertation writing and defense
  • Industry Internship (12 ECTS)
    • 3–6 month internship in a cybersecurity-related role
    • Practical experience with security operations, threat hunting, or vulnerability
      management
    • Internship report submission and presentation

Elective Courses: (Choose 1-2 courses, 6-12 ECTS in total)

  • Artificial Intelligence and Cybersecurity (6 ECTS)
    • AI-driven cybersecurity solutions
    • Machine learning applications in detecting and preventing cyberattacks
  • Security in Software Development (6 ECTS)
    • Secure software development lifecycle (SDLC)
    • Application security tools (SAST, DAST)
    • Code review and security testing
  • Blockchain and Cybersecurity (6 ECTS)
    • Fundamentals of blockchain technology
    • Blockchain security challenges
    • Use of blockchain for enhancing cybersecurity

Additional Program Components:

  • Workshops and Seminars: Guest lectures and workshops by industry experts on
    emerging trends in cybersecurity (ongoing throughout the program).
  • Certifications: Students are encouraged to pursue industry certifications like
    CISSP, CEH, or CompTIA Security+.

Add a Comment

Your email address will not be published. Required fields are marked *