Fees and key information

Course type
Postgraduate
Entry requirements
This course is subject to validation
On this page

Why study this course?

Our Cyber Security MSc degree is the ideal choice if you want to progress or start your career in the digital industry as a cyber security specialist. The course covers the broad topics essential to cyber security and forensics and will expose you to a range of open-source and licence-based security and forensic tools.

This hands-on master’s degree in cyber security will cover how artificial intelligence techniques can be used in detecting risks, preventing criminal activity, and forecasting illegal activity. You’ll also develop practical skills using industry software tools and environments and work with external organisations to develop practical knowledge in real-life scenarios.

In an evolving technological age, the threat of cyber security attacks continues to be prominent globally. Our Cyber Security MSc is perfect if you want to play a part in combating cybercrimes, as well as leading a digital revolution that is spanning all sectors – from science and engineering to business and entertainment.

Throughout your studies, you’ll focus on aspects of security, including information, networks and cyber security, alongside practical and applied understanding of how to conduct forensic analysis, provide evidential reports, and implement risk-based strategies. On this course, you’ll conduct security analytics in an intelligent way, which is a growing AI field in the detection, identification, classification, prediction and prevention of threats.

You will have access to a specailised laboratory environment and be able to study within the Cyber Security Research Centre. The Centre is also a hub for engagement with our industry partners and where you may be able to work on live projects.

Throughout the course you’ll attend a variety of scheduled sessions, such a lectures, tutorials, and workshops. The course focuses on problem-based learning approaches. It also supports and prepares students to gain relevant industry certifications and experience.

This course offers a wide range of modules so you can develop the skills required to be a confident cyber security specialist with a deep understanding of cybercrime, incidence response, security auditing and cyber security management.

You’ll also learn from staff with high research profiles in digital forensics, cyber security, and artificial intelligence and have the opportunity to work with external clients in the Digital Forensics Laboratory. You’ll also benefit from external speakers, where you’ll explore real-life cyber security scenarios and how to approach them.

Preparing you for industrial certification

Aligned with industry, this course offers you access to fully licensed software and frameworks encompassing cyber security, ethical hacking and digital forensics

Cross-learning opportunities

This course provides the opportunity to cross-learn between cyber security, artificial intelligence and data analytics

Input from industry partners

This course was put together with the help of industry partners

Visit our next open day on Friday 5 July, 11am

Book your place

Course modules

The modules listed below are for the academic year 2024/25 and represent the course modules at this time. Modules and module details (including, but not limited to, location and time) are subject to change over time.

Year 1 modules

Advanced Ethical Hacking and Security Compliance

This module currently runs:
autumn semester - Friday morning

(core, 20 credits)

This module is designed to introduce principles underlying computer and network security auditing, securing, and penetration testing. It also introduces tools used to assess and validate the security posture of a network and its applications. This module will mainly employ experiential learning. The students will learn through a series of theory-based lectures and associated practical classes and workshops based on each of the module’s topics. Students will develop their skills by applying their knowledge and techniques to discover vulnerabilities and develop exploits in a range of real-world scenarios. Directed and independent study activities will underpin the materials presented and provide opportunities for students to put theory into practice in real-world use cases.

There is extensive exposure to network/system threats and vulnerabilities. Students will assess the various security and configuration features required to secure networks and systems. This module also focuses on guiding students for further specialisation in vendor-neutral security certification programs such as GIAC, ISC, EC-Council, ISACA networking with industry experts and engaging in professional bodies such as BCS-ISSG.

The aim of the module is:

• To provide students with knowledge of the fundamental principles and techniques employed in auditing systems, securing networks and penetration testing.

• To create awareness of the need for security in computer and communications systems.

• To appraise a security policy and network security posture.

• To enable students to assess security risks and be able to apply appropriate mechanisms to counter the risks

Read full details

Cyber Forensics

This module currently runs:
autumn semester - Monday morning

(core, 20 credits)

This module seeks to provide students with a theoretical and practical systematic understanding of the cyber forensic practice covering a wide range of scenarios. Students will be provided with the knowledge to identify, extract, document, interpret and preserve IT assets as digital evidence, as well as analyse the root cause of security breaches. The module covers issues such as Cybercrime activities and their prosecution, Cyber evidence handling, forensic processes, and tools. In addition, this module covers legal and regulatory issues and aims to achieve the following learning aims:

1. To provide students with a comprehensive understanding of the domain of cyber forensics.

2. To instruct students in the tools and techniques that will allow them to identify and extract evidence from IT devices and cloud storage.

3. To equip students with an in-depth knowledge of the processes whereby material extracted from IT devices, can be assessed and judged for evidentiary purposes.

4. To provide students with a complete understanding of the process of documenting cyber forensic investigation findings.

Read full details

Cyber Incident Response

This module currently runs:
spring semester - Monday morning

(core, 20 credits)

This module seeks to provide students with a theoretical and practical systematic understanding of the cyber incident response and handling practice covering a wide range of scenarios. Incident response and threat-hunting activities are the keys to identifying and observing cyber incidents and malware indicators and patterns of activity to generate accurate threat intelligence that can be used to detect current and future intrusions. Students will be provided with the knowledge and comprehensive understanding of incident response tactics and procedures. The module covers all aspects of cyber incident response starting with prevention, immediate response, mitigation and post-incident investigation to determine the root cause of security breaches. This module addresses the growing demand for cybersecurity consultants and SOC analysts to monitor and maintain the security of public organisations and corporations. With a strong focus on virtualised environments that will allow students to act professionally within incident response and in malware/threat analysis. This module aims to achieve the following learning aims:

1. To provide students with knowledge and skills to establish how and when a cyber attack happened and identify compromised and infected systems.

2. To instruct students in the tools and techniques that will allow them to identify and extract evidence from IT devices and cloud storage.

3. To advance students’ skills to hunt down, identify, counter, and recover from a wide range of threats within enterprise networks, including APT nation-state adversaries, organized crime syndicates, and ransomware operators.

4. To Contain and remediate incidents and hunt down additional breaches using knowledge of the adversary.

Read full details

Information Security

This module currently runs:
spring semester - Thursday morning

(core, 20 credits)

The module is concerned with the study and application of tools and techniques that enable the protection of information and other resources of enterprise information systems. Increases in storage, manipulation, and transfer of data across computer networks requires effective encryption techniques. This module will provide insight into some of those techniques, algorithms and their development through history. Part of the course is dedicated to the mathematics (number theory, finite fields and elliptic curves) relevant to cryptography with techniques developed using software such as Maple. The focus will also be on the analysis, design and implementation of tools and techniques that achieve the three goals of confidentiality, integrity and authenticity in security computing. Particular focus will be on the management framework that facilitate the accomplishment of the above three goals. Importantly the module will address the ethical framework of information security, the issues around privacy and data protection and the rights of private citizens to access strong encryption. Throughout the module connections with other aspects of artificial intelligence and cybersecurity will be emphasised through the examples and case studies chosen.

Read full details

MSc Project

(core, 60 credits)

The module provides students with the experience of planning and bringing to fruition a major piece of individual work. Also, the module aims to encourage and reward individual inventiveness and application of effort through working on research or company/local government projects. The project is an exercise that may take a variety of forms depending on the nature of the project and the subject area. Particular students will be encouraged to carry out their projects for local companies or government departments.

Semester: Autumn/Spring/Summer

Prerequisites: all course specific core modules

Assessment: 100% coursework (project viva is compulsory for all students)

Prior knowledge: Understanding of research management, planning and LSEP issues

The module aims to encourage and reward individual inventiveness and application of effort. It also aims to allow students:

- To have an opportunity to assimilate the knowledge they gained in their course and extend this knowledge to new area of application.

- To acquire knowledge in research techniques and methods by attending Research Skills workshop

- To apply newly acquired knowledge and techniques to a specific problem using established research techniques and methods.

- To determine the framework of the project according to a set of specifications relevant to the subject of study.

- To manage an extended piece of work by confining the problem within the constraints of time and available resources.

- To research effectively the background material on the topic using a variety of sources and to develop ability to conduct critical analysis and draw conclusions. - To develop the ability to produce detailed specifications and design frameworks relevant to the problem of investigation in the subject related to the industry.

- To demonstrate the originality in the application of new knowledge and skills.

- To effectively communicate the work to others by means of verbal and appropriate documentation techniques.

- To raise awareness in potential business development opportunities in an area pertinent to the topic.

Artificial Intelligence

This module currently runs:
autumn semester - Monday morning

(option, 20 credits)

This module introduces the essential principles, methods and techniques in AI. It covers a broad range of topics such as search, planning, logic, knowledge representation and inference. It discusses examples of intelligent systems and studies how to develop intelligent applications such as expert systems, natural language systems, and autonomous mobile and robotic systems. Students will be offered lectures, which introduces the important concepts, explain the principles and techniques, and demonstrate how to apply them to solve problems in the related topics. The workshops will provide practical sessions to help students understand the content of the lectures and build the necessary skills to develop intelligent systems.

Read full details

Cloud Computing and the Internet of Things

This module currently runs:
spring semester - Thursday afternoon

(option, 20 credits)

This module provides students with an in-depth appreciation of the Internet of Things (IoT) and Cloud Computing concepts, models, infrastructures, and capabilities. The module will place emphasis on modern system architecture and design, Autonomous Intelligent Systems (AIS), key wireless/mobile/sensor technologies, and issues of privacy and trust, in the development of Cloud-based IoT systems. Practical work within the module will provide students with real, hands-on, experience of building a basic Internet of Things infrastructure that can access Cloud Computing services and the opportunity to develop their Python programming skills and abilities. Some basic knowledge of Python will be used throughout. Understanding of various Intelligent, wired, and wireless technologies could be an advantage.

Read full details

Cyber Security Management

This module currently runs:
spring semester - Tuesday afternoon

(option, 20 credits)

This module focuses on various aspects of Cybersecurity Management and deals mainly with the protection of information assets over the cyber space by concerted measures.

This module aims to provide students with an appreciation of the benefits Cybersecurity Management provides within a business environment and over cyber space. This includes the choice and application of appropriate risk assessment and risk control techniques, the understanding of security standards & procedures, coupled with the application of cybersecurity technology & security measures in a business setting.

Read full details

Cybercrime and Cyber Security

This module currently runs:
autumn semester - Tuesday afternoon

(option, 20 credits)

This module provides a broad introduction to cybercrime and cyber security evolution. The module examines the relationship between advances in Internet-based and digital technologies, and their criminal exploitation within cyberspace. It examines a wide range of cyber threats, attacks and risks, and the strategies employed to mitigate these, including the laws that are in place to protect and prevent online crimes/cybercrimes.

The module provides essential coverage of the principles and concepts underpinning cybercrime and cyber security, maintaining focus on the identification, examinations and assessment of the key threats, attacks and risks, and in areas related to legal, ethical, social and professional issues.

Read full details

London Met graduates can save 20% on their postgraduate studies with us

View alumni discount

Course details

You will be required to have:

  • a 2:2 UK degree (or equivalent) in computer science, computer, software or network engineering, computing, ICT or cyber security 

Applicants with relevant professional experience will also be considered.

Accreditation of Prior Learning

Any university-level qualifications or relevant experience you gain prior to starting university could count towards your course at London Met. Find out more about applying for Accreditation of Prior Learning (APL).

English language requirements

To study a degree at London Met, you must be able to demonstrate proficiency in the English language. If you require a Student visa (previously Tier 4) you may need to provide the results of a Secure English Language Test (SELT) such as Academic IELTS. This course requires you to meet our standard requirements.

If you need (or wish) to improve your English before starting your degree, the University offers a Pre-sessional Academic English course to help you build your confidence and reach the level of English you require.

There will be a range of assessment methods employed throughout the course, including:

  • coursework (group and individual)
  • in-class tests
  • written and oral exams
  • final project/dissertation

Coursework could include real-world topics such as digital crime investigations, cyber incident handling, cyber security auditing and penetration testing, concluded by an expert report or essay.

Upon completion of this course, you’ll have opportunities to apply for exciting job roles such as:

  • Chief Information Security Officer (CISO)
  • Digital Forensics Analyst/Examiner
  • Cyber Incident Handler/Investigator
  • Cyber Security Manager (CSM)
  • Security Operations Centre (SOC) Analyst
  • Ethical Hacker/Penetration Tester
  • Cyber Security Compliance Officer
  • Cloud Security Specialist

By studying in London, you’ll have global businesses on your doorstep. Potential employers could range from digital crime investigation companies, government agencies and the police force, as well as national and international organisations that need protection against digital crime.

This course is also excellent preparation for further study or research.

Please note, in addition to the tuition fee there may be additional costs for things like equipment, materials, printing, textbooks, trips or professional body fees.

Additionally, there may be other activities that are not formally part of your course and not required to complete your course, but which you may find helpful (for example, optional field trips). The costs of these are additional to your tuition fee and the fees set out above will be notified when the activity is being arranged.

How to apply

Use the apply button to begin your application.

If you require a Student visa and wish to study a postgraduate course on a part-time basis, please read our how to apply information for international students to ensure you have all the details you need about the application process.

When to apply

You are advised to apply as early as possible as applications will only be considered if there are places available on the course.

To find out when teaching for this degree will begin, as well as welcome week and any induction activities, view our academic term dates.

If you're a UK student, you could be eligible for a Postgraduate Loan

View loan details

News and success stories

Cyber Security Research Centre