Writtle University College and ARU have merged. Writtle’s full range of college, degree, postgraduate and short courses will still be delivered on the Writtle campus. See our guide to finding Writtle information on this site.

MSc Cyber Security

Apply now Come to an Open Evening

Introduction

Learn how to identify and assess vulnerabilities, threats, and risks and implement and test secure systems. Gain career-boosting skills and make an impact on our internet and IT technology-dependent world with our Masters degree in Cambridge.

Kill switches and sinkholes

Network security expert Adrian Winckles explores the ongoing battle between cybercriminals, and the researchers working to neutralise malware.

How to stop a cyber attack

Already have an ARU degree? You may be eligible for our Alumni Scholarship for students starting postgraduate courses.

Why Cyber Security at ARU?

  • Study in the Silicon Fen, known for its tech market and range of jobs in computer science industry – the perfect opportunity to connect with top employers.
  • Gain skills in a broad range of cyber security areas, including all aspects of cyber physical systems and associated security issues.
  • Learn about possible attacks and penetration testing scenarios, and how to mitigate them, though hands-on practical exercises.
  • We're a Cisco Networking Academy and EC-Council Academic Partner, covering industry needs and industry-specific certifications including ethical hacking, penetration testing, vulnerability assessment, risk management and cyber defence.

Cyber security is one of the top priorities for governments and organisations worldwide, yet there is a continuing global shortage of graduates with this skill set.

Focusing from the strategic, operational, and technical perspectives of security within an organisation, our MSc Cyber Security covers all aspects of Cyber Physical Systems including network and communication infrastructure, end devices, applications, systems, data and security concerns from all these aspects.

Study in our specialised lab in Cambridge and put yourself ahead of the game. As you learn how to apply your knowledge and skills hands-on, you will be able to fulfil cyber security roles across the sectors. Before starting the course, we strongly recommended that you have have fundamental knowledge of computer networks.

Course options

Course options

Key facts

Looking for different course options?

Entry Requirements

Loading...

Entry requirements are not currently available, please try again later.

Fees and Paying for University

Facilities

Industry-standard facilities

As a Cyber Security student at ARU you’ll learn in lecture theatres and labs, and:

  • use tools such as Kali Linux Penetration Testing Distribution, X-Ways Forensic, Autopsy, Cisco PacketTracer, OWASP ZAP and Burp Suite
  • apply fundamental skills in penetration testing, digital forensic investigations and analysing how malware operates
  • have access to award-winning IT facilities such as virtualisation software (VMware), as well as creative resources such as 3D printers

Outstanding student support

All our postgraduate students benefit from:

  • award-winning learning facilities
  • expert staff who will guide your research interests and career development
  • full use of our IT and library facilities, with library resources accessible 24/7 online
  • support, should you need it, with study skills, careers advice, health and wellbeing, and more.

Accreditation

ISC2 Academic Partner

ARU is an official ISC2 Academic Partner, providing students with seamless access to learning content.

Careers

The Global Information Security Workforce Study 2015 predicted that the global cyber security workforce shortage would reach 1.5 million by 2020, as demand outstripped supply.

The 2019 Study showed the actual shortage that year to be 3.12 million. This means there’s never been a better time to join the cyber security sector.

Computer security is a fast-developing area and the skills you’ve gained on this MSc Cyber Security in computer, network and information security could see you working closely with lawyers, government, commercial organisations, the education sector and investigation agencies, as well as the finance and e-commerce sectors and national security organisations.

Graduation doesn’t have to be the end of your time with us. You could choose to continue your academic career with a research programme at ARU, such as our PhD Computer Science. Take advantage of our Alumni Scholarship and save £400 on your fees.

While you’re studying here and after you graduate, you can access support through our dedicated Employability Service.

Apply now for MSc Cyber Security

Want to talk to someone?

Do you have a question that we haven't answered so far? Talk to our application experts. You can also ask our Student Ambassadors about life at ARU.

We're here Monday-Thursday 9am-5pm (please note we close at 3.30pm on the first and third Thursday of the month for staff training), and Friday 9am-4.30pm.

Benefits of postgraduate study

Improve your employability, progress in your career, and take on an intellectual challenge with our flexible postgraduate degrees.

Postgraduate study at ARU

Life in Cambridge

Our friendly, bustling campus is a stone’s throw from the centre of Cambridge, often described as the perfect student city.

Explore Cambridge