Digital Forensics and Cyber Security - BSc (Hons)

Bachelor's degree

In London

Price on request

Description

  • Type

    Bachelor's degree

  • Location

    London

  • Duration

    3 Years

With professional accreditation from the British Computer Society, this career-focused course will equip you with the key skills needed to become a successful cyber security professional.

This cutting-edge course is designed to put you at the forefront of computer security, with the curriculum regularly updated to keep up with the industry. You’ll study the prevention, detection, correction and conviction of digital crimes and enhance your essential knowledge of computing principles such as programming, communication networks and information systems. In addition, the course also allows you to understand computer-related crimes, relevant laws and methodical approaches to crime investigation.

As a digital crime-fighter, you’ll have the chance to boost your arsenal through exposure to specialist computer toolkits such as Forensic Toolkit (FTK), EnCase, and mobile forensic toolkits such as Mobile Phone Examiner Plus (MPE+) and Cellebrite, as well as open-source toolkits such as Kali Linux and Metasploit.

Facilities

Location

Start date

London
See map
31 Jewry Street, EC3N 2EY

Start date

On request

About this course

You'll learn all about the world of internet fraud on our intensive Digital Forensics and Cyber Security BSc (Hons) degree. On this course you'll discover techniques for stopping hackers, analyse risks and troubleshoot security issues on the latest gadgets.

Our Cyber Security Research Centre provides a secure environment for you to study alongside our industry partners. You'll also get to work on live projects, giving you experience of the real working world.

You'll graduate fully prepared to thrive in the cyber security industry.

You’ll complete this course ready to pursue a career in computer forensics and/or IT security, or in the wider IT industry. Previous graduates have gone on to find employment as data analysts at companies such as MWR InfoSecurity.

Potential employers include digital crime investigation companies, government agencies and the police force, as well as national and international organisations that need protection against digital crime.

Throughout the course, you’ll have the opportunity to attend regular student enterprise workshops, where you’ll have the chance to network with potential employers. You’ll also be able to gain valuable work experience through our optional work placement module.

This course is also an excellent preparation for further research or studies such as MSc or PhD either at London Met or another university.

In addition to the University's standard entry requirements, you should have:

a minimum grades CCD in three A levels, one of which must be from a relevant subject (or a minimum of 88 UCAS points from an equivalent Level 3 qualification, eg BTEC Level 3 Extended Diploma/Diploma; or Advanced Diploma; or Progression Diploma; or Access to HE Diploma of 60 credits)
English Language and Mathematics GCSE at grade C/grade 4 or above

Professional accreditation
This course is accredited as fully meeting the educational requirement for Chartered IT Professional (CITP) registration.

On graduating, you'll be eligible to apply for Membership of the British Computer Society (MBCS).

Accreditation of Prior Learning
Any university-level qualifications or relevant experience you gain prior to starting university could count towards your course at London Met. Find out more about applying for Accreditation of Prior Learning (APL).

Questions & Answers

Add your question

Our advisors and other users will be able to reply to you

Fill in your details to get a reply

We will only publish your name and question

Reviews

Subjects

  • Risk
  • Information Systems
  • Computing
  • Internet
  • Network
  • Ethics
  • Design
  • Appreciation
  • Systems
  • Technology
  • IT risk
  • Programming
  • Network Training

Course programme

Modular structure

The modules listed below are for the academic year 2020/21 and represent the course modules at this time. Modules and module details (including, but not limited to, location and time) are subject to change over time.

Year 1 modules include:
  • Computer Hardware and Software Architectures (core, 30 credits)
  • Fundamentals of Computing (core, 15 credits)
  • Introduction to Information Systems (core, 15 credits)
  • Logic and Problem Solving (core, 30 credits)
  • Programming (core, 30 credits)
Year 2 modules include:
  • Computer Forensics (core, 30 credits)
  • Networks and Operating Systems (core, 30 credits)
  • Professional Issues, Ethics and Computer Law (core, 15 credits)
  • Risk, Crisis and Security Management (core, 15 credits)
  • Security in Computing (core, 30 credits)
Year 3 modules include:
  • Digital Crime Investigation (core, 30 credits)
  • Ethical Hacking (core, 15 credits)
  • Network and Cloud Security (core, 30 credits)
  • Project (core, 30 credits)
  • Creating a Winning Business 2 (alternative core, 15 credits)
  • Work Related Learning II (alternative core, 15 credits)
Assessment

You'll be assessed through essays, individual and group coursework, exams, research projects and a final dissertation. You'll receive regular supportive feedback throughout the course.

Additional information

UCAS code - G552

Digital Forensics and Cyber Security - BSc (Hons)

Price on request