Paris Graduate School

Master of Science in Cyber Security

At A Glance

Course Title

Master of Science in Cyber Security

Course Level

Master’s Degree

Course Credits

180 Credits

Study Method

Campus/Blended/Online

Start Date

September / January / May

Course Duration

12 months

Awarded By

Paris Graduate School

Course Description

With the dramatic increase in high-profile cyber security incidents, the demand for highly skilled security professionals is growing significantly as businesses across the globe seek to protect their networks and data. Our MSc in Cyber Security provides you with a critical understanding of information governance and assurance, combined with technology risk management practices.

This MSc aims to deliver such a multi-disciplinary cyber security programme, primarily targeted as a broadening qualification for computer science graduates (or a closely related subject plus significant computing experience), and thus a bridge between an undergraduate degree and a career in cyber security. The modules which comprise this Masters degree cover state of the art techniques, technologies, and supporting tools, and expose students to their applications in meeting emerging cyber security challenges.

Key Features:

  • Equip you with an advanced knowledge of multi-disciplinary cyber security principles.
  • Offer you the opportunity to study in a leading, interdisciplinary and research-intensive environment.
  • Develop your transferable research skills and interdisciplinary knowledge for a wide range of information.
  • Stimulate your interest in the application of cyber security.
  • Develop your ability to assess and manage both security and risks.
  • Understanding of the social and human factors as they apply to cyber crime.
  • Expose you to a range of cyber security frameworks.
  • Give you a “hands on” perspective on applying cyber security principles.

Course Content

The module on Foundations in Cyber Security constructs a comprehensive epistemological framework within which the fundamental principles of cybersecurity are delineated. This segment elucidates the multi-faceted nature of cyber threats, encompassing both technological vulnerabilities and human factors, thereby fostering an interdisciplinary understanding of security paradigms. It further investigates regulatory compliance and ethical considerations that govern cyberspace, emphasizing their paramount importance in contemporary digital governance. Through critical analysis of case studies and theoretical models, learners are impelled to synthesize foundational knowledge with practical applications, cultivating a robust acumen for threat mitigation strategies. Ultimately, this module serves as the bedrock upon which advanced cybersecurity competencies are built.

The Network Security module delves into the intricate architectures and protocols that underpin secure communication channels within diverse networking environments. Engaging with both active defense mechanisms—such as intrusion detection systems—and passive safeguards—exemplified by firewalls—students will scrutinize the efficacy of various protective measures against multifarious attack vectors. Emphasis is placed on the confluence of hardware and software solutions tailored to fortify network infrastructures while maintaining operational integrity. Moreover, this module incorporates contemporary methodologies in vulnerability assessment and penetration testing that arm students with empirical skills necessary for real-world application. In summation, participants emerge equipped with an integrative skill set poised to address evolving network security challenges.

Web Security examines the lexicon of vulnerabilities endemic to web-based applications and services, providing a granular exploration of potential exploitations such as SQL injection and cross-site scripting (XSS). Participants engage with state-of-the-art frameworks for assessing web application security posture through techniques such as threat modeling and risk assessment matrices. By integrating theoretical perspectives with hands-on experiences using contemporary tools like OWASP ZAP or Burp Suite, students cultivate a nuanced understanding of defensive programming practices aimed at fortifying web applications against malicious incursions. Furthermore, discussions will encompass emerging trends in secure coding standards and compliance regulations that govern web technologies globally. By synthesizing these concepts, learners gain not only tactical expertise but also strategic foresight necessary to navigate the complexities inherent to web security landscapes.

This module delves into the multifaceted realm of cyber criminality, encompassing both theoretical frameworks and empirical analyses pertinent to illicit activities conducted in digital environments. Students will engage in a critical examination of the socio-technical constructs that underpin the dark web, investigating its implications for law enforcement and cybersecurity paradigms. By employing case studies, learners will elucidate the methodologies adopted by nefarious actors, including but not limited to malware propagation, phishing expeditions, and illicit trafficking of goods and services. Furthermore, an exploration of legislative measures and ethical dilemmas surrounding surveillance practices will be undertaken to foster a nuanced understanding of privacy concerns juxtaposed with public safety imperatives. Ultimately, this module aims to cultivate a comprehensive understanding of contemporary cyber crime phenomena through an interdisciplinary lens.

The Risk Management module serves as an indispensable cornerstone for aspiring professionals within the domain of information security, facilitating a robust comprehension of risk assessment methodologies and mitigation strategies. Participants will critically engage with frameworks such as ISO 31000 and NIST SP 800-30, thereby acquiring proficiency in identifying potential vulnerabilities inherent within organizational ecosystems. The pedagogical approach integrates quantitative metrics alongside qualitative analyses to form holistic risk profiles that inform decision-making processes at strategic levels. Additionally, learners will explore the ramifications of emerging threats—such as advanced persistent threats (APTs) and zero-day exploits—on traditional risk paradigms while formulating actionable contingency plans tailored to dynamic operational contexts. Through interactive simulations and real-world scenarios, this module aims to instill a proactive ethos towards cultivating resilience in cybersecurity infrastructures.

In this module on Ethical Hacking, students are introduced to the principles and practices fundamental to identifying vulnerabilities within information systems through authorized penetration testing techniques. The curriculum encompasses an extensive review of ethical guidelines underpinning professional hacking endeavors while juxtaposing these against malicious hacking pursuits. Learners will engage with practical tools such as Metasploit and Wireshark within controlled environments designed to simulate real-world attack vectors. Additionally, participants will scrutinize case studies that highlight ethical dilemmas encountered by security professionals in their quest to enhance organizational defenses without infringing upon legal statutes or moral obligations. This integrative approach ensures that students emerge cognizant not only of technical competencies but also of the broader ethical implications entwined with their profession

Focusing on Software Security, this module systematically examines the lifecycle security considerations integral to software development paradigms while emphasizing best practices for safeguarding applications against evolving threat landscapes. Participants will delve into secure coding principles encapsulated within frameworks such as OWASP Top Ten while exploring methodologies like threat modeling and security testing protocols throughout the software development life cycle (SDLC). A critical analysis of common vulnerabilities—including buffer overflows and injection attacks—will be conducted alongside remediation strategies aimed at fortifying application integrity against exploitation attempts. Furthermore, students will engage in collaborative projects that necessitate the implementation of security measures from conception through deployment stages, thereby fostering an experiential learning environment conducive to skill acquisition in real-world contexts.

The Cryptography module provides an exhaustive exploration into mathematical algorithms designed for information confidentiality, integrity, authentication, and non-repudiation across diverse digital communications channels. Students are tasked with dissecting classical cryptographic techniques alongside contemporary advancements such as symmetric/asymmetric encryption schemes—including AES and RSA—while evaluating their applicability within various operational contexts. Theoretical constructs are complemented by practical applications where learners implement cryptographic protocols utilizing programming languages such as Python or JavaScript in simulated environments susceptible to eavesdropping or data breaches. Moreover, discussions surrounding regulatory compliance frameworks (e.g., GDPR) pertinent to encryption standards reinforce the crucial intersection between cryptographic efficacy and legal mandates governing data protection practices today.

In examining Data Privacy, this module engages participants in a rigorous analysis of contemporary issues pertaining to personal data governance amidst proliferating digital ecosystems characterized by rapid technological advancement. Through critical evaluation of legislative instruments such as GDPR and CCPA, students will explore mechanisms designed for safeguarding individual rights against unauthorized data processing whilst considering organizational obligations toward transparency and accountability in data handling practices. The course further investigates emerging challenges posed by artificial intelligence (AI) algorithms on user privacy dimensions while contemplating philosophical quandaries related to consent paradigms in automated systems design. Interactive discussions facilitate a synthesis between theoretical constructs regarding privacy ethics with pragmatic approaches towards implementing robust privacy-preserving solutions within organizational architectures.

The Capstone Project Research module epitomizes an integrative culmination wherein students synthesize prior learnings through independent research initiatives addressing pressing issues within cybersecurity domains or related fields thereof. Guided by academic mentors, participants formulate research questions rooted in empirical inquiry while employing methodological rigor aligned with prevailing scholarly standards across qualitative or quantitative spectrums. This project necessitates collaboration among peers fostering inter-disciplinary perspectives whilst engaging stakeholders from industry sectors relevant. 

Study Method

The delivery will consist of FOUR components :

  • Lecture session
  • Tutorial session
  • Practical session
  • Blended Learning

Lecture Session
Lectures will be of a maximum duration of 3 hours (with a 10–15-minute break during the period) the purpose of a lecture is to provide key information to the students for the subject being taught.

On occasions, lecture exercises are used which require course participants to become actively involved in “learning by doing”, let students take active part in discussing related current topics.

Tutorial Session
Tutorials will be provided through case studies for the students to further discuss and/or undertake the topics previously covered in the lecture sessions.

Students will be given video/written case studies after each lecture topic and work in groups.

Practical Session
Practical sessions are mainly undertaken in the computer laboratories, or workshop activities are set up to enable the learner to reflect on the processes he or she has experienced. Workshops enhance skills development and the acquisition of knowledge. Short presentations alternate with group work. Students spend time working together in small groups, brainstorming, analysing case-studies, carrying out group discussions or group exercises, learner presentations, role play, plenary feedback session.

PGS Blended Learning Portal
Pedagogy is rapidly changing. Pedagogy requires meaningful classroom interactions between educators and learners.

Course Fees

Please get in touch with us to get the most up-to-date course fee for the Paris Graduate School Master of Science in Cyber Security

Entry Requirements

  • Level 5 Extended Diploma in Law; Or Level 4 and Level 5 Diploma in Law
  • Applicants without a Level 5 Diploma but holding significant legal experience will be provided an alternative accelerated pathway on a case-by-case basis.

Apply Now

Apply now to embark on your academic journey and unlock endless opportunities! Join our vibrant community of scholars and leaders, and pursue your passion with an internationally recognised British qualification.

Click Apply Now to start your application for the Bachelor of Laws LLB (Hons) (Top-Up) programme today.

Apply Now

Please enable JavaScript in your browser to complete this form.
Name
Select Courses
Preferred Contact Methods

Make An Enquiry

Please enable JavaScript in your browser to complete this form.
Name

Get Quote

Please enable JavaScript in your browser to complete this form.
Name