Brive logo
Explore
image/svg+xml
Discover programs that best match your skills and preferences
Find out which study programs best match your qualifications and criteria
Schedule a call and let us help you find the right program
Apply online to universities all over the world through Brive
We support you, every step of the way, to get you into one of your top choices
Collect points and receive cashback when applying through Brive
Search
Bachelors
image/svg+xml
Computer Science & IT
image/svg+xml
Bachelor in Cyber Security (BSc) - ARU (Cambridge)
Apply through Brive
We are official partners! Complete your application for free and earn benefits!
Free review on your application
1:1 counselling by certified consultants
Higher acceptance rate on your top choices
BACHELORS

Bachelor in Cyber Security (BSc) - ARU (Cambridge)

Anglia Ruskin University (Cambridge)
CambridgeUK
On campus
Full-time
€18,372.73/year
 2777 Points
Duration
3 Years
Language
English

Program Description

The Bachelor in Cyber Security (BSc) degree is being prepared for the National Cyber Security Centre (NCSC) certification, so you can be sure you’re joining a high-quality, industry-relevant course. As a student at ARU, you’ll start by understanding the fundamentals of computing including computer networks, Linux operating systems, client/server architectures and secure high-level software development. You'll come to understand and recognise the cybercrime threats that organisations, and their infrastructures, face.

Notes:
• Tuition fees for students who have citizens' rights after Brexit: £9,250/year

Entry Requirements

Are you eligible to apply?

Sign up, check the entry requirements, and find out your compatibility with the program.

Curriculum

Year 1

Computer Systems

Introduction to System Architecture and Automation

Software Principles

Core Mathematics for Computing

Cyber Crime Fundamentals

Year 2

Database Design and Implementation

Network Routing and Switching Essentials

Digital Security

Networking Technologies

Principles of Digital Forensics

Ruskin Module

Year 3

Final Project

Ethical Hacking and Countermeasures

Digital Forensics and Malware Science

Professional Issues: Computing and Society

Security Management and Governance

Software Security

Careers

Your skills in application security, information security or digital forensics could see you working closely with:

  • lawyers
  • governments
  • commercial organisations
  • the education sector and investigation agencies
  • the finance and e-commerce sectors
  • national security organisations
More

Need help applying to this program?

Schedule a free 20-minute counseling session today!

Similar programs