Updating Results

Edith Cowan University (ECU)

  • 19% international / 81% domestic

Master of Cyber Security

  • Masters (Coursework)

This Masters by Coursework degree is designed to meet the demand for cyber security professionals within government, law enforcement and industry.

Key details

Degree Type
Masters (Coursework)
Duration
2 years full-time, 4 years part-time
Course Code
L33, 083335A
Domestic Fees
$29,800 per year / $59,600 total
International Fees
$41,600 per year / $83,200 total

About this course

This Masters by Coursework degree is designed to meet the demand for cyber security professionals within government, law enforcement and industry.

The course engages with, and provides a pathway for, information technology professionals seeking to commence or further progress their careers in the cyber security domain. It is also relevant to those seeking to enter the IT profession who have no previous experience in the cyber discipline.

Australian Qualifications Framework (AQF) level

This course has been accredited by ECU as an AQF Level 9 Masters Degree (Coursework) Award.

Entry requirements

Admission requirements you'll need to meet for this course.

  • The following course-specific admission requirements are mandatory and must be satisfied by all applicants. These requirements are in addition to or supersede the minimum requirements outlined within the Academic admission requirements band section below.

    Special entry may be considered for students with a cognate first degree (or with appropriate experience) who can apply for a reduced course duration:

    1.5 years full time (3 years part time) - 180 credit points

    Admission is based on:

    Bachelor degree in a related discipline*, or
    Bachelor degree in any discipline, plus five years relevant work experience^, or
    Graduate Certificate of Cyber Security (or equivalent), or
    Evidence of academic capability judged to be equivalent.

    *Related discipline refers to any cyber security/ICT-related discipline
    ^Relevant work experience constitutes Senior/Managerial positions to be approved by the Course Coordinator.

    Academic admission requirements (Band 6) may be satisfied through completion of one of the following:

    • Bachelor degree; or
    • Equivalent prior learning including at least five years relevant professional experience.
  • English competency requirements may be satisfied through completion of one of the following:

    • IELTS Academic Overall band minimum score of 6.5 (no individual band less than 6.0);
    • Bachelor degree from a country specified on the English Proficiency Bands page;
    • Successfully completed 0.375 EFTSL of study at postgraduate level or higher at an Australian higher education provider (or equivalent);
    • Where accepted, equivalent prior learning, including at least five years relevant professional experience; or
    • Other tests, courses or programs defined on the English Proficiency Bands page.

Study locations

Joondalup

What you will learn

  1. Reflect critically on a complex body of cyber security focused knowledge, research principles and methods to demonstrate mastery of professional practice.
  2. Apply advanced technical strategies to investigate and synthesise complex concepts within authentic cyber security tasks and assessments.
  3. Apply communication skills to demonstrate innovative methods, solutions and contributions in addressing cyber security focused issues.
  4. Use high level self-management skills to initiate, plan and execute a complex cyber security research paper or professional project.
  1. Reflect critically on a complex body of cyber security focused knowledge, research principles and methods to demonstrate mastery of professional practice.
  2. Apply advanced technical strategies to investigate and synthesise complex concepts within authentic cyber security tasks and assessments.
  3. Apply communication skills to demonstrate innovative methods, solutions and contributions in addressing cyber security focused issues.
  4. Use high level self-management skills to initiate, plan and execute a complex cyber security research paper or professional project.

Career pathways

This course prepares students for careers in the field of cyber security, including areas such as network security, computer forensics, network forensics, security assessment, information warfare and cyber security management. Graduates of the program will be qualified to work as cyber security professionals including roles as designers, architects, analysts or security system engineers.

Possible future job titles

Cyber Security Analyst, Cyber Security Officer, Technical IT Security Officer, Network Security Engineer, Digital Forensic Practitioner (Acquisition and Analysis), Information Security Auditor, Information Security Analyst, Security Consultant, Software Auditor, Systems Administrator (Security), Information Security Officer, Penetration Tester, Computer Forensics Investigator, Computer Forensic examiner, Computer Forensic Analyst, Network Security Investigator

Similar courses to consider
  • Graduate Certificate of Cyber Security
Courses you can consider if you are interested in progressing further in this area.
  • Doctor of Philosophy (Integrated)
    Students interested in completing a PhD in Cyber Security should consider the Doctor of Philosophy (Integrated).