Select Page

Cybersecurity

MSc
Master of Science

Cyber Security specialists gain advanced skills to develop innovative approaches to problem solving and adaptive ways to protect organizations and their data

Cybersecurity at EUC

The MSc in Cybersecurity at EUC addresses the increasing demand for innovative approaches to the complexities and multidisciplinary character of cyber security policy and practice.  Students are equipped with technical skills and an understanding of law, risk management, ethical hacking and cryptography as these relate to cybersecurity.

Students gain skills allowing them to develop and implement cyber security policies in public and private organizations.  Students undertake research with the Department’s laboratories and research centers and are equipped for employment in a range of industries or for doctoral studies in the field.

Program Summary

Languages: English
Duration:18 months
Mode of Study:Online
ECTS:90

Our graduates work in:

  • Digital Security Consultancy
  • E-Commerce Digital Security
  • Corporate Security
  • Law Enforcement Authorities
  • Internet Service Providers

Interested in applying?

Admission Process

Scholarships and Financial Aid

Student Housing

TALK TO A CURRENT STUDENT

The MSc in Cybersecurity at EUC has been listed in the prestigious European Union Agency for Cybersecurity (ENISA) database of universities meeting the criteria for high-profile education in cybersecurity.

Specia Admissions Criteria apply.

5 Stars Distinction for Online Learning

European University Cyprus has received the Five Stars distinction in the area of Online Learning on the QS TOP UNIVERSITIES (QS Stars University Ratings) rating of institutions around the world. This rating of excellence was achieved with high scores for student-faculty engagement, student services and technology and for commitment to online learning. Through rigorous and independent data collection and analysis of performance metrics, European University Cyprus also received Five Stars in teaching, employability, internationalization, medicine and inclusiveness.

View the past version of the program.

View the course distribution per semester.

1
Degree RequirementsECTS
2
Compulsory courses60
3
Master Thesis30
4
Total Requirements90

Master – Cybersecurity – Online

1
Compulsory courses60 ECTS
2
CodeCourse TitleECTS
3
CYS600Introduction to Cybersecurity10
4
CYS615Communications and Network Security10
5
CYS625Cryptography10
6
CYS630Cybersecurity Policy, Governance, Law and Compliance10
7
CYS645Cybersecurity Architecture and Operations10
8
CYS655Ethical Hacking and Penetration Testing10
1
Master Thesis30 ECTS
2
CodeCourse TitleECTS
3
CSE670Master Thesis30
4
or
5
CSE600Research Methods
and
Any two (2) of the following Elective Courses:
10
6
Elective Courses
7
CodeCourse TitleECTS
8
CYS660Cyber Threat Intelligence10
9
CYS665Management of Communication and Leadership in High Stress and Crisis Situations10
10
CYS670Special Cybersecurity Topics10
11
CYS675Cybersecurity Risk Analysis and Management10
12
CYS680Data Privacy in the Era of Data Mining and AI10
13
CYS685Incident Response and Forensic Analysis10

Click here to view the teaching personel.