Course details

Online MSc Cyber Security and Digital Forensics

Mode: 100% online (with optional face-to-face events)
Length: 2 years (part-time)
Fees: £10,500 (funding options and instalments are available)
Start dates: January, May and September
Next start date: 3 June 2024
Application deadline: 13 May 2024
Next welcome week: 27 May 2024
Application form: Start your application for May 2024 now

You can also study an MSc in Cyber Security and Forensic Information Technology on-campus. 

Discuss my options

Course overview

Today’s cybersecurity landscape is more dynamic than ever, with new threats popping up every day that affect us all. This is why organisations need experts with the knowledge, foresight and confidence to prevent their data from getting into the wrong hands. Are you ready to become one of these experts?

On this course, you'll develop a well-rounded view of your field – from developing the expertise to safeguard peoples’ data to predicting attacks, analysing cybercrime, and designing robust IT infrastructures.

Why choose this MSc in Cyber Security and Digital Forensics?

Skills icon
A-Z cybersecurity knowledge

Dive into every facet of the field – from predicting, preventing and analysing cyber-attacks to fostering a security-first culture.

Work icon
Practical application

The real-world insights you gain can immediately be applied to your current job.

Laptop icon
Hands-on learning

Get remote access to industry-standard technology hosted in our labs.

Research icon
Real-world insight

You’ll get to attend an online court hearing with a judge presiding as part of your assessments.

What you’ll study

On this course, you’ll:

  • Gain familiarity with a range of cyber security disciplines to help you develop, implement, and audit security systems and foster a proactive security management culture
  • Study the design and conduct of forensic IT investigations – including crime scene management, forensic tools, and their application
  • Build a theoretical understanding of the principles involved with searching for and collecting digital evidence from data storage devices and large datasets
  • Discover how to research and navigate the evolving legal, social, and ethical challenges relating to the presentation of digital evidence
  • Hone the interpersonal skills needed to work effectively in your field, and learn how to regularly appraise and improve your own performance

All course materials are available in our easy-to-use Digital Learning Environment and can be accessed from wherever you're based. Find out more about learning online with us.

Hear from a student

Watch the Q&A to gain an insight on the impact the course is having on a current students' career:

Read the transcript for this video

Modules

On this module, you’ll learn how to develop a holistic approach to the investigative process and experience being a part of a virtual court. You’ll explore the practical aspects of conducting a forensic investigation of digital evidence, and familiarise yourself with cryptography and steganalysis.

Your studies for this module will provide a strong grounding in mobile systems architecture, mobile applications, and mobile forensic analysis. The coursework will encourage you to consider the wider business and social contexts in which mobile devices are used and abused.

As part of this module, you will learn about MSAB XRY software. This is a verified mobile forensics tool accepted in a court of law to perform logical and physical data acquisition from mobile devices.

This module offers an essential introduction to computer security concepts and their application within interconnected systems. You’ll be challenged to critically analyse different approaches to securing such systems, and learn how to apply risk evaluation techniques to quantify your solutions.
Gain a comprehensive overview of the art and architecture of computing systems, and study different models of computer and data security. The module will also cover the topic of data hacking, which will equip you with the knowledge and skills relevant to ethical hacking.

Your Master’s Study Project will give you the chance to apply your learnings to research and address a real-world problem. For example, you can choose to take on a specific cyber security challenge faced at your current organisation.

Previous dissertation topics by our on-campus students include:

  • Analysing forensic techniques for game consoles
  • Detection and prevention of DDoS attacks for online businesses
  • Development of forensics methods for drones
  • Steganography threats in the process of evidence collection

Watch this extract from an online webinar where Course Leader Dr. Mo Adda discusses the dissertation as well as hot topics in the field: 

Read the video transcript on this page

How you're assessed

All assessments for this course are based on coursework submitted online. Your performance is assessed through:

  • Written assignments
  • Research reports
  • Online court hearing
  • Your final project

You'll also receive formal and informal tutor feedback to help you improve future work.

Female Cyber Security student on laptop
John Smith

Professor

Sed ut perspiciatis unde omnis iste natus error sit voluptatem accusantium doloremque laudantium, totam rem aperiam, eaque ipsa quae ab illo inventore veritatis et quasi architecto beatae vitae dicta sunt explicabo.

early_years_initial_teacher_training_1200x400 Find out more
John Smith

Professor

Sed ut perspiciatis unde omnis iste natus error sit voluptatem accusantium doloremque laudantium, totam rem aperiam, eaque ipsa quae ab illo inventore veritatis et quasi architecto beatae vitae dicta sunt explicabo.

early_years_initial_teacher_training_1200x400 Find out more
John Smith

Professor

Sed ut perspiciatis unde omnis iste natus error sit voluptatem accusantium doloremque laudantium, totam rem aperiam, eaque ipsa quae ab illo inventore veritatis et quasi architecto beatae vitae dicta sunt explicabo.

early_years_initial_teacher_training_1200x400 Find out more
John Smith

Professor

Sed ut perspiciatis unde omnis iste natus error sit voluptatem accusantium doloremque laudantium, totam rem aperiam, eaque ipsa quae ab illo inventore veritatis et quasi architecto beatae vitae dicta sunt explicabo.

early_years_initial_teacher_training_1200x400 Find out more
John Smith

Professor

Sed ut perspiciatis unde omnis iste natus error sit voluptatem accusantium doloremque laudantium, totam rem aperiam, eaque ipsa quae ab illo inventore veritatis et quasi architecto beatae vitae dicta sunt explicabo.

early_years_initial_teacher_training_1200x400 Find out more
John Smith

Professor

Sed ut perspiciatis unde omnis iste natus error sit voluptatem accusantium doloremque laudantium, totam rem aperiam, eaque ipsa quae ab illo inventore veritatis et quasi architecto beatae vitae dicta sunt explicabo.

early_years_initial_teacher_training_1200x400 Find out more

MSc Cyber Security and Digital Forensics glossary

Discover the key terms professionals in the field need to know:

Read the glossary

Entry requirements

To join this course, you must have:

  • A first or a second-class honours degree in a relevant subject or equivalent qualifications and/or professional experience 
  • English language proficiency at IELTS level 6.0 with no component score below 6.0 (or other acceptable proof), if English is not your first language

When applying, you’ll also be required to submit:

  • Two references
  • Personal statement

Not sure if you’re eligible to apply? We know everyone’s path to postgrad study is different, so please phone our Course Adviser team on +44(0)23 9431 1545, or email info@study-online.port.ac.uk if you think you'd be a good fit.

Careers in Cyber Security and Digital Forensics

On this MSc you'll gain the research capabilities and expertise essential for protecting businesses from online threats. Develop key soft skills such as communication and collaboration, enhancing your ability to integrate into diverse teams and work environments.

Enhance your appeal globally

Leverage our Careers and Employability Service for support, enhancing your appeal to global employers.

Network internationally as one of our Alumni

Join our Alumni Association post-graduation to network with cyber security professionals, gaining insights and potential career opportunities.

Read more on career options

Your Course Leader

Dr Mo Adda

I’m a Principal Lecturer at the University of Portsmouth. My research interests include network security, multithreaded architectures, mobile networks and business process modelling, mobile intelligent agent technology, IoT forensics, and general aspects of digital forensics and cyber security.

"Students will maximise their career potential through developing knowledge and skills in digital forensics and cybersecurity. They'll also build research skills and techniques that will help them undertake a PhD or research- and teaching-related jobs.”

Dr Mo Adda
Course Leader

The Formula Student Car really attracted me so it’s no shock that I’ve ended up on the team! We race in July and spend the whole year designing, manufacturing and testing the car before the big day.

Adele Gibb
Mechanical Engineering Graduate

Want to start in May 2024?

Apply now
Female cyber security and digital forensics student