Cyber Security and Digital Forensics

Master’s in Cyber Security, Digital Forensics and Crime Analysis

Cyber threats are becoming increasingly common in a highly digitised world. Technical expertise on computer devices and data is now an essential step in many investigative activities. As a result, experts in Cyber Security and Digital Forensics are in demand all over the world to defend institutions and companies of all sizes against cyber-attacks and to support criminal investigation activities.

Students will learn how to assess and manage cybersecurity risks, the fundamental concepts of computer and mobile forensics, and how to conduct system, web and network penetration tests. The integration of theory and practice makes this course unique and essential for training professionals.

Complete The Form And Contact Us

First Name

Last Name

Country of Residence

Phone

Email

GDPR *
Newsletter

COURSE MAIN INFORMATION

Area: Cyber Security and Digital Forensics


Duration: Full-time 18-month postgraduate programme


Final qualification: European Qualification Framework Level 7


Accreditation : Malta Further and Higher Education Authority


Category: Higher Education Programme


Credits: 90 ECTS; 30 ECTS per semester


Delivery Method: Virtual Classroom


Hours: 450 hours of teaching


Attendance: 90% compulsory for each module


Laboratory sessions: Online


Written Assessments: Online


Language of instruction: English


Commencement: First intake expected in autumn 2024

 

 

SPECIFIC ENTRY REQUIREMENTS

Qualification

Students who have completed their first Level 6 degree and are looking to continue education with the intention of working in the fields of Digital Forensics, Cybersecurity, and Intelligence with some background in Information Technology (IT), Cybersecurity, Computer Networks, Forensic Science, Applied Computing, Software Engineering, and Accounting & Finance.

Language

English – CEFR B2 or equivalent such as Overall IELTS Academic Band score of 5.5 and above or TOEFL 46 above. If the language of instruction of the previous qualification (EQF Level 6) was delivered in English, the candidate will be considered to have met the language requirement.

Teaching Method

ONLINE LESSONS

Live Virtual Classroom with lecturer on our Digital Campus (MS Teams), attendance is compulsory.

EXAMS AND RESITS
100% Online.

RESEARCH AND DISSERTATIONS

Independent research, online presentation and submission.

OPTIONAL SEMINARS

Students are encouraged to join training, workshops and events organised in related fields by international organizations and associations.

What marks this course apart?

The unique combination of this course at the intersection between business management, financial crime and digital technologies sets this course apart from most traditional business courses. This Master’s programme combines the management and governance aspects of most business courses with the analytical and problem-solving investigative skillset allowing for learners to gain from both perspectives and preparing them for the real-world challenges of today’s professionals.

Job-oriented learning

Being a student at the European Forensic Institute means acquiring knowledge, skills and competences directly from the source. From forensic practitioners that work on a day-to-day basis as experts in the field they teach. In fact, our lecturers are working forensic consultants or researchers, giving student the unique opportunity to interact with lecturers both professionally as well as academically. In other words, being a student at the European Forensic Institute means “learning about a job in the job market”.

Milne
PlayPlay
Slide
PlayPlay
Slide
PlayPlay
Ian
PlayPlay
previous arrow
next arrow

Career paths

The Master’s in Cyber Security, Digital Forensics and Crime Analysis is designed to prepare students who wish to gain experience and skills in computer and mobile forensics, penetration testing, cyber security and risk assessment and management.

Graduates of this program become leaders in analyzing digital systems and networks, risk assessment and management, digital forensics analysis, malware analysis and penetration testing. This programme enables students to combat with the most major crime risk facing modern society. This Master’s does not lead to a regulated or warranted profession.

Potential career paths are:

Information security auditor


Information security analyst


Information security manager


Incident and intrusion analysts


Vulnerability and penetration tester


Digital forensic analyst


Cybersecurity analyst