Cybersecurity Risk Management

Cybersecurity has become one of the world's most pressing challenges. It impacts societies, national security, critical infrastructure and the global economy. This overwhelming digital threat has ensured that cybersecurity skills are some of the world’s most in-demand.

The MSc in Cybersecurity Risk Management focuses on the strategic management of cybersecurity and associated risk within an organisation. Its aim is to develop strategic thinkers who can understand the threat, identify risks, design solutions, and can effectively communicate these to senior decision makers in order to support business continuity.

This MSc has been designed for those seeking a career in cybersecurity in a consultancy, strategic, business or risk management context. You will develop a clear understanding of the cyber threat landscape and how a cyber-incident may evolve. You will learn key skills required to defend and protect organisational information infrastructures from threats and attacks, and how to manage and limit the impact an attack can have on a business. You will learn how to assess cyber-risks and design solutions.

Graduate attributes:

Graduates of this programme will have the necessary skills and expert knowledge to take on challenging roles in cybersecurity risk management within organisations
You will be able to analyse complex information about cybersecurity threats and vulnerabilities from a variety of sources
You will be able to communicate effectively to employees, managers and the general public about cybersecurity risks
You will be able to work effectively in teams, demonstrating leadership, initiative, creativity and critical thinking skills
You will be committed to professional codes of conduct and ethics, and will have an appreciation of their responsibility to serve society as good corporate and national citizens

As this area continues to develop globally, the content of this programme may be updated accordingly.

Cyber Ireland’s ‘Cyber Security Skills Report 2021: National Survey’ concluded that:

Cybersecurity teams are understaffed and there is evidence of very significant skills shortages
48% of the respondent organisations have unfilled cybersecurity roles
19% of organisations indicated that it takes 6 months or more to fill a cybersecurity role, often having to recruit staff from overseas because of a lack of suitably qualified persons in Ireland
Despite the introduction of a number of new cybersecurity courses in Ireland since 2020, there remains a very significant shortage of graduates and a high demand for such skills

Subjects taught

As this area continues to develop globally, the content of this programme may be updated accordingly, and therefore the course outline is subject to change.

Semester 1: Core modules

MS5125 Cybersecurity Risk Management 10 ECTS*

MS807 Information Systems Management 5 ECTS

MS5107 Business Modelling & Analytics 5 ECTS

Semester 1 electives: Choose two

MS806 Business Applications Programming 5 ECTS

MS805 Database Systems 5 ECTS

LW383 Information Technology Law 5 ECTS

May move to Sem 2 MG557

Strategic Management 5 ECTS

MS804 Systems Development & Project Management 5 ECTS

Semester 2: Core modules

MS5119 Ethical Hacking 10 ECTS**

MS5118 Cloud Computing 5 ECTS

MS5126 Philosophy of Information & Information Ethics 5 ECTS

MS5124 Seminars in Cybersecurity 5 ECTS

Semester 2 electives: Choose one

MS5114 Advanced Programming for Business Analytics 5 ECTS

MS803 Business Data Communications 5 ECTS

MS5129 Storytelling Through Data Visualisation 5 ECTS

Summer School: Core module

MS5127 Major Cybersecurity Project 30 ECTS

* This module is aligned with the curriculum of the internationally recognised CompTIA Security+ professional qualification.

** This module is aligned with the curriculum of the internationally recognised EC-Council “Certified Ethical Hacker” (CEH) professional qualification.

Entry requirements

Normally a Second Class Honours undergraduate degree, a minimum H2.2 but preferably a H2.1 or H1 (or equivalent international qualification). IELTS score of at least 6.5 or equivalent, if applicable. It is expected that successful applicants will come from a variety of academic and professional backgrounds. Prior exposure to information technology is a requirement. The personal statement made on application is important to express your conviction that the programme is right for you and to explain how it fits into your career plans.

Duration

1 year, full-time and part-time 2 Years

Enrolment dates

Next start date September 2024

Post Course Info

Career Opportunities
Graduates of this programme can find employment in the following roles:

Cybersecurity Risk Manager/Analyst
Cybersecurity Consultant
Information Security Analyst
Cybersecurity Trainer
Information Security Compliance and Risk Officer
Data Protection Officer
Systems Administrator
Cybersecurity Vulnerability Assessor
Technology Risk Auditor / IT Auditor
IT Security Project Manager
Business Applications Developer
Software Development/DevOps

Cybersecurity risk management is very challenging, requiring both technical insight into the security of digital systems and devices and also the management of behaviours of people who interact with them. As the area grows in importance globally, avenues for employment follow suit.

More details
  • Qualification letters

    MSc.

  • Qualifications

    Degree - Masters (Level 9 NFQ)

  • Attendance type

    Full time

  • Apply to

    Course provider