MASTER OF SCIENCE IN CYBERSECURITY [MSc. Cybersecurity]

PROGRAMME DESCRIPTION

PROGRAMME AIM

The programme intends to produce:

  • A competent cybersecurity manager who has knowledge and skills in managing cybersecurity in organisation.
  • A cybersecurity manager who demonstrates high integrity, ethics, and social responsibilities towards a secure and sustainable cyber ecosystem.
  • A cybersecurity manager who can communicate effectively and collaborate with others to accomplish cybersecurity investment projects.
  • A cybersecurity manager who is adaptive and capable of making effective decision for future cybersecurity ecosystem.

 

PROGRAMME LEARNING OUTCOMES

At the end of the programme, the students should be able to:

  • Apply the knowledge and understanding of cybersecurity management and governance concepts, theories, and practices in accordance with the needs of the global industries.
  • Use critical thinking and scientific decision making to manage and overcome issues in cybersecurity investment projects.
  • Practice the skills of planning, designing, implementing, and evaluating cybersecurity investment projects.
  • Exhibit good values and be responsible to the society through practices in cybersecurity investment projects.
  • Communicate effectively and cooperate as a team in exercising cybersecurity management and governance.
  • Use appropriate information processing tools to support cybersecurity management and governance.
  • Demonstrate the ability to analyse and draw logical conclusion on numerical information to support cybersecurity management and governance.
  • Demonstrate the ability to lead and work competitively across disciplines.
  • Participate in lifelong learning, career advancement activities, and keep up-to-date with knowledge of emerging cybersecurity technology.
  • Utilise appropriate entrepreneurial skill to secure business and management opportunities in cybersecurity through integration of the relevance technology.
  • Demonstrate professionalism through positive attitudes and ethics towards society and organisations.

Applicants for Master of Science in Cybersecurity (Coursework) must possess:

  1. A bachelor’s degree with Honours related to Computing or Science and Technology from Universiti Utara Malaysia or any other institutions of higher learning recognised by the University Senate with a CGPA of at least 2.75; or
  2. A bachelor’s degree with Honours related to Computing or Science and Technology from Universiti Utara Malaysia or any other institutions of higher learning recognised by the University Senate with a CGPA of 2.00 – 2.74 and relevant work experience; or
  3. A bachelor’s degree with Honours from Universiti Utara Malaysia or any other institutions of higher learning recognised by the University Senate with a CGPA of at least 2.75 and THREE (3) years’ work experience in the computing-related field.
  4. Fulfil the English language requirements as set by the University Senate.

Applicants for Master of Science in Cybersecurity (Coursework and Dissertation) must possess:

  1. A bachelor’s degree with Honours related to Computing or Science and Technology from Universiti Utara Malaysia or any other institutions of higher learning recognised by the University Senate with a CGPA of at least 3.00; or
  2. A bachelor’s degree with Honours related to Computing or Science and Technology from Universiti Utara Malaysia or any other institutions of higher learning recognised by the University Senate with a CGPA of 2.00 – 2.94 and relevant work experience;
  3. Fulfil the English language requirements as set by the University Senate.

Programme Structure

Full-Time

Part-Time

Minimum

Maximum

Minimum

Maximum

Coursework

 3 semesters

(1 year)

 9 semesters(3 years)

5 semesters

(1 year 8 months)

15 Semesters

(5 years)

Coursework and Dissertation

 3 semesters

 (1 year)

 9 semesters

(3 years)

5 semesters

(1 year 8 months)

15 Semesters

(5 years)

Fees

MALAYSIAN

NON-MALAYSIAN

Full-time

Part-time

Full-time & Part- time

(RM)

(RM)

(RM)

Coursework

250/credit hour

250/credit hour

450/credit hour

Pre-requisite course

250/credit hour

250/credit hour

450/credit hour

Project Paper

250/credit hour

250/credit hour

450/credit hour

Dissertation

1500/ trimester

1200/ trimester

2400/ trimester

Thesis examination

 (viva voce)

1000

1000

1600

Professional Certification

(2 certs.)

3300/cert.

3300/cert.

3300/cert.

* The table shows the tuition fees for the Master of Science in Cybersecurity. Other fees such as registration, accommodation and services, as well as international student’s bond, are not included here.

The university may revise the tuition fees from time to time. For updated information, please visit the Awang Salleh Graduate School of Arts and Sciences (AHSGS).

Admission to Master of Science in Cybersecurity

School of Computing is looking forward to reviewing your application for admission to our Master of Science in Cybersecurity programme.

Apply now at https://apply.uum.edu.my
Contact Dr. Khuzairi Mohd Zaini (khuzairi@uum.edu.my/+60194526027).

“The number of unfilled cybersecurity jobs is expected to grow by 350 percent, from one million positions in 2013 to 3.5 million in 2021.” Source: Cybersecurity Ventures (2020). Cybersecurity Talent Crunch to Create 3.5 Million Unfilled Jobs Globally By 2021. https://cybersecurityventures.com/jobs/

“The Covid-19 pandemic has also shown those who are willing to embrace diverse skills will remain relevant. Research done by LinkedIn suggests that professionals with digital skill sets find themselves at an advantage in seeking employment in several fields. About 70% of South-East Asia is now online and demand for workers with tech skills will remain, from specialised engineers, to cybersecurity talent and data analysts.” Source: The Star (February 15, 2021). Jobs in demand. https://www.thestar.com.my/business/business-news/2021/02/15/jobs-in-demand

“Cybersecurity as a cornerstone - As digitization increases steadily across the globe, there are consequent security concerns about the possibility of cyber-attacks. With new technologies shaping how data is collected, shared, and stored, the landscape of cybersecurity will continue to change as new threats emerge.” Source: World Economic Forum (April 2021). Technology Futures: Projecting the Possible, Navigating What’s Next INSIGHT REPORT APRIL 2021. http://www3.weforum.org/docs/WEF_Technology_Futures_GTGS_2021.pdf

How to Apply