+968-969 989 34 [email protected]

MSC Cyber Security

Get three accredited professional qualifications and an academic post-graduate degree – the ideal combination from an employer’s perspective

The whole programme can be completed remotely, based on our live online learning approach and the following stages:

Successful completion of the following three ICSI certifications:
ICSI|Certified Penetration Tester
ICSICDFE Certified Digital Forensics Examiner
ICSI|CIL Certified ISO 27001 Lead Implementer

Registration for MSc programme

Top-up assessment to qualify for continued study as per UCLAN’s academic programme

Successful completion of 3 University modules:
Critical Analysis
Cyber Warfare
Cyber Defence

Final MSc Project

Duration
Full-time: 1 year
Part-time: 2-3 years

Start Date
Multiple start dates are available.
Please contact us for more information.

Entry Requirements for the UCLAN degree programme.
UK Honours degree (2:2 minimum) in a relevant subject, or five years’ work experience in a relevant field.
Equivalent qualifications from other countries will be considered.

WHO ARE WE?

We are a professional IT & Cyber Security Training and Services Firm based in Muscat, the capital city of Oman!

Reach Us

Office #5, Ours Offices,
Mazoon Street,
Muscat, Oman
Plus Code: M635+JR Seeb
(+968) 96998934
[email protected]