Master of Cyber Security

Program Name

Master of Cyber Security (MScCS)

Program Description

Cybercrime has been described as the ‘largest transfer of wealth in human history’. Securing cyberspace is utmost important for the nation’s ability to sustain and increase its economic activity through the use of information and communication technologies (ICT) such as e-commerce, finance, and government. Cyber security has now entered the mainstream in our daily life. Industries such as health care, finance, manufacturing and retail all need cyber security professionals to protect valuable information from cyber breaches. The demand for specialists in the field is high.

This program will fulfill the objective of Saudi government, as Saudi Arabia has set up a new authority for cyber security to boost the security of the state, protect its vital interests, national security and sensitive infrastructure. The authority will enhance the protection of networks, IT systems, operating systems, hardware and software components, and data and services, due to the increasingly vital importance of cyber security in the lives of communities. It also aims to create a national cyber security industry to establish the Kingdom’s leadership in this area in line with Vision 2030.

The program will prioritize attracting, qualifying and empowering qualified national cadres, building partnerships with public and private entities and stimulating innovation and investment in cybersecurity to contribute to achieving a technological renaissance that serves the future of the national economy. The increasing cyber-security threat has pushed the Kingdom to give greater consideration to its national cyber security strategy as the country embarks on its Vision 2030 plan, which aims to diversify its economy. Technology will play a crucial role in facilitating the vision and the digitization of almost all government data will inevitably make it more vulnerable to cybercriminals.

Total Credit Hours for Completing the Program

37

Professional Occupations/Jobs

The program prepares students to be a profession as:

  • Security Analyst

  • Security Engineer

  • Security Architect

  • Security Administrator

  • Security Software Developer

  • Cryptographer

  • Cryptanalyst

  • Security Consultant

 

Moreover, this program will prepare students to become:

  • Offensive Security Certified Professional (OSCP)

  • Systems Security Certified Practitioner (SSCP)

 

Program Mission

Establishing a competitive educational, research, and practical environment to prepare qualified graduates and serve the community in the cybersecurity field.

Program Goals

  • To prepare highly qualified academics and industry-ready professionals in the area of cybersecurity.

  • To recruit distinguished faculty members and work to enhance their academic skills in the area of cybersecurity.

  • To develop and promote research skills in the field of cybersecurity.

  • To serve the community in the cybersecurity field.

  • To improve the infrastructure to support the cybersecurity program activities.

 

Program Learning Outcomes

Knowledge and Understanding

  • Outline via appropriate methods, and using industry-standard terminology cybersecurity-related issues.

  • Describe security features to protect an organization’s computing and information resources.

  • Infer gaps in cybersecurity considering current and emerging technologies and the current state and prevailing trends in cybersecurity.

 

Skills

  • Assess and respond appropriately to various risks which can affect the expected operation of information systems.

  • Investigate current and emerging cyberthreats, various connection and transmission attacks and incorporate best practices to mitigate them.

  • Apply appropriate countermeasures and security testing for given components to help protect organizational resources.

  • Use appropriate policies, procedures, ethical considerations to protect information security and levels of cybersecurity to ensure data integrity and security for information systems and network in a global context.

  • Communicate effectively with a range of audiences to interpret applicable cyber policies and ethics for a given scenario.

 

Values

  • Recognize professional responsibilities and make informed judgments in cyber security practice based on legal and ethical principles.

  • Function effectively as a member or leader of a team engaged in activities appropriate to the program’s discipline.

 

Admission

The general requirements for admission to Taif University are available here. These requirements and the online resources are managed by the Deanship of Admission and Registration, designed to help prospective students learn about TU and its admission processes.

The admission requirements specific for the Master of Cyber Security program are available here.

Admission to the Information Technology program at TU is highly competitive. The number of students accepted is limited to the number of seats available as decided by the University Council and based on the capacity of resources of the College of Computers and Information Technology.

Degree Roadmap and Requirements

The Master of Cyber Security (MScCS) degree is a non-thesis degree, which requires students to complete 30 credits of mandatory core courses along with 6 credits of elective courses. Under this track, students are required to take 6 credits of research project under the guidance and supervision of their major professor.

Program courses and degree requirements are available here.

Program specifications report is available here for more information about the program.

Attachments