Cyber Security

About

BSc (Hons) in Information Technology Specialising in Cyber Security

The course is designed for students who wish to gain an accelerated early career in cyber/information security. It will prepare you for a successfuI career in the various roles directly and indirectly connected to the world of computer, network and information security. The course covers various aspects of security, including mobile, network, Data/Information, Hardware and Operating Systems security. It also examines real world issues related to Governance, Information Warfare, Cyber Forensics, and Ethical Hacking.

Career Opportunities

  • Security Analyst
  • Security Engineer
  • Security Architect
  • Architect-Security
  • Forensics Investigator
  • Network Security Engineer
  • Information Assurance Engineer
  • IT Auditor
  • Security Administrator
  • Penetration and Vulnerability Tester
  • Secure Software Developer
  • Incident Responder

Entry Requirements

Minimum 3 “S” passes in G.C.E A/L (Sri Lanka) or Minimum 3 ”D” passes in G.C.E A/L Cambridge or Edexcel (in any subject stream) in a single sitting and Pass the Aptitude Test conducted by Northern UNI.

Why Cyber Security?

  • Gain a competitive edge and accelerate your career, preparing yourself for a successful future in various roles directly and indirectly connected to the realm of cyber security.
  • Explore a comprehensive curriculum that covers a wide range of security aspects, including mobile security, network security, data/information security, hardware security, and operating system security.
  • Delve into real-world challenges and issues surrounding governance, information warfare, cyber forensics, and ethical hacking, equipping you with the skills to tackle emerging threats and protect digital assets.

Programme Outcomes

  • Develop a strong foundation in cyber security principles, methodologies, and best practises.
  • Acquire in-depth knowledge of security technologies, tools, and techniques essential for securing computer systems and networks.
  • Master the art of threat analysis, risk assessment, and vulnerability management, enabling you to identify and mitigate potential security breaches.
  • Cultivate strong ethical and professional standards, upholding integrity and confidentiality in handling sensitive information.
  • Enhance your critical thinking and problem-solving abilities, which are crucial for detecting and responding to cyber threats effectively.
  • Embrace a proactive approach to security by staying informed about the latest trends, emerging technologies, and evolving regulatory frameworks in the field of cyber security.
Code Module Credit
Semester 1
IT 1010 Introduction to Programming 04
IT 1020 Introduction to Computer Systems 04
IT 1030 Mathematics for Computing 04
IT 1040 Communication Skills 03
Semester 2
IT 1050 Object Oriented Concepts 02
IT 1060 Software Process Modeling 03
IT 1080 English for Academic Purposes 03
IT 1090 Information Systems and Data Modeling 04
IT 1100 Internet and Web Technologies 04
Code Module Credit
Semester 1
IE 2012 Systems and Network Programming 04
IE 2022 Introduction to Cyber Security 04
IE 2042 Database Management Systems for Security 04
IE 2032 Secure Operating Systems 04
Semester 2
IE 2052 Advanced Networking Technologies 04
IE 2062 Web Security 04
IE 2072 Foundations of Algorithms 04
IE 2082 Discrete Mathematics 04
IT 2090 Professional Skills 02
IT 2100 Employability Skills Development –Seminar (Non GPA) 01 01
Code Module Credit
IE 3012 Introduction to Cyber Security 02
IE 3112 Mobile Security 04
IE 3022 Applied Information Assurance 04
IE 3032 Network Security 04
IE 3042 Secure Software Systems 04
IE 3052 Information Security Risk Management 02
IE 3062 Data and Operating Systems Security 04
IE 3072 Information Security Policy and Management 02
IE 3082 Cryptography 04
IE 3092 Information Security Project 04
IE 3102 Enterprise Standards for Information Security 02
IT 3110 Industry Placement (Non-GPA) 08
IT 3050 Employability Skills Development –Seminar (Non GPA) 01
Code Module Credit
IT 4010 Research Project 16
IT 4070 Preparation for the Professional World (Non GPA) 02
Four Electives Modules from the Following
IE 4012 Offensive Hacking: Tactical and Strategic 04
IE 4022 Security Economic Analysis 04
IE 4032 Information Warfare 04
IE 4042 Secure Software Engineering 04
IE 4052 Hardware Security 04
IE 4062 Cyber Forensics and Incident Response 04
IE 4072 Governance and Cyber Law Clinic 04
IE 4092 Machine Learning for Cyber Security 04

Course Fee

Tuition fees for the BSc (Hons) in Information Technology programme are currently set at LKR 215,000 per semester. It is important to note that fees for subsequent semesters must be paid prior to the commencement of each semester. This comprehensive fee covers various aspects, including lectures, tutorials, examinations, access to computer laboratory facilities, and library resources.

To make the payment, please credit the fees to Account No. 1630552 at the Bank of Ceylon, in favour of the Sri Lanka Institute of Information Technology. payments can be made at the Bank of Ceylon Kollupitiya Branch, located on the first floor of the BoC Merchant Tower Building, or at any branch of the Bank of Ceylon. Alternatively, you can also credit the fees to Account No. 00 399 0000033 at any branch of Sampath Bank.
 

Please note that fees are generally non-refundable. However, if you have a valid reason for requesting a refund, such as unforeseen circumstances, you may submit a refund request within one week from the date of commencement of lectures for each semester. It’s important to remember that a ten percent deduction will be applied to the refunded amount.

We encourage you to adhere to the fee payment deadlines and make the necessary arrangements to ensure a smooth academic journey. If you have any further questions regarding fees or payment options, please don’t hesitate to reach out to our dedicated admissions team