Skip to main content
Interested in Studying with the University of Adelaide?
I’m interested in…
Image CAPTCHA
Enter the characters shown in the image.

Master of Cyber Security Online

Duration

2 years part-time

SATAC Code

MCSOL

Fees

Eligible for Fee-HELP. Learn more

Start date

March 2024

Study mode

Online

Course Overview

Lay the groundwork for an exciting future as a cyber security leader by gaining best-in-class technical and managerial skills.  

The University of Adelaide ranks #2 for Computer Science and #1 for Electronic Engineering, two disciplines at the core of cyber security*. Our graduates are the most employable out of all South Australian universities**.  

*Academic Ranking of World Universities 2020  

**QS Graduate Employability Ranking 2022  

Why study cyber security with us?

business icon

High-impact career

The University of Adelaide's cyber security program covers all the technical and managerial skills you’ll need to forge your own career path as a senior cyber security specialist.

security icon

Hands-on training

Hone your cyber defence skills through experiencing real-world scenarios and the best software and network defence strategies

graduate icon

Digital protection

Keep your options open and graduate from the Master of Cyber Security with the ability to work in either the public or private sector.

technology icon

Drive innovation

Contribute towards an area at the cutting-edge of cyber security through an industry-based research project.

handshake icon

Industry-based curriculum

Our cyber security program coordinators enrich their teaching and curriculum 
with their experience of today’s complex environment.

global-icon

Reputation enhancing

Studying with a Group of Eight university ranked in the top 1% worldwide*** guarantees an exceptional quality of learning and industry recognition.

Cyber security tools

A3C

Cyber events and training

Attend training and networking events organised by the Australian Cyber Collaboration Centre (A3C) partnership in Adelaide or online.

Kali Linux

Kali Linux

Experience using the most popular security Linux distribution that comes pre-loaded with many security assessment and computer forensics tools.

virtual hack lab

Virtual Hack Lab

Connect to our Virtual Hack Lab environment via an OpenVPN client installed by default on Kali Linux.

back the box

Online Penetration Testing Environments

Use various online platforms (like HackInBox) to test and advance your skills in penetration testing and cyber security.

Flexible online learning for cyber security 

Studying online gives you the flexibility to learn on your terms. Most of our Master of Cyber Security students continue working full time and complete the master's coursework whenever suits them. The innovative online learning platform is easy to use and has all the resources you will need to complete your cyber security degree. Find out more about the online Master of Cyber Security in our program brochure

What should I expect in the Master of Cyber Security?:  

  • six week teaching periods with at least a two-week break in between
  • between 20 to 25 hours of cyber security coursework per week
  • weekly interactive webinar debates and discussions to ask questions and deepen your cyber knowledge  
  • technical IT security activities using real-world cyber tools  
  • weekly quiz on key concepts, terminology and readings  
  • discussion forums with interesting cyber security case studies and tips from your peers  
  • cyber security course readings and guided research  
  • three assessments over the six weeks. 

The University of Adelaide has partnered with Pearson, the world’s leading global learning company, to deliver this degree 100% online. The Partnership has been established to deliver the very best experience and learning outcomes to all our students. Students will be awarded a University of Adelaide qualification and this degree meets the University's highest quality standards.

Request a brochure

What will my cyber security assignments be?

All assessments and coursework in the Master of Cyber Security are 100% online. Assessments will include:

  • knowledge quizzes
  • peer-reviewed discussions
  • ePortfolios
  • short essays
  • short videos
  • reports
  • reflective tasks. 

Download a brochure to learn more.

Cyber Security career paths and opportunities

Cyber Security managers are responsible for liaising with the executive staff of an organisation and embedding policies and risk awareness. 
As the manager of a group of cyber security specialists, it’s up to you to ensure you have the right cyber skills in your team to effectively manage their time and effort. 

Request a brochure

Cyber security technicians are the experts who directly respond to hackers and cyber incidents. You will spend your day scripting, monitoring and investigating issues using your strong technical skills. Compliance staff ensure IT systems and designs meet governance and management standards.   

Request a brochure

Strategists and architects are responsible for formulating strategies and controls to mitigate future cyber security incidents. You must be forward-thinking in these roles and have your finger on the pulse to pre-empt new developments. Your days will be spent designing roadmaps and interfacing with other technical teams. 

Request a brochure

  • Business data and cyber security - COMMGMT 7023OL

    Business Data and Cyber Security will prepare future cyber security professionals for negotiating the constantly changing use of data and information in a business world that requires constant cyber security awareness and vigilance. Value and vulnerability of business data for decision making and problem-solving are a core focus. Information and cyber security awareness and methods are embedded throughout. Graduates of this cyber course will have the skills required to apply cyber security practices to their use of business data; and analyse and communicate business information needs. 

    View course outline

     

  • Political institutions and policy-making* - POLIS 7024OL

    This cyber course provides a general introduction to policy-making principles and processes for postgraduate students. The cyber course primarily uses national IT security case studies but provides comparisons to other states as appropriate. The aim of the course is to provide the political context in which debates about cyber security and other international relations issues takes place. The cyber  course utilises a number of approaches to public policy and administration so that students emerge from the course with knowledge about decision-making processes but also the assumptions and constraints which guide those decisions. We cover the main political actors, problem definition, agenda-setting, communication, institutional decision-making, and policy implementation and review. 

    *only for students with programming experience. More information can be found in the entry requirements section. 

    View course outline

     

  • Cyber security fundamentals - COMP SCI 7308OL

    In this cyber course, students will be introduced to real-world cyber security challenges that organisations face and learn to apply knowledge and skills to address them. The challenges will be examined both from the attacker's perspective (how systems are exploited) and the defender's perspective (how to secure systems or respond to threats). Common attack and defence strategies for software, web applications, networks, operating systems, cryptographic systems and humans will be explored. The cyber course will also introduce cyber security management concepts, including security operations, risk management, security engineering and security architecture, as well as provide guidance on different career paths specialising in cyber security. 

    View course outline

     

  • Information risks, threats and controls - COMMGMT 7025OL

    The cyber course Information Risks, Threats, and Controls considers a broad perspective of organisational vulnerabilities of the digital age, including Enterprise Risk Assessment and critical enterprise threats. Topics addressed include recognition, analysis, and synthesis of IT risks, threats, and vulnerabilities, and measures to mitigate them, including policy, control, and implementation. While this cyber course acknowledges the need to recognise and analyse risks, threats, and vulnerabilities across and within the various disciplinary structures of an organisation, (including fiscal risk, brand and reputation, production, operations, legal, and OH&S) it does so from the perspective of the responsibility for Information and Cyber Security plans to support and ensure the risk management of other departments and disciplines. The focus, throughout, is specifically on Information and Cyber Security and Data Privacy. 

    View course outline

  • Introduction to System Security - COMP SCI 7306OL

    The purpose of the course is to learn about secure software, including its design, implementation and maintenance. During the course students will be exposed to a selection of topics such as: performing threat modelling, issues in authentication and authorisation, auditing for security, input sanitising, TOCTOU vulnerabilities, memory management issues, fixing vulnerabilities, and microarchitectural security. 

    View course outline

  • Human and ethical factors in computer science - COMP SCI 7212OL

    In this cyber course, students will be introduced to two important areas in contemporary computing: human factors and ethical theory and practice. In human factors, students will study all areas that assist in performing work in an appropriate manner. In ethics, students will study those areas that discuss whether the tasks that we seek to achieve fit our definitions of what is right for individuals, companies, and our society. By combining these two areas of study, participants will be introduced to tools, thinking, and analyses to establish whether the computing tasks they are being asked to perform are fit for purpose in terms of both usage and ethics. At the end of this course, students will have a sound understanding of key issues in ethics and human factors, be able to compare approaches and propose solutions, and have participated in a number of authentic activities to give them confidence as future professional practitioners in this sphere.

    View course outline

  • Research Methods for Cyber Security - COMP SCI 7420OL

    This course will prepare students for advanced research in cyber security that aligns with professional standards and the recent qualitative and quantitative research methods and techniques used in the cyber community. Research will include the use of reports and investigations on recent cyber- attacks. Students will be introduced to the steps required for a research project such as, formulating a research question, evaluating threats to validity, literature review, collecting and analysing qualitative and quantitative data and how to present your research outcomes.

    The cyber course will particularly focus on how to effectively evaluate published cyber security research and communicate research results to peers and colleagues in the cyber security community.

    Course Learning Outcomes (CLOs)

    1. Analyse recent research methods and techniques used in the cyber security community to generate an effective research design.

    2. Develop a research design and method (qualitative and quantitative) that aligns with professional standards and addresses recent reports and investigations on cyber attacks for a cyber security research project.

    3. Formulate a valid research question using cyber security research methods and design techniques.

    4. Develop a cyber security research proposal for an organisation that suggests how to prevent cyber-attacks.

    5. Propose a solution to a cyber security research project using effective communication methods to disseminate the results to the cyber security community. 

    View course outline

  • Applied privacy - COMP SCI 7213OL

    This course will cover the latest privacy techniques and practices that enterprises and governments have adopted. Students will gain a deep understanding of what the risks to human-related privacy are and will be encouraged to rethink how to design and build products and systems with privacy and respect for their users across countries in which they may operate. The course will also introduce the concept of pure provable privacy -- differential privacy -- and show how it is being put into practice. Differential privacy was initially incepted at Microsoft Research, and the theoretical and technical impact of differential privacy is profound in global industries, which has already been deployed by Google, Apple, Uber, and US Census Bureau. Finally, the course will show ways of achieving differentially private mechanisms through a practical translation and explore the limits of the use of differentially private techniques in synthetic data generation by demonstrating practical attacks that thwart privacy properties. 

    View course outline

  • Human-centred security - COMP SCI 7214OL

    The Human-Centred Security course will expand students’ understanding of cyber security beyond the sphere of technology by addressing the role human behaviour plays in securing and subverting systems.  The cyber course takes a transdisciplinary approach combining academic research from a range of disciplines (such as computer science, psychology, international relations and political science) with practitioner experience, to explore ways of creating solutions to complex cyber security problems.  The course is grounded in security theory so that students can develop an understanding of what it means to be cybersecure as an individual, as a society and as a nation-state. Students will explore the relationships between people and technology from the perspective of users, designers and developers of technology, as well as policy makers.     

    At a practical level, students will learn how to evaluate tools to understand and shape cyber security behaviours.  They will be able to generate ways of conducting transdisciplinary research to design solutions to complex cyber security problems.  Students will develop expertise that enables them to critique cyber security strategies and policies and generate productive security dialogues across communities.

    View course outline

  • Business information systems and management - COMMGMT 7024OL

    Business Information Systems and Management covers the critical aspects of information management and information systems needed in all businesses in the 21st century. The overarching focus of this cyber security course is the ability to leverage technology for business and enterprise purposes. This is managed through a three-fold focus: there is a strong emphasis on systems thinking and systems analysis for managing complexity; and an equal emphasis on the role of systems and computing for organisational need and practice. The third focus is on the ability to manage effective liaison and communication between business staff and IT departments and personnel. 

  • Research project - CYBER 7103AOL and CYBER 7103BOL

    Students will undertake an individual applied cyber security research project based within a workplace or industry context.  

    This is an advanced cyber research project conducted individually under the guidance of an academic supervisor. It gives students the chance to investigate and contribute to an area at the cutting edge of cyber security. As part of the IT security project, students will present their work to an audience and write a major report detailing their results. 

    The final cyber security research project is the equivalent to two courses and will span two online teaching periods.

     

Academic entry requirements for the Master of Cyber Security 

To be eligible for the Graduate Certificate, Graduate Diploma or Master of Cyber Security, you need to meet one of the following requirements: 

  1. Bachelor of Computer Science (or an equivalent Information Technology degree) and a GPA of 4.5  

OR  

  1. relevant work experience of at least 3 years in Computer Science or Cyber Security roles  

OR  

  1. diploma or above in networking and IT plus 2 years relevant work experience. 
     

Don’t have programming experience? 

To excel in the applied nature of our cyber security postgraduate programs, all our students require some experience with a programming language. If you don’t have this experience, we offer the course Foundations of Computer Science – Python A (COMP SCI 7210OL) in place of Political Institutions and Policy-Making (POLIS 7024OL). Our friendly admissions team will guide you through the enrolment process once your application has been accepted. 

FOUNDATIONS OF COMPUTER SCIENCE – PYTHON A (COMP SCI 7210OL) 
This course will develop your coding and problem-solving skills with a focus on data and data science. You will learn algorithm design as well as fundamental programming concepts such as data, selection, iteration and functional decomposition, data abstraction and organisation. You will build fundamental software development skills including the use of the Python programming language and tools, debugging, testing and fundamentals of good programming practice, style and design. 

View course outline
 

English language requirements  

In order to meet the English language proficiency requirements for our 100% online postgraduate programs, you must be able to demonstrate that you meet the minimum English Language requirements.

Typically, if English is your first language you will not be required to provide evidence of English language proficiency. You will also not be required to provide evidence of English language proficiency if you are an Australian citizen, Australian Permanent Resident (visa status) or hold a passport from one of the following countries: Canada (English-speaking provinces only), New Zealand, the Republic of Ireland, the United Kingdom and the United States.

To learn more, visit the English Language Proficiency Requirements for detailed information about these requirements, including acceptable English language tests.

We also recommend that you speak to an Enrolment Advisor to discuss options that are specific to your circumstances. You can schedule a call here.

What is the total cost?

The total cost of the online Master of Cyber Security is $41,976 or $3,498 per course (2024 pricing).

Find more information on fees for domestic students, including annual fees and fee increases, in the Fees (domestic students) section.

 

Is there fee-help available? 

Yes, Australian citizens are eligible for a HELP loan. You must also be enrolled in a program with the University of Adelaide by the enrolment deadline (census) and have not reached the HELP loan limit. Once you have been offered a place in a University of Adelaide program, you will be able to apply for a HELP loan as a part of the enrolment process. Please see the Study Assist website for further details. 

The University of Adelaide offers three online cyber security programs, each designed to address the skyrocketing demand and your unique career goals. You have the freedom to adapt your learning pathway even after you’ve selected an initial program. The three program tiers are embedded which means there are multiple entry and exit points. 

Start with the graduate certificate and then continue onto the masters program once you’ve reached that milestone or enrol into the masters degree now and opt to graduate with a graduate certificate or diploma if your situation changes. The choice is entirely yours. 

Apply for either the graduate certificate, graduate diploma or masters program via the application portal now or download the brochure to find out more. 

Hi there, how can we help? Start a chat if you have any questions.