Master of Cyber Security (Professional)

2024 Deakin University Handbook

Year

2024 course information

Award granted Master of Cyber Security (Professional)
Deakin course codeS735
Faculty

Faculty of Science, Engineering and Built Environment

CampusOffered at Waurn Ponds (Geelong)
OnlineYes
Duration2 years full-time or part-time equivalent
Course Map - enrolment planning tool

These course maps are for new students commencing from Trimester 1 2024:

These course maps are for new students commencing from Trimester 2 2024:

Course maps for commencement in previous years are available on the Course Maps webpage or please contact a Student Adviser in Student Central.

CRICOS course code093940G Waurn Ponds (Geelong)
Australian Qualifications Framework (AQF) recognition

The award conferred upon completion is recognised in the Australian Qualifications Framework at Level 9

INTERNATIONAL STUDENTS – Please note that due to Australian Government regulations, student visas to enter Australia cannot be issued to students who enrol in Deakin Online.

Course sub-headings

Course overview

In an increasingly digital world, a serious challenge facing organisations is how to deal with the dramatic increase and severity of cyber attacks. Professionals with cyber security skills are crucial for the ongoing success of our digital future and are in high demand globally.

The Master of Cyber Security (Professional) prepares you to meet this demand, equipping you with the skills to tackle cyber security challenges from both a technical and organisational perspective. The course equips you with in-demand cyber security skills and provides opportunities for you to undertake in-depth professional studies as part of your course. Choose one of three professional studies options: a team project, a professional placement, or a research project under the supervision of our internationally recognised research staff.

Want to combat cyber crime and cyber terrorism?

Addressing cyber attacks is integral to a wide variety of organisations and government departments, in the context of technology, law and ethics. With access to state-of-the-art software and hardware throughout the course, you will undertake studies from both a technical and organisational perspective. Explore system security, digital forensics and analytics through to organisational security, governance and policy skills. Vital hands-on experience ensures that you will gain the skills required to confidently investigate and combat cyber-crime and cyberterrorism.

You’ll graduate ready for a variety of security roles within business, government and law enforcement. Examples include risk analyst, information security specialist, security system developer or programmer, cyber security consultant, security systems manager, security consultant, information security auditor or security manager. Combined with experience, you could take on roles such as chief security officer.

This course is ideally suited to those who have completed an undergraduate degree in a similar discipline, such as information technology or computing.

Indicative student workload

You can expect to participate in a range of teaching activities each week. This could include lectures, seminars, practicals and online interaction. You can refer to the individual unit details in the course structure for more information. You will also need to study and complete assessment tasks in your own time.

Professional recognition

The Master of Cyber Security (Professional) is professionally accredited with the Australian Computer Society (ACS).

Career opportunities

The rapid growth of cybercrime has created unparalleled opportunities for those with cyber
security expertise, with jobs in the Database & Systems Administrators & ICT Security sector
predicted to increase by 38.9% by November 2026*.

Career options are varied, you could work anywhere in the world as a:

  • security analyst
  • project manager
  • security system manager
  • security consultant
  • security system developer or programmer information security auditor
  • business continuity or IT security engineer.

*Jobs and Skills Australia, 2021 Employment projections for the five years to 2026.

Participation requirements

Elective units may be selected that include compulsory placements, work-based training, community-based learning or collaborative research training arrangements.

Reasonable adjustments to participation and other course requirements will be made for students with a disability. More information available at Disability support services.

Mandatory student checks

Any unit which contains work integrated learning, a community placement or interaction with the community may require a police check, Working with Children Check or other check.

Alternative exits

Graduate Certificate of Cyber Security (S535)
Graduate Diploma of Cyber Security (S635)
Master of Cyber Security (S734)

Fees and charges

Fees and charges vary depending on the type of fee place you hold, your course, your commencement year, the units you choose to study and their study discipline, and your study load.

Tuition fees increase at the beginning of each calendar year and all fees quoted are in Australian dollars ($AUD). Tuition fees do not include textbooks, computer equipment or software, other equipment or costs such as mandatory checks, travel and stationery.

Use the Fee estimator to see course and unit fees applicable to your course and type of place. For further information regarding tuition fees, other fees and charges, invoice due dates, withdrawal dates, payment methods visit our Current students website.

Course Learning Outcomes

Deakin Graduate Learning Outcomes

Course Learning Outcomes

Discipline-specific knowledge and capabilities

Develop, evaluate, implement, and manage cyber security solutions for complex systems, organisations, platforms communication channels, and data, based on industry-accepted standards and best practice.

Design, develop and implement advanced cyber systems and software, and associated policies and procedures for optimal use to withstand emerging attacks/threats in cyber space.

Assess the role of cyber security in the context of modern organisations and society to add value.

Communication

Communicate effectively to design, evaluate, and respond to advances in technology in the cyber security context, future trends and industry standards and utilise a range of verbal, graphical and written forms, customised for diverse audiences including specialist and non- specialist clients, colleagues and industry personnel.

Digital literacy

Utilise a range of digital technologies and information sources to discover, select, analyse, synthesise, evaluate, critique, and disseminate both technical and professional information in the context of cyber security.

Critical thinking

Appraise complex information using critical and analytical thinking and judgement to identify problems, analyse user requirements and propose appropriate and innovative cybersecurity solutions.

Evaluate the place and role of security systems, applications, and processes in organisational and societal contexts for reliability, usefulness, and the value they add to those contexts.

Problem solving

Generate cyber security solutions through the application of specialised theoretical constructs, expert skills, and critical analysis to real-world, ill-defined problems to develop appropriate and innovative cyber security solutions.

Self-management

Take personal, professional, and social responsibility within changing national and international professional IT and cybersecurity contexts; to develop autonomy as researchers and evaluate own performance for continuing professional development.

Work autonomously and responsibly to create cyber security solutions to new situations and actively apply knowledge of theoretical constructs and methodologies to make informed decisions.

Teamwork

Work independently and collaboratively towards achieving the outcomes of a group project, thereby demonstrating interpersonal skills including the ability to brainstorm, negotiate, resolve conflicts, manage difficult and awkward conversations, provide constructive feedback, and demonstrate the ability to function effectively in diverse professional, social and cultural contexts.

Approved by Faculty Board 23 September 2021

Course rules

To complete the Master of Cyber Security (Professional), students must attain 16 credit points over 2 years of full-time study (or part-time equivalent). Most students choose to study 4 units per trimester, and usually undertake two trimesters each year.

The course is structured in three parts:

  • Part A: Mastery Cyber Security studies (8 credit points)
  • Part B: Course electives (4 credit points)
  • Part C: Professional studies (4 credit points)

The course comprises a total of 16 credit points, which must include the following:

  • completion of DAI001 Academic Integrity Module (0-credit point compulsory unit)
  • eight (8) credit points of core units
  • four (4) level 7 SIT or MIS-coded elective units (4 credit points) (excluding SIT771, SIT772, SIT773 and SIT774)
  • four (4) credit points of Professional Studies.

Students are required to meet the University's academic progress and conduct requirements.

Course structure

Core

Mandatory unit for all entry levels

DAI001Academic Integrity Module (0 credit points)

Part A: Mastery Cyber Security Studies

SIT736Identity, Access Management and Physical Security

SIT719Analytics for Security and Privacy

SIT735Application and Communication Protocol Security

SIT703Computer Forensics and Investigations

SIT704Ethical Hacking

SIT763Cyber Security Management

SIT716Computer Networks and Security

SIT738Secure Coding

Part B: Course electives

Four (4) level 7 SIT or MIS-coded elective units

Part C: Professional Studies

SIT753Professional Practice in Information Technology

SIT764Team Project (A) - Project Management and Practices ~

SIT782Team Project (B) - Execution and Delivery

One (1) level 7 SIT or MIS-coded elective (1 credit point)

OR

STP710Career Tools for Employability (0 credit points)

SIT753Professional Practice in Information Technology

SIT791Professional Practice (2 credit points)*

One (1) level 7 SIT or MIS-coded elective (1 credit point)

OR

SIT723Research Techniques and Applications (2 credit points)
SIT746Research Project (Advanced) (2 credit points)^

OR

SIT753Professional Practice in Information Technology

SIT723Research Techniques and Applications (2 credit points)

One (1) level 7 SIT or MIS-coded elective (1 credit point)

*Students undertaking this unit must have successfully completed STP710 Career Tools for Employability (0-credit point unit)

~ Note: Students are expected to undertake SIT764 and SIT782 in consecutive trimesters. Students should seek advice from the unit chair if they are unable to complete SIT764 and SIT782 consecutively.

^ Entry to SIT746 is subject to specific unit entry requirements.

Work experience

You may have an opportunity to undertake a placement as part of your course. For more information, please visit deakin.edu.au/sebe/wil.

Other course information

Course duration

Course duration may be affected by delays in completing course requirements, such as accessing or completing work placements.

Further information

Student Central can help you with course planning, choosing the right units and explaining course rules and requirements.