Master of Cyber Security

Why study with ECU Accelerated Online?
  • Cyber career ready

    Stand out as a cyber security expert, with advanced technical skills and comprehensive knowledge of best practice approaches to cyber security designed to fit current and future industry needs.
  • Pioneers

    We have been the pioneers in this field of teaching with over 10 years’ experience offering cyber courses, from undergraduate to postgraduate and postdoctoral. We’re also a lead partner of the Cyber Security Cooperative Research Centre (CRC), along with the WA State Government and 23 other industry, research and government partners.
  • Centre of Excellence

    ECU has one of the best cyber security research and education teams in Australia. The ECU Master of Cyber Security is the only online Master of Cyber Security in Australia delivered by an Academic Centre of Cyber Security Excellence as recognised by the Federal Government.
  • Industry connected

    Our academics have strong industry connections and regularly consult with private and public institutions including Bankwest, Commonwealth Bank, WA Police and DFAT. Two of the team are also members of Interpol’s Cyber Crime Experts Group.
  • Accelerated & 100% online

    Graduate sooner to take advantage of this in-demand cyber security field. Delivered 100% online, you could complete the Master of Cyber Security in as little as two years whilst continuing to work full-time, meaning you can take advantage of the growing employment opportunities sooner.
Infographic with Cyber Security Statistics

 

What you will study

The Master of Cyber Security consists of twelve units.

Master of Cyber Security

  • Cyber Security
  • Networking Technologies
  • Scripting Languages
  • Network Security
  • Ethical Hacking and Defence
  • Digital Forensics
  • Project Management
  • Data Analysis and Visualisation
  • Cyberspace Law, Policy and Governance
  • Cyber Security Ethics and Principles
  • Cyber Security Incident Detection and Response
  • Cyber Security Investigation
Flexible entry and exit points

The Master of Cyber Security also has flexible entry and exit points.

Flexible entry - If you do not qualify for entry directly into the Master’s course, you may be eligible for entry into the Graduate Certificate from where you can articulate through to the Graduate Diploma or Master Degree.

Flexible exit - If for any reason you cannot complete the Master Degree, you may still earn a postgraduate qualification if you complete the required units for the Graduate Certificate or Graduate Diploma.

 

Graduate Certificate

3 units
or continue studying

Graduate Diploma

+ 3 units
or continue studying

Master Degree

+ 6 units

Master of Cyber Security

Master of Cyber Security

  • Cyber Security
  • Networking Technologies
  • Scripting Languages
  • Network Security 
  • Ethical Hacking and Defence 
  • Digital Forensics 
  • Project Management 
  • Data Analysis and Visualisation 
  • Cyberspace Law, Policy and Governance 
  • Cyber Security Ethics and Principles 
  • Cyber Security Incident Detection and Response 
  • Cyber Security Investigation 
Graduate Certificate of Cyber Security

Graduate Certificate of Cyber Security

  • Cyber Security
  • Networking Technologies
  • Scripting Languages