Please note this list is indicative of the structure of the degree and may be subject to change.

Year 1 (70 ECTS)

  • CSC_51445 - Computer Networking Fundamentals (4 ECTS)
    This course provides a thorough understanding of digital computer networking architectures, paradigms, and principles, emphasizing the protocols that enable the functioning of the Internet.
  • CSC_52432 - Network Security (4 ECTS)
    This course aims to answer the question, “Why is the Internet inherently vulnerable?” and discusses the tools (VLAN, VPN, DNSSEC, IDS, … ) and design patterns (segmentation, compartmentalization, …) commonly used to overcome these vulnerabilities.
  • CSC_51059 - Computer Architectures and Operating Systems (4 ECTS)
    This course aims to provide an understanding of how computers work — and, within the context of Cybersecurity, therefore, to understand the details of concepts such as privilege escalation, of buffer overflows, etc
  • CSC_52068 - Cryptology (4 ECTS)
    This course provides an introduction to cryptology, an overview of cryptographic primitives, and an understanding of the different algorithms used in these primitives and their applicability.
  • Formal Methods for Software Security (4 ECTS)
    This course provides an overview of formal methods and tools available for ensuring security and safety when developing computer software. This includes understanding the tools that exist (e.g., Lint, Coq, Uppaal) for verifying programs and systems and their applicability and limitations.
  • CSC_52445 - Scientific Writing & Analysis (2 ECTS)
    This course will provide the tools to analyze and produce technical documents and reports.
  • CSC_52434 - Introduction to Cyber governance (4 ECTS)
    This course provides an introduction to the ISO27K family of documents of “best common practices” for managing risks in information systems, as well as an introduction to the field of data protection regulations.
  • CSC_52436 - Facing the Unknown (2 ECTS)
    This course prepares students to face ever-changing contexts (technical, technological, societal) and human adversaries and to adapt to different environments and changes.
  • CSC_50410 - Select Topics in Cybersecurity (6 ECTS)
    This course will highlight 18 selected topics in Cybersecurity. Each topic will consist of full-day seminars, hands-on labs, and scenarios accompanied by experts.

Year 1 is concluded by a 16-20-week Internship, during which the students will be fully immersed in a cybersecurity research and development team—in a government organization, a research laboratory, or a company.

Year 2 (70 ECTS)

  • Modern Software Architectures & Processes (6 ECTS)
    This course introduces the challenges of developing and maintaining the security of modern computer systems. As such, this course introduces the notions of virtualization and containerization, of continuous integration/deployment, and of the disciplines of DevSecOps
  • MCO/MCS (2 ECTS)
    This course presents the challenges, theory, and practice when deploying, monitoring, and operating “hosted systems”: how to ensure ongoing maintenance of these systems without compromising operations and operational security.
  • Embedded Systems Security (4 ECTS)
    This course introduces the particularities of embedded security from a designer and from an attacker's point of view.
  • CSC_53437 - Reverse engineering vs Obfuscation (4 ECTS)
    This course introduces the notions of reverse engineering, the process by which a computer program is deconstructed to reveal its designs and architecture or to extract secrets (e.g., cryptographic keys), and, subsequently, of obfuscation: how to write computer programs that are difficult to reverse engineer.
  • Penetration Testing (2 ECTS)
    This course introduces the methods and tools used for penetration testing. It places the student in the role of a potential attacker who must identify exploitable vulnerabilities in systems.
  • Digital Forensics (2 ECTS)
    This module introduces the methods of digital forensics. The aim of digital forensics is to produce digital evidence of computer attacks to understand how an attack happened. Thus, remedial measures to ensure operational security can be proposed, and legal proceedings in the event of a complaint can be supported.
  • AI for Cybersecurity and the Cyber-risks of AI (4 ECTS)
    This module examines the notions of Machine Learning and Artificial Intelligence, specifically as they apply as tools for cybersecurity and as systems based on ML/AI that are themselves potential targets of novel cyber-attacks.
  • ISO 27k1 - Construction and Audit of information security management systems (2 ECTS) 
    This course will provide an overview of, and initial experience with, the methods and tools for the management of information risks through information security controls, within the context of an overall Information security management system (e.g., ISO27K1)
  • ISO 27k5 - Management of Information-Systems Risks (2 ECTS)
    This course will introduce methods and procedures for systematically identifying, assessing, evaluating, and treating information security risks, including standards such as EBIOS-RM and ISO27K5
  • Incident Response (2 ECTS)
    This course introduces the construction and operation of an Emergency Response Team, as part of an incident response. As such, it covers both the legal, documentary, and technical requirements.

During the second year, following the Incident Response course, students will experience full immersion through a week-long of various cyber exercises, where they will exercise their technical, leadership, and governance capabilities.

Year 2 is concluded by a 20 to 24-week internship, during which the students will be fully immersed in a cybersecurity operations team—in a government organization, a research laboratory, or a company.