Please note this list is indicative of the structure of the degree and may be subject to change.

Year 1 (70 ECTS)

  • Computer Networking Fundamentals (4 ECTS)
    This course provides a thorough understanding of digital computer networking architectures, paradigms, and principles with an emphasis on understanding the protocols that enable the functioning of the internet.
  • Network Security (4 ECTS)
    This course aims to provide an answer to the question “Why is the Internet inherently vulnerable?”, and discusses the tools (VLAN, VPN, DNSSEC, IDS, … ) and design patterns (segmentation, compartmentalisation, …) commonly used for overcoming these vulnerabilities.
  • Computer Architectures and Operating Systems (4 ECTS)
    This course aims to provide an understanding of how computers work — and, within the context of Cybersecurity, therefore to understand the details of concepts such as privilege escalation, of buffer overflows, etc
  • Cryptology (4 ECTS)
    This course provides an introduction to cryptology, an overview of the cryptographic primitives, as well as an understanding of the different algorithms used in these primitives and their applicabilities.
  • Formal Methods for Software Security (4 ECTS)
    This course provides an overview of what formal methods, and tools, are available for ensuring security and safety when developing computer software. This includes understanding the tools that exist (e.g. Lint, Coq, Uppaal) for verifying programs and systems as well as their applicability and limitations.
  • Scientific Writing & Analysis (2 ECTS)
    This course will provide the tools to analyse and produce technical documents and reports.
  • Introduction to Cyber governance (4 ECTS)
    This course provides an introduction to the ISO27K family of documents of “best common practices” for managing risks in information systems, as well an introduction to the field of data protection regulations
  • Facing the Unknown (2 ECTS)
    This course prepares students to learn to face ever-changing contexts (both technical, technological, societal), and ever-changing human adversaries and to adapt to different environment and changes.
  • Select Topics in Cybersecurity (6 ECTS)
    This course will highlight 18 selected topics in Cybersecurity. Each of these topics will consist of a full day seminars, hands-on labs, and scenarios accompanied by experts.

Year 1 is concluded by a 16 weeks internship, where the students will be in full immersion within a cybersecurity research and development team — in a government organisation, in a research laboratory, or in a company.

Year 2 (70 ECTS)

  • Modern Software Architectures & Processes (6 ECTS)
    This course provides an introduction to the challenges of developing, and of maintaining the security of, modern computer systems. As such this course introduces the notions of virtualisation and containerisation, of continuous integration/deployment, and of the disciplines of DevSecOps
  • MCO/MCS (2 ECTS)
    This course presents the challenges, and theory and practice when deploying, monitoring, and operating “hosted systems”: how to ensure ongoing maintenance of these systems without compromising both operations and operational security.
  • Embedded Systems Security (4 ECTS)
    This course introduces the particularities of embedded security from a designer and from an attacker's point of view.
  • Reverse engineering vs Obfuscation (4 ECTS)
    This course introduces the notions of reverse engineering: the process by which a computer program is deconstructed to reveal its designs, architecture, or to extract secrets (eg. cryptographic keys) and, subsequently, of obfuscation: how to write computer programs that are difficult to reverse engineer.
  • Penetration Testing (2 ECTS)
    This course introduces the methods and tools used for penetration testing, by placing the student in the role of a potential attacker with the task of identifying exploitable vulnerabilities in systems.
  • Digital Forensics (2 ECTS)
    This module introduces the methods of digital forensics, the aim of which is to produce digital evidence of computer attacks in order to understand how an attack happened, and thereby to be able to propose remedial measures to ensure operational security, as well as to support legal proceedings in the event of a complaint.
  • AI for Cybersecurity and the Cyber-risks of AI (4 ECTS)
    This module examines the notions of Machine Learning and Artificial Intelligence, specifically as they apply as tools for cybersecurity and as systems based on ML/AI are themselves potential targets of novel cyber-attack.
  • ISO 27k1 - Construction and Audit of information security management systems (2 ECTS)
    This course will provide an overview of, and initial experience with, the methods and tools for management of information risks through information security controls, within the context of an overall Information security management system (e.g. ISO27K1)
  • ISO 27k5 - Management of Information-Systems Risks (2 ECTS)
    This course will introduce methods and procedures for systematically identifying, assessing, evaluating and treating information security risks, including standards such as EBIOS-RM and ISO27K5
  • Incident Response (2 ECTS)
    This course introduces the construction and operation of an Emergency Response Team, as part of an incident response. As such, it covers both the legal, documentary, and technical requirements.

During the 2nd year, and following the Incident Response course, students will experience a full immersion through a week-long of various cyber exercises, where they will get to exercise both their technical and their leadership and governance capabilities.

Year 2 is concluded by a 20 to 24 weeks internship, where the students will be in full immersion within a cybersecurity operations team — in a government organisation, in a research laboratory, or in a company.