University of South Australia (UniSA)

Master of Cybersecurity

UniSA International, University of South Australia, Level 1, 101 Currie Street, Adelaide, South Australia 5000, Australia

Cost Calculation

N/A

ROI Calculator

N/A

Duration

1-2 years

Join a growing industry tasked with protecting critical IT infrastructure and information.

Cybersecurity is an essential component of a modern, prosperous and safe society. Like many other nations, Australia is suffering from a cybersecurity skills shortage. These particular skills are essential in our connected, technology-enabled world1.

Taught by industry professionals and world-class lecturers, you will apply technical skills to organisational contexts with a focus on risk management and incident response. In a final year Cybersecurity Exercise you will devise and implement a defence strategy for a complex enterprise environment.

1Department of the Prime Minister and Cabinet, A cyber-smart-nation

Why Master of Cybersecurity

In this master degree you’ll learn the very broad cybersecurity aspects of complex enterprise architecture. In your final year you will devise and implement a defence strategy for a complex enterprise environment.

Topics you’ll study will include:

  • network security
  • application and web security
  • identity management and access control
  • digital forensics
  • incident response
  • infrastructure security
  • industrial internet security (including Internet of Things and mobile device security)
  • and penetration testing

You’ll graduate with real-world knowledge and the skills to capitalise on the global need for cybersecurity experts. 

Real-world connections

Research institutes and centres

UniSA is home to several research centres:

All have state-of-the-art facilities, with world renowned links and associations that provide a dynamic teaching and research base for our students.

Cooperative Research Centres

We are also proud to support a number of Cooperative Research Centres (CRC) bringing together researchers and research users, with an emphasis on collaboration through utilisation, commercialisation and technology transfer.

UniSA is the national headquarters for an $88 million CRC in big data. The Data to Decisions CRC is set to boost national security. It places UniSA at the forefront of industry and academic research collaboration. The CRC involves researchers in areas of computer science, engineering, business and law from UniSA, the University of Adelaide, University of New South Wales, Deakin University and Carnegie Mellon University, with industry input from IT and systems integration companies, consulting companies and SMEs in collaboration with state and federal national security agencies.

We also host regular University-wide employee master classes and employment expos, and alumni events in Australia and overseas.

Online study

Can I study this program online?

Yes, however some components of advanced cybersecurity education inherently require access to physical equipment or practical laboratories. In order to facilitate this, there is a mandatory on-campus intensive practical session for external students in South Australia during the summer associated with some of the advanced courses.

 MORE ABOUT THIS DEGREE
 

Your career

The cybersecurity field is flourishing and the need for specialists is increasing.

 In April 2016, the Australian government launched a $230m Cyber Security Strategy with 33 initiatives aimed at improving defences and creating a 'cyber smart nation'. It addresses our nation’s “shortage of cyber security professionals” and states that we must “build our nation’s stock of cyber security skills, which are becoming increasingly essential for life and work in our connected world”.

Careers to consider:

  • cybersecurity consultant: understanding vulnerabilities and threats; performing threat and risk assessments, and mitigation strategies; developing network system architecture and design; auditing, acceptance testing and compliance; ability to work in a close team
  • information security analyst: reporting and recommendations to prevent security incidents; security control monitoring; implementing new security technology, methods and techniques; championing security best practice; reviewing systems for security risks and compliance issues
  • system security engineer: engineering, implementing and monitoring security measures to protect computer systems, networks and information; configuring and troubleshooting security infrastructure devices; communicating with internal stakeholders as quickly as possible about security incidents and mitigation strategies
  • system security architect: identifying and defining system security requirements; designing computer security architecture and developing cyber security designs; preparing and documenting standard operating procedures and protocols; developing solutions and security tools to help mitigate security vulnerabilities
×

Contact & Location

Address

UniSA International, University of South Australia, Level 1, 101 Currie Street, Adelaide, South Australia 5000, Australia

Available Contact Details

By requesting the contact details you may view the following information:

  • Phone Number
  • Mobile Number
  • Email
  • Website
  • Facebook
  • Twitter
  • Instagram
Request Contact Info

Interested in Master of Cybersecurity course? Here are some recommendations based on your searches.

Master of Teaching (Primary)

University of South Australia (UniSA)

School Classification

Public

School Duration

1-2 years

Bachelor of Architectural Studies

University of South Australia (UniSA)

School Classification

Public

School Duration

3-4 years

Graduate Diploma in Design (Communication Design)

University of South Australia (UniSA)

School Classification

Public

School Duration

1-2 years

Interested in courses for next semester? Take a look at some of our partner schools for more information.

Promoted School

Marikina Polytechnic College

2 Mayor Chanyungco St., Sta. Elena, Marikina City, 1800

Tuition Fee

- ₱10,000