BSc Cyber Security and Computer Forensics

Speak without obligation to Kingston University London

To contact you must accept the privacy policy

Comments about BSc Cyber Security and Computer Forensics - At the institution - Kingston Upon Thames - Greater London

  • Objectives
    yber crime is rising, which means that computing forensics and security specialists are increasingly valued by government, law enforcement agencies and businesses. This joint honours course (major field only) investigates how computers can be used to prevent and solve crime.
  • Entry requirements
    Entry requirements * a degree (level 6) in an Early Years subject or a degree (level 6) in any subject plus a level 3 qualification in an Early Years subject * a GCSE grade C in English and Maths * a current Criminal Records Bureau clearance * recent and considerable experience across whole 0-5 years age range
  • Academic title
    BSc Cyber Security and Computer Forensics
  • Course description
    BSc Cyber Security and Computer Forensics

    Programme

    Year 1

    -Fundamental Programming Concepts
    -Mathematics for Statistics 1
    -Mathematics for Statistics 2
    -Object-Oriented Programming with Java
    -Introduction to Probability and Statistics
    -HTML Programming and Internet Tools

    Year 2

    -Software Development with Java Databases
    -Web Technologies
    -Operating Systems and Networking
    -Biometric Authentication Technologies

    Year 3

    -Computer Forensics
    -Internet Security
    -Option modules (eg Scientific Visualisation, Image Processing, Internet security)
    -Project

Other programs related to information quality and security

This site uses cookies.
If you continue navigating, the use of cookies is deemed to be accepted.
See more  |