Type: 
University of Technology
Region: 
Wielkopolskie
Programme: 
Computer science
Area: 
Technological sciences
Level: 
Master's Programme
Mode of studies: 
full-time programme
Duration: 
3 semesters - 1,5 year
Tuition fee: 
First semester - 9500 PLN, each consecutive semester - 8500 PLN
Degree awarded: 
magister inżynier
Scholarships available: 
After passing the first semester of studies
Application deadline: 
Saturday, 30 November, 2024
Language: 
EN
Day of semester start: 
Monday, 3 March, 2025
Credits (ECTS): 
90
Admission requirements: 

Please, check full requirements -->HERE<--

Description: 

Specialization in Cyber Security was created in response to the demand for specialists in the field of security both future researchers and employees of various organizations or companies, both in Poland and abroad. The need for these professionals is growing all over the world, including Europe and Poland. A significant part of job offers for IT specialists in Poland are offers for specialists in the field of cyber security or job offers in which one of the requirements is the knowledge of security issues in information systems. 
In today's world, all organizations must be prepared to defend against cyber threats. Numerous successful attacks on systems that show weaknesses at all levels of security, from algorithms to protocols and applications to entire systems, show how difficult it is to design and implement a secure system. Another difficulty is the assessment of the security level of an IT system. Every ICT system should meet the basic criteria of confidentiality of stored, processed, and transmitted data, integrity, and availability. It should also be prepared to defend itself against threats, know what threats it is susceptible to, and be able to manage it in case of an incident.
Sources of threats include new technologies, developing smart homes and cities, where dependence on connecting everything to the Internet is growing exponentially, and which at the same time - in the absence of unified standards - creates new gaps in security. Organizations are increasingly storing their data and information online, and data left online is highly vulnerable to attacks. Moreover, cyber-attack vectors such as ransomware, phishing, online fraud, and removable media risks leave essentially no room for online data storage and sharing of any sensitive data. Implementing proper cyber security solutions is a must to avoid these threats.
Graduates of the Cyber Security specialization will have advanced practical knowledge (selected lectures will be conducted by specialists in each field) and will be prepared to conduct research on widely understood information and communication security (design of cryptographic algorithms, protocols, analysis and evaluation of systems' security, applications, information and communication networks, Internet of Things, malware analysis or security aspects of data processing and storage).
Students of the Cyber Security specialization will have such subjects as: general introduction to cyber security issues (developed in detail in subsequent courses); cryptography and cryptanalysis (design and analysis of cryptographic algorithms and protocols); advanced security of IT systems; theoretical and practical functional security; network security, including security of wireless networks, security of software-defined networks; development, testing and evaluation of application security; security of the Internet of Things IoT; security of Big Data analysis, security breaches in Clouds and Data Centers. They will also learn about issues concerning the latest trends and emerging technologies, such as blockchain and smart contracts.
Within the framework of each specialization subject great emphasis is placed on the practical application of the given subject matter. Courses providing broad practical knowledge will be conducted in specialized laboratories equipped with equipment from Cisco Systems, Huawei, and Juniper Networks. Graduates will be prepared to conduct penetration tests, analyze malicious software, and manage IT systems, as well as take courses that prepare them for certification exams of such companies as Cisco or Huawei. In the future, graduates of this specialization will know the principles and best practices of cyber security, to effectively analyze, design and protect ICT systems. 
The proposed specialization is implemented in cooperation with domestic and foreign partners (Intel, Global Cybersecurity Institute Rochester, Florida International University).

STUDYFINDER