GradCert Cybersecurity

Graduate Taught (level 9 nfq, credits 30)

Applications for 2024/2025 now open

The Graduate Certificate in Cybersecurity comprises of the first 4 modules in the MSc in Cybersecurity, preparing students for a managerial and leadership career in cybersecurity. Over a period of 2 semesters (9 months) it offers a grounding in Information Security, Leadership In Security, Risk Assessment & Security Standards and Cybersecurity Law and Regulation. Students may continue on in the programme to Graduate Diploma or MSc awards or exit the programme with a Graduate Certificate.

The Graduate Certificate in Cybersecurity will attract managers from industry, semi-state and public bodies who need an overview of cybersecurity risks and roles to ensure they adopt the right strategies and have appropriate resources.

This programme is designed to prepare IT professionals for a managerial or technical career in cybersecurity. It will be of value to people working in project/product/systems management, or as software developers or software engineers, as well as those in incident response, tech support or networking, who are looking to move into cybersecurity.

It is designed to help companies, government and state institutions, defence forces and others to upskill their staff to fill new roles in cyber security so that they can protect their organisations, their customers and the public.

It facilitates professional learners through flexible blended study options. Lectures are delivered online and complemented by occasional full-day workshops on campus, with a remote option for those who cannot attend in person. The combination of mainly distance but with some on-campus days allows flexible learning but with face-to-face interactions.

In developing the programme we have collaborated with industry and law enforcement practitioners – in particular the Leadership in Security module – to ensure that the programme meets the needs of professional learners.

Those taking the MSc programme have the option of undertaking a significant piece of research.

The curriculum is aligned with the ACM/IEEE/AIS SIGSEC/IFIP Cybersecurity Curricular Guidelines so that it will prepare students to take a variety of cyber security roles, including some modules for professionals seeking a managerial role in security.

Information webinar

In June 2022 we held a webinar, when the the teaching team talked about the course, entry criteria, research options and answered questions. Listen to the recording (45 mins)

Podcast with the course director

Assistant Professor Liliana Pasquale spoke to Christa Miller from Forensic Focus on why we launched our new MSc Cybersecurity and how it differs from other courses. How does blended delivery work? Who is teaching on it: what is the practitioner/academic balance? Listen here (15 mins)

Careers & Employability

The programme will help to reduce the cybersecurity skills shortage and prepare professionals for a rewarding career in cybersecurity. Career development possibilities in this field are excellent. Organizations of all sizes in all sectors, including both Irish and foreign owned companies, are looking for people with these skills. Many global companies have a base in Ireland, including security software and cyber security companies with a security operations centre (SOC). There is a growing cyber security market globally as cyber security is recognized as critical for national security and the smooth functioning of society. Opportunities abound in government, healthcare, critical national infrastructure, ICT, financial services, telecoms, manufacturing and SMEs, which all face growing cyber security threats. Digitization and the move to remote working are increasing the threat surface.

Curricular information is subject to change


Part Time option suitable for:

Domestic(EEA) applicants: Yes
International (Non EEA) applicants currently residing outside of the EEA Region. No

This holistic and well-rounded programme prepares students for a variety of cyber careers. It will be of great interest to executives and professional / technical staff who:

  • need to acquire knowledge and skills to equip themselves better for their current role or;
  • want to gain a promotion;
  • want to open up new career opportunities for themselves in cyber security related roles;
  • are interested in doing some research in this field, perhaps in relation to a current work problem;
  • want to gain a qualification to add to their standing and credibility within their professional life.
    Please note Part Time courses are not eligible for a Study Visa

Flexible study options for professional learners

The programme is designed to facilitate professional learners through flexible blended study. Lectures will be delivered online and will be complemented by face-to-face, intensive full-day tutorials that will typically be delivered at the start, middle and end of each semester. The combination of mainly distance but with some on-campus days allows flexible learning but with face-to-face interactions.

The online portion of study consists of an engaging mixture of videos, assignments, quizzes and tutorials. In addition to making the study materials available, lecturers will answer student queries through the course discussion boards, or through a virtual classroom environment. Tutors provide regular additional support through the online portal. The full-day tutorial will cover exercises and group activities for all the modules taught in that specific trimester.

The workshops and tutorial sessions are intensive mandatory study days on campus. These sessions currently fall on a Friday and consist of 3 days per semester. (Please refer to your timetable for details)

When undertaken over 2 semesters, the Graduate Certificate in Cybersecurity will require on average around 15 hours of study per week in addition to the workshops, tutorials and exams.

Assessment

Assessment varies between modules. Overall, the programme will use exams, group projects as summative assessment strategies. It will also use a variety of formative assessment strategies, such as journal writing to promote reflection, debates, presentations, and peer reviews. Students must attend UCD for one or two days at the end of each trimester to take exams in the modules taken that trimester. Students will be informed of the specified exam dates at the start of each trimester. The examination periods can be found in the University calendar.

The Graduate Certificate in Cybersecurity is part of the MSc in Cybersecurity which aims to provide high quality cybersecurity training and formal education. It is designed to deliver cutting-edge, up-to-date techniques, strategies and tactics that allow students to understand and tackle emerging trends in cybercrime. MSc students have the possibility of undertaking a significant piece of research. We have brought in specialist cybersecurity practitioners and consulted with industry to review and advise on the content considering the needs of cybersecurity specialists. The curriculum is aligned with the ACM/IEEE/AIS SIGSEC/IFIP Cybersecurity Curricular Guidelines to prepare students to take a variety of cyber security roles. The programme has a flexible structure and part-time distance-learning options, so students can combine study with full-time work and other commitments. It is designed to foster and encourage networking and teamwork between students, so graduates leave not only having required skills but also a network of contacts for the future.

Cybersecurity Law and Regulation

  • Describe the international and domestic legal framework relevant to cybersecurity
  • Describe and critically assess the application of the criminal law to cybercrime
  • Outline and discuss the legal issues which may arise at each step of responding to a cybersecurity incident
  • Consider a hypothetical cybersecurity incident, identify the key legal issues which arise from it, and describe what steps need to be taken on foot of these issues

Risk Assessment and Security Standards

  • Understand the concepts of risk, risk response and mitigation
  • Identify and protect an organization from unacceptable losses
  • Apply the NIST/ISO risk management processes
  • Outline the system security boundary
  • Identify security risk components
  • Estimate the impact of compromises to confidentiality, integrity and availability
  • Adopt the appropriate model for categorizing system risk
  • Set the stage for successful risk management
  • Document risk assessment and management decisions

Information Security

  • Understand Information Security
  • Identify Security concerns in the design and implementation of secure systems
  • Understand and apply Security models and design principles
  • Understand: 
    • Role of cryptography and security protocols
    • Privilege management access control
    • Common software and network vulnerabilities
    • Usable security and the human factor
  • Discuss the concepts of Privacy VS Surveillance
  • Undertake real world case studies in information security

Leadership in Security

A student successfully completing this module will gain a deeper understanding of what it takes to improve security. For those already working in security, they will be better prepared to lead parts of a security programme, or to take on more responsibility. For those moving towards security, this module will help link their prior experience with current security challenges, and assist in positioning for a lateral move into security.

  • Take stock and set direction as a security leader; measure security and identify critical gaps; assess risk and weigh priorities; track strategic threats and maintain situational awareness
  • Manage Upwards and Outwards: learn how to be an effective advocate for security inside an organisation; influencing leadership and organisational culture; communicating security to executives; gaining and increasing security investment, balancing security and compliance (and other key alliances)
  • Managing Security Talent: building and retaining a strong team: attracting and assessing security talent; maximising retention; leading security professionals
  • Executing on a Security Programme: gain insights from established security leaders on how they operate and what they have learned.

View All Modules Here

The Graduate Certificate in Cybersecurity comprises four taught modules delivered over two semesters (9 months). It is a part of the MSc programme which comprises eleven taught modules and either a 15-credit Case Study or a 30-credit Project option.

Module descriptions including pre-requisites, learning outcomes, assessment scheme and workload are set out in the module descriptors for each module.

 Year One

 Module Code

 Name

 Credits

 Semester 1 (Autumn term)

 COMP47920

 Information Security

 10

COMP47900

 Risk Assessment & Security Standards

 5

 Semester 2 (Spring term)

 COMP47800

 Leadership In Security

 5

 LAW42160

 Cybersecurity Law and Regulation

 10

Graduate Certificate in Cybersecurity

Students who successfully complete the above 4 modules (30 credits) in the first two semesters may exit the programme with the award of Graduate Certificate in Cybersecurity preparing them for a managerial and leadership career in cybersecurity.

 

GradCert Cybersecurity (T379) Part Time
EU          fee per year - € 4988
nonEU    fee per year - € 7481

***Fees are subject to change

Graduate Certificate in Cybersecurity

(30 credits, part-time over 9 months)

Ireland / EU fee - € 4,988

Non-EU fee: € 7,481

  • Minimum of a 2.1 honours bachelor’s degree in Computer Science (or a cognate discipline) or
  • 2:2 honours bachelor’s degree in Computer Science (or a cognate discipline) and equivalent (> 5 years) industrial experience in software development or software/system security.

Each applicant will be assessed on a case-by-case basis. Students are also required to fulfil UCD’s English Language Requirements.

This holistic and well-rounded programme prepares students for a career in cybersecurity. It will be of great interest to executives and professional / technical staff who:

  • need to acquire knowledge and skills in cybersecurity;
  • want to gain a promotion;
  • want to open up new career opportunities for themselves in cyber security related roles;
  • are interested in doing some research in this field, perhaps in relation to a current work problem;
  • want to gain a qualification to add to their standing and credibility within their professional life.

The Graduate Certificate in Cybersecurity is part of the MSc in Cybersecurity programme (T380) which may be taken part-time over 2 years.

Graduate Diploma in Cybersecurity (F249) (60 credits)

Students who have accumulated 60 credits from the MSc programme but who choose not to complete the Masters, may exit with this award.

Single Modules (Txxx) (5 credits)

Modules may be taken individually as CPD (Continuing Professional Development) via The Advance Centre

MSc in Forensic Computing & Cybercrime Investigation (T025 part-time over 2 years) (90 credits)

This is a separate UCD programme that is restricted to law enforcement officers investigating crimes using digital evidence.

UCD’s long experience in cybersecurity education 

The UCD School of Computer Science and UCD Centre for Cybersecurity and Cybercrime Investigation have been working closely for many years with law enforcement agencies and industry practitioners in seeking solutions to technology-related crime prevention and investigation. UCD has 16 years of experience in delivering training and education in the field of digital forensics and cybercrime investigation to practitioners from all over the world.

Taught by cybersecurity experts

This programme is delivered by experienced academic staff from UCD with leading cybersecurity experts in law enforcement and industry. All have deep experience of cybersecurity research and teaching at graduate level. We have also collaborated with members of staff based at the UCD School of Law and the Smurfit Business School for the design of the Cybersecurity Law and Regulation and the Risk Assessment and Security Standards modules. Each module has a dedicated Module Coordinator. We assign tutor /demonstrators to each module to support students and make sure questions are answered quickly. Our team includes:

Dr Liliana Pasquale is an Associate Professor in the UCD School of Computer Science and Funded Investigator at the Science Foundation Ireland Research Centre for Software.  Her research interests are in the fields of software engineering, security and regulatory compliance. https://people.ucd.ie/liliana.pasquale

Professor Joe Carthy is a Full Professor in the UCD School of Computer Science. He served as College Principal and Dean of Science from 2011 to 2021 and as Head of the School of Computer Science from 2007 to 2011. He was the founding Director of the UCD Centre for Cybersecurity and Cybercrime Investigation. https://people.ucd.ie/joe.carthy

Dr Mark Scanlon is an Associate Professor in the UCD School of Computer Science. He is a Fulbright Scholar in Cybersecurity and Cybercrime Investigation. Both his MSc and PhD are in the field of Remote Digital Forensic Evidence Acquisition and Analysis and he is an active member of the digital forensics research. https://people.ucd.ie/mark.scanlon

Dr Rob Brennan is an Assistant Professor in UCD School of Computer Science. He is Co-Principal Investigator in the SFI EMPOWER Data Governance research programme. He is the founding chair of a Masters in Data Protection and Privacy Law with Computing. His research is in the fields of data protection, data governance and risk. https://people.ucd.ie/rob.brennan

Dr Félix Balado is a Lecturer in the UCD School of Computer Science.

Dr TJ McIntyre is an Associate Professor and Head of Teaching and Learning in the Sutherland School of Law at UCD where his research focuses on issues involving information technology law, cybercrime, and civil liberties. He is a practising solicitor and chairs the civil rights group Digital Rights Ireland https://people.ucd.ie/tjmcintyre

Dr Madhusanka Liyanage is an Assistant Professor / Ad Astra Fellow and Director of Graduate Research in the UCD School of Computer Science https://people.ucd.ie/madhusanka

 

Brian Honan is an internationally recognized expert on cybersecurity and data protection. He is teaching the Leadership in Security module. https://www.linkedin.com/in/brianhonan/

The following entry routes are available:

Grad Cert Cybersecurity PT (T379)
Duration
9 Months
Attend
Part Time
Deadline
Rolling*

* Courses will remain open until such time as all places have been filled, therefore early application is advised

This programme is open for applications to start in October 2023. If you would like to register interest in advance please contact jacqueline.jago-stafford@ucd.ie

Can I study this programme full-time on campus in Dublin?


 

Initially, no. For the first two or three years this will be a part-time blended learning programme. However, in future we are planning to deliver it as as a full time face-to-face masters programme.



How are lectures delivered?


 

Lectures are pre-recorded and made available on the VLE Platform (Brightspace).  Lectures are complemented by occasional full-day workshops on campus (as indicated in the timetable of each module). The combination of mainly distance but with some on-campus days allows flexible learning but with face-to-face interactions. Some module coordinators may deliver live online lectures (e.g., via Zoom) periodically (e.g., bi-weekly). 



How will I be assessed?

The modules can implement various forms of continuous assessment (e.g., essays, quizzes, journalling activities) and possibly an end-of-term exam.  If a module is assessed via an exam, this must be taken in person.