Skip to main content
Solent Unviersity Southampton logo
Solent Unviersity Southampton logo

MScCyber Security Engineering

Apply direct
Starting in2024
Entry requirements: 2:2
Or higher
Up to: 20% alumni discountFind out more
Campus: Southampton City CentreView on Google Maps

Why study a cyber security engineering master's degree at Solent University

Gain the essential skills and knowledge to become a cyber security specialist and learn to tackle cybercrime and manage security systems on this cyber security engineering master’s conversion degree.

  • £0m
    invested in our campus estate and facilities in the last five years
  • 0th
    UK uni for sustained employment (Longitudinal Educational Outcomes, 2022)
  • You'll have full access to the University's high-spec networking labs, equipped with industry-standard networking equipment from Cisco, Fluke and HP, as well as high-fidelity simulation systems, including the marketing-leading Opnet.
  • You'll be taught in small groups, enabling you to gain tailored support from academics and shape the course to your own interests.
  • The course content is developed with input from history, including an industrial liaison panel, ensuring students study the latest technology and working practices used by industry.
  • Applicants from all academic disciplines can apply. This conversion course means you can apply even if you haven't studied in this subject area before. Add to your skills, diversify your knowledge, expand your experience, and learn something new.
  • Continue your studies with a research degree. This course will equip you with research and academic skills, helping you to pursue a PhD or an academic career.
  • Free cyber security career consultation for life. Our careers advice service, Solent Futures is available to all Solent students and graduates for life, helping you to progress in your current career or discuss options for a change in career.
  • This course is eligible for the Postgraduate Master's student loan. The loan is from Student Finance England and can be used to cover costs (ie, accommodation, tuition fees) associated with postgraduate studies (it was up to £12,167 for 2023 entry).

Course overview

As organisations and government departments become increasingly reliant on virtual environments, cyber security has become an important part of day-to-day life. Solent University’s essential cyber security engineering conversion degree is well suited to students from a wide range of backgrounds, helping you to develop new skills and gain an advanced knowledge of computing, networking and information security.

Solent’s cyber security engineering master’s conversion degree will help equip students with the essential skills and knowledge to become cyber security specialists, learning how to tackle cybercrime and manage security systems.

As well as gaining a firm grounding in web and software development, students on this course will learn the necessary skills to become ethical hackers, penetrate test networks, and prevent and eradicate malware. Students will also develop their problem-solving skills and explore research methods.

The course curriculum is developed with input from a variety of sources, including an industrial liaison panel, to ensure students are studying the latest technology and working practices employed by industry experts.

To aid study, students have full access to the University’s specialist networking labs equipped with industry-standard networking equipment from Cisco, Fluke and HP, as well as high-fidelity simulation systems, including the market-leading Opnet. Using Alienware computers and CISCO Packet Tracer, students can practice their software development skills and test their web applications.

Any questions?

Contact UK admissions

Email: admissions@solent.ac.ukCall: 023 8201 5066

Contact international admissions

Email: admissions.international@solent.ac.ukCall: +44 (0)23 8201 5066

Speak to a tutor

Speak to a tutor

Course features

  • Specialist facilities

    This course has access to specialist facilities

  • Apply direct

    You can apply direct to Solent University for this course

  • Further studies

    After successfully completing your studies, there's an opportunity to continue your studies at Solent

This course is for

This conversion master’s course is ideally suited to students from a number of academic backgrounds who have a strong interest in tackling cybercrime and managing security systems.

The course is also suited to those with extensive industry experience in IT or data systems and who wish to gain an academic qualification.

What this course leads to

Graduates from this course could consider roles in IT project management and security management. 

The course comes to a close with students conducting their own research projects. This can be an excellent way to specialise knowledge, or act as a springboard for PhD study.

  • IT project management
  • Security management

Meet the team

The University cannot guarantee any particular members of staff will teach specific aspects of the course in the future, but will endeavour to ensure the teaching team maintains their balance of experience and qualifications.

Make your application

Not ready to apply?

Come to an open day