BSc (Hons) in Information Technology Specializing in Cyber Security

SLIIT
Compare this course
Required results - A/L Passes in three subjects (in any stream) at the G.C.E (Advanced Level) examination (Sri lanka / London) in one attempt
Required results - O/L -
Intakes

A pass at the Aptitude test conducted by SLIIT. To progress from the first year to the second year of the specialization, a student must pass a selection interview.

February Intake
June Intake
September Intake

Time Duration Four years full-time program
Lecture dates and time -
Qualification from (University/ Taff) SLIIT - Sri Lankan Institute of Information Technology
Fees informations -
Fees - Annually -
Fees - Per Semester First year: Rs 175,000 ( + Taxes ), Final three years: Rs. 200,000 ( + Taxes )
Fees - Per Month -
Fees - Per Subject -
Locations Colombo Malabe Kandy Kurunegala Matara
Subjects

Year 1: Semester 1
Introduction to Programming
Introduction to Computer Systems
Mathematics for Computing
Communication Skills

Year 1: Semester 2
Object-Oriented Concepts
Software Process Modeling
English for Academic Purposes
Information Systems and Data Modeling
Internet and Web Technologies

Year 2: Semester 1
Software Engineering
Object-Oriented Programming
Database Management Systems
Computer Networks
Operating Systems and System Administration

Year 2: Semester 2
Mobile Application Development
Data Structures and Algorithms
IT Project
Professional Skills
Employability Skills Development –Seminar
Probability and Statistics

Year 3
Introduction to Cyber Security
Applied Information Assurance
Network Security
Secure Software Systems
Information Security Risk Management
Data and Operating System Security
Information Security Policy and Management
Cryptography
Information Security Project
Enterprise Standards for Information Security
Industry Placement (Non-GPA)

Year 4 (Compulsory)
Research Project
Preparation for the Professional World (Non-GPA)

Year 4 (Electives - Students must select four from the following)
Offensive Hacking: Tactical and Strategic
Secure Software Engineering
Machine Learning for Cyber Security
Preparation for Professional World
Security Economic Analysis
Information Warfare
Hardware Security
Cyber Forensics and Incident Response
Governance and Cyber Law Clinic

Award BSc (Hons) in Information Technology Specializing in Cyber Security
Double Major Options -
Career paths Security Analyst

Security Engineer

Security Architect

Architect-Security

Forensics Investigator

Network Security Engineer

Information Assurance Engineer

IT Auditor

Security Administrator

Penetration and Vulnerability Tester

Secure Software Developer

Incident Responder

University
SLIIT- Sri Lankan Institute of Information Technology
SLIIT
Academic centers SLIIT - Sri Lankan Institute of Information Technology
Pathway Options End of 2nd year: Higher Diploma in Information Technology End of 4th year: BSc Honours degree in Information Technology in the respective specialisation Students have the option of exiting a course, should they be faced with restrictive circumstances. Whilst they can rejoin at a later date, such requirements are subject to relevant registration procedures and approval by SLIIT.