BSc (Hons) in Information Technology Specialising in Cyber Security

SLIIT
Compare this course
Required results - A/L Any - Passes in three subjects (in any stream) at the G.C.E (Advanced Level) examination (Sri Lankan/London) in one and the same sitting and a pass at the Aptitude Test conducted by SLIIT. To progress from the first year to the second year of the specialization, a student must meet the minimum GPA requirement specified by the Faculty.
Required results - O/L -
Intakes

February / June / September

Time Duration 4 Years
Lecture dates and time -
Qualification from (University/ Taff) SLIIT
Fees informations The fee is presently Rs 215,000 per semester for the first year and Rs. 240,000 per semester for the final three years. Fees for any subsequent semester should be paid prior to the commencement of each semester. This all inclusive fee is charged to cover lectures, tutorials and examinations and access to computer laboratory facilities and library.
Fees - Annually -
Fees - Per Semester -
Fees - Per Month -
Fees - Per Subject -
Locations Malabe Colombo Matara Kandy
Subjects

1st YEAR

Semester 1

IT 1010 Introduction to Programming 04
IT 1020 Introduction to Computer Systems 04
IT 1030 Mathematics for Computing 04
IT1040 Communication Skills 03

Semester 2

IT1050 Object Oriented Concepts 02
IT1060 Software Process Modeling 03
IT1080 English for Academic Purposes 03
IT1090 Information Systems and Data Modeling 04
IT1100 Internet and Web Technologies 04

2nd YEAR

Semester 1

IE 2012 Systems and Network Programming 04
IE 2022 Introduction to Cyber Security 04
IE 2042 Database Management Systems for Security 04
IE 2032 Secure Operating Systems 04

Semester 2

IE 2052 Advanced Networking Technologies 04
IE 2062 Web Security 04
IE 2072 Foundations of Algorithms 04
IE 2082 Discrete Mathematics 04
IT 2090 Professional Skills 02
IT 2100 Employability Skills Development –Seminar (Non GPA) 01

3rd YEAR

IE 3012 Introduction to Cyber Security 02
IE 3112 Mobile Security 04
IE 3022 Applied Information Assurance 04
IE 3032 Network Security 04
IE 3042 Secure Software Systems 04
IE 3052 Information Security Risk Management 02
IE 3062 Data and Operating Systems Security 04
IE 3072 Information Security Policy and Management 02
IE 3082 Cryptography 04
IE 3092 Information Security Project 04
IE 3102 Enterprise Standards for Information Security 02
IT 3110 Industry Placement (Non-GPA) 08
IT 3050 Employability Skills Development –Seminar (Non GPA) 01

4th YEAR

IT 4010 Research Project 16
IT 4070 Preparation for the Professional World (Non-GPA) 04

Four Electives Modules from the Following

IE 4012 Offensive Hacking: Tactical and Strategic 04
IE 4022 Security Economic Analysis 04
IE 4032 Information Warfare 04
IE 4042 Secure Software Engineering 04
IE 4052 Hardware Security 04
IE 4062 Cyber Forensics and Incident Response 04
IE 4072 Governance and Cyber Law Clinic 04
IE 4092 Machine Learning for Cyber Security 04

Award DEGREE
Double Major Options

* Security Analyst
* Security Engineer
* Security Architect
* Architect-Security
* Forensics Investigator
* Network Security Engineer
* Information Assurance Engineer
* IT Auditor
* Security Administrator
* Penetration and Vulnerability Tester
* Secure Software Developer
* Incident Responder

Career paths

University
SLIIT- Sri Lankan Institute of Information Technology
SLIIT
Academic centers SLIIT - Sri Lankan Institute of Information Technology
Pathway Options -