Master of Science in Information Technology – Cyber Security

SLIIT
Compare this course
Required results - A/L -
Required results - O/L -
Intakes

A Bachelor of Science Honors Degree in Information Technology of the SLIIT.

A Bachelor of Science Honors Degree in Computer Science/ Information Technology/Software Engineering from a recognized University in Sri Lanka.

A Bachelor’s degree in a relevant field from a recognized University/Institute as approved by the SLIIT with relevant experience, where necessary.

Membership of a recognized professional institute in a relevant field as approved by SLIIT with relevant experience, where necessary.

Intake: August

Time Duration Two years part-time program
Lecture dates and time -
Qualification from (University/ Taff) SLIIT - Sri Lankan Institute of Information Technology
Fees informations Application processing fees Rs. 1000/= has to be paid in the beginning of the registrations for Master of Science Degrees at SLIIT.

1st Installment : Rs.135,000
2nd Installment: Rs.135,000
3rd Installment: Rs.105,000
Total Payment: Rs. 375,000 (All the above payments are subject to Govt.Taxes)

Refund Policy:
Full course fees paid will not be refunded. However, request for refund of fees may be considered if made before expire of one week from the date of commencement of lectures. From the date of commencement of lectures 90% of the paid amount will be refunded. If a request for a refund is received after one week but before the end of the month, 50% of the paid amount will be refunded. Thereafter, there will be no refunds of fees.
Fees - Annually -
Fees - Per Semester -
Fees - Per Month -
Fees - Per Subject -
Locations Malabe Colombo
Subjects

Year 1: Semester 1
Advanced Learning and Study Skills
Principles of Cyber Security
Applied Network Security
Information Security Risk Management an Audit
Software Security

Year 1: Semester 2
Applied Cryptography
Information Security Management System
Cyber Forensics & Incident Response
Research Methods

Year 2: Semester 1 (Compulsory)
Research Project
Penetration Testing for Enterprise Security
Enterprise Governance of IT

Year 2: Semester 1 (Electives)
Secure Software Lifecycle Engineering
Information Cyberwarfare

Year 2: Semester 2 (Compulsory)
Research Project (Contd.)
Emerging Topics in Cyber Security

Year 2: Semester 2 (Electives)
Offensive Hacking: Tactical & Strategic
Mobile and Data Security

Award Master of Science in Information Technology – Cyber Security
Double Major Options -
Career paths -
University
SLIIT- Sri Lankan Institute of Information Technology
SLIIT
Academic centers SLIIT - Sri Lankan Institute of Information Technology
Pathway Options There is currently a demand for graduates with the knowledge and skills required to develop and maintain a secure computing infrastructure, handle and address cyber security threats and manage data access in a distributed network.