Master of Cyber Security

Defend the digital domain

Cyber security is a crucial component for every company, spanning all sectors and offering numerous job opportunities. It plays an essential role in safeguarding organisations from cybercrime, which costs the world tens of trillions annually. Governments and businesses worldwide actively work to protect themselves from evolving threats. Companies are now seeking cyber security experts with advanced technical skills, as well as a comprehensive understanding of the social, legal, and business contexts in the digital world. With the increasing reliance on AI systems in the future, the significance of cyber security is expected to grow even further.

What will you study during a Master of Cyber Security?

Our Master of Cyber Security program is designed to equip you with the necessary skills to lead cutting-edge cyber security initiatives for governments, law enforcement agencies, companies, and NGOs. The program encompasses a broad spectrum of industries, including health, medical technology, defence and security, environment, and natural resources, providing you with diverse international exposure. Additionally, through our affiliation with the prestigious Australian Institute of Machine Learning, you will have access to their research excellence in AI and machine learning. This advantage will enable you to gain valuable AI knowledge, enhancing your preparedness for future challenges in the field of cyber security.

You will gain:

  • a deep, interdisciplinary understanding of complex cyber security needs and considerations across multiple industries
  • highly advanced technical skills and the ability to apply them in real-world contexts
  • the ability to critically analyse and evaluate relevant data and technology
  • the refined interpersonal skills to effectively communicate issues and strategies to a range of stakeholders
  • the chance to gain invaluable real-world experience, through a major research or industry-based project as well as an optional industry internship.

You’ll also apply and expand your learning through a major research project, or industry-based practise.

How will you study?

This program is able to be studied in either part-time, standard full-time or accelerated mode—enabling you to undertake your studies at a pace and level of commitment that suits you. For further information, see the Degree Structure section.

Where could a Master of Cyber Security take you?

You will build solutions for new challenges in the field of IT and data science/AI systems. You could develop strategies to secure health providers’ patient data. You could protect social media users’ personal details. Perhaps you’ll prevent cyber theft for global financial institutions. Or ensure undercover police officers’ identities aren’t compromised. You could develop frameworks to protect small to medium businesses.  Wherever your interests lie, your expertise will be in demand.

This degree is accredited by the Australian Computer Society (ACS) .




Advance your career in Cyber Security

South Australia is becoming the cyber hub of Australia. Make your mark in the industry and develop your technical capabilities in securing the future for businesses and individuals.



  • Strong links with industry and research
  • Ranked #7 in the world for Artificial Intelligence#
  • Home of the world-leading Australian Institute of Machine Learning


#US News Best Global Universities, subject rankings, 2023

Entry Requirements

Choose your applicant type to view the relevant admissions information for this program.
I am a:

Before applying make sure you understand the eligibility and entry requirements for your chosen degree.

Look out for any prerequisites or assumed knowledge subjects. Some degrees also have additional entry requirements like interviews and auditions.

Domestic applicants

SATAC Code 3CM247, 3CM274
Deferment Yes - 2 year
Intake

January, May and September

Selection Criteria
Graduate entry

Higher Education Study

A completed Bachelor degree with a minimum GPA of 4.5


  • Admissions Transparency Data
    Student Profile
    Applicant background Semester one/Full year intake 2023
    Number of students Percentage of all students
    International students 30 96.8%
    All students 31 100.0%

Ready to Apply?

Find out more about the application process and start your studies at the University of Adelaide.

Be sure to check the critical dates to avoid missing application deadlines.

Apply

Fees and Scholarships

Choose your applicant type to view the relevant fees and scholarships information for this program.
I am a:

Domestic applicants

Indicative annual tuition fees
Commonwealth-supported place: $8,945

Where the standard duration of the program is less than one year the full cost of the program is displayed.

Successful domestic applicants to the Master of Cyber Security will have access to a limited number of Commonwealth Supported Places, meaning a reduction of up to 80% off the course fees due to government subsidies. Offer subject to change. To apply for a Commonwealth Supported Place, please include SATAC code 3CM274 on your SATAC application.

Scholarships

These scholarships, as well as many others funded by industry and non-profit organisations, are available to potential and currently enrolled students.

Find a Scholarship.

Careers

Career Readiness

Graduates are well equipped to lead cyber security initiatives across industry as diverse as finance and banking, government, education, healthcare and online retail.

The University of Adelaide Careers Service prepares, inspires and empowers students to achieve successful career transitions and connect with industry.

Professional Accreditation

The Master of Cyber Security is accredited by the Australian Computer Society (ACS).

Potential careers

Graduates of this program have gone on to roles such as:

Computational Scientist;  Computer Forensics Specialist;  Computer Programmer;  Computer Scientist;  Cyber Defender;  Cyber Intelligence Expert;  Diagnostic Technician;  Digital Strategist;  Encryption Specialist;  IT Manager ...

Degree Structure

The Master of Cyber Security is ideal for those students who have a background/qualifications in another field and are looking to upskill in this exciting, high-demand area. The curriculum has been designed to include all of the necessary computer science foundations for students to succeed. Students with relevant qualifications or experience can apply for advanced standing*.

To qualify for the Master of Cyber Security, students must complete a program of study consisting of the following requirements with a combined total of not less than 48 units, comprising:
  • Core Courses to the value of 12 units
  • A research or industry project to the value of 12 units
  • Electives to the value of 24 units
  • Unless exempted, international students are required to take ELEC ENG 7057 Communications & Critical Thinking in lieu of an elective.

Study mode
This program is able to be studied in either part-time, standard full-time or accelerated mode—enabling you to undertake your studies at a pace and level of commitment that suits you*.

  • Accelerated mode – 12 units (4 courses) per trimester
  • Standard full-time mode – 24 units (8 courses) per year
  • Part-time mode – 3 or 6 units (1 or 2 courses) per trimester
You can even choose the study load that works best for you at different times of the year.

Whatever mode you choose, our interactive blend of online and face-to-face learning supports you in fitting your study around other commitments—without compromising on authentic and immersive learning experiences.

*International students please note: accelerated study modes are subject to visa conditions. Please contact one of our friendly program advisors for more information.

Academic Program Rules

The Calendar is a comprehensive handbook of the University's academic program rules.

Master of Cyber Security

Example Study Plan

Core courses
All of the following courses must be completed:

COMP SCI 7210 Foundations of Computer Science A
COMP SCI 7211 Foundations of Computer Science B
COMP SCI 7328 Concepts in Cyber Security

and courses to the value of 3 units from the following: MATHS 7027 Mathematical Foundations of Data Science
MATHS 7107 Data Taming
Research or Industry Project
All of the following courses must be completed:
Research pathway
COMP SCI 7101A Cyber Security Research Project Part A
COMP SCI 7101B Cyber Security Research Project Part B

Industry pathway
COMP SCI 7102A Cyber Security Industry Project Part A
COMP SCI 7102B Cyber Security Industry Project Part B

The University of Adelaide is committed to regular reviews of the courses and programs it offers to students. The University of Adelaide therefore reserves the right to discontinue or vary programs and courses without notice. Please read the important information contained in the disclaimer.

Last updated: Thursday, 18 Apr 2024