Program start date | Application deadline |
2025-09-01 | - |
Program Overview
BSc (Hons) Cyber Security
Introduction
Join a degree in cyber security degree in Cambridge and gain the essential knowledge and skills needed to become a cyber security professional, protecting vital IT services as part of a rapidly-growing industry.
Why Cyber Security at ARU?
- Study in the Silicon Fen, home to Apple, Microsoft, Samsung AI and many more – the perfect opportunity to connect with top employers.
- Bring the world of work to life through Live Briefs; designed and developed with regional employers, such as PA Consulting and Kear Technology Solutions to give you exposure to ‘real world’ problem-solving.
- Gain access to the Cisco CCNA, CompTIA Security+ and EC-Council Certified Ethical Hacker (CEH) curricula.
- Explore our on-site specialist labs and our online virtual lab (NETLAB), which are equipped with cyber security and forensics tools and operating systems.
- We're a Cisco Networking Academy, a CompTIA Academic Partner, an EC-Council Academic Partner, VMWare Academy, and AWS Academy.
What does ARU’s Cyber Security BSc (Hons) course cover?
You’ll start your cyber security education at ARU by learning about the fundamentals of computing, including computer networks, Linux operating systems, client/server architectures and secure high-level software development. You'll come to understand and recognise the cybercrime threats that organisations, and their infrastructures, face.
You’ll go on to study the cryptographic principles underpinning digital security and their application, how organisations' infrastructures can be protected from attack, and how digital forensics can be used to investigate cyber related crime and malware infections. In a Security Management module, we’ll investigate how organisations visualise security operations, undertake threat intelligence and investigate potential threats.
Course options
- 3 years
- 4 years with foundation year
- 4 years with placement
Key facts
- STUDY OPTIONS: 3 years
- START DATES: September
- LOCATION: Cambridge
- ENTRY: UCAS code: i103
- FEES:
- £9,535 UK students starting 2025/26 (full-time, per year)
- £17,500 International students starting 2025/26 (full-time, per year)
Teaching and assessment
Year 1
- Introduction to Networks (30 credits)
- Introduction to System Architecture and Automation (30 credits)
- Software Principles (15 credits)
- Core Mathematics for Computing (15 credits)
- Cyber Crime Fundamentals (15 credits)
- Into ARU
Year 2
- Cloud and IoT (15 credits)
- Network Routing and Switching Essentials (30 credits)
- Digital Security (15 credits)
- Networking Technologies (30 credits)
- Principles of Digital Forensics (15 credits)
- Ruskin Module (15 credits)
Year 3
- Final Project (30 credits)
- Ethical Hacking and Countermeasures (15 credits)
- Digital Forensics and Malware Science (15 credits)
- Professional Issues: Computing and Society (15 credits)
- Security Management, Operations and Analytics (30 credits)
- Software Security (15 credits)
Entry requirements
- 112 UCAS Tariff points. We accept A Levels, T Levels, BTECs, OCR, Access to HE and most other qualifications within the UCAS Tariff.
- 3 GCSEs at grade C, or grade 4, or above, including English and Maths.
- If English is not your first language you will be expected to demonstrate a certificated level of proficiency of at least IELTS 6.0 (Academic level) or equivalent English Language qualification, as recognised by Anglia Ruskin University.
Fees and paying for university
Tuition fees and student loans for UK students (2025/26)
- £9,535 UK students starting 2025/26 (full-time, per year)
Tuition fees for international students (2025/26)
- £17,500 International students starting 2025/26 (full-time, per year)
Facilities
- Industry-standard facilities
- Use tools such as Kali Linux Penetration Testing Distribution, X-Ways Forensic, Autopsy, Cisco PacketTracer, OWASP ZAP and Burp Suite
- Apply fundamental skills in penetration testing, digital forensic investigations and analysing how malware operates
- Have access to award-winning IT facilities such as virtualisation software (VMware)
- Utilize 24/7 remote lab cloud capabilities to offer anytime learning facilities with NDG Netlab.
Lecturers
- Hossein Abroshan
- Erika Sanchez-Velazquez
- James Kadirire
- Andrew Moore
- Ronak Al-Haddad
- Bernardi Pranggono
- Charles Marrow
- Mahdi Maktabdar Oghaz
- Muhammad Ali
Careers
- Our Cyber Security BSc (Hons) is designed to prepare you for a variety of high-demand roles in the cyber security industry, across a broad range of government and commercial organisations of all shapes and sizes.
- Popular job titles include security engineer, architect, software developer or analyst; ethical hacker/penetration tester; digital forensic analyst; and incident responder.
- A typical starting salary in the cyber security industry is £25-30,000, rising to anything between £40-120,000 for a cyber security consultant.
Program Outline
Outline:
- Year 1
- Introduction to Networks
- Introduction to System Architecture and Automation
- Software Principles
- Core Mathematics for Computing
- Cyber Crime Fundamentals
- Year 2
- Cloud and IoT
- Network Routing and Switching Essentials
- Digital Security
- Networking Technologies
- Principles of Digital Forensics
- Ruskin Module
- Year 3
- Final Project
- Ethical Hacking and Countermeasures
- Digital Forensics and Malware Science
- Professional Issues: Computing and Society
- Security Management, Operations and Analytics
- Software Security
Assessment:
- Multiple choice examinations
- Case study projects
- Formal written reports
- Research reports
Teaching:
- Lectures
- Practical lab sessions
- Guided laboratory exercises
- Field trips
Careers:
- Security engineer
- Architect
- Software developer
- Analyst
- Ethical hacker/penetration tester
- Digital forensic analyst
- Incident responder
- Teacher
- Trainer
Tuition Fees and Payment Information:
UK students starting 2023/24 (full-time, per year)
£9,250
International students starting 2023/24 (full-time, per year)
£15,800
UK students starting 2024/25 (full-time, per year)
£9,250
International students starting 2024/25 (full-time, per year)
£16,700
Payment:
You can pay your fees upfront, in full or in two instalments. We will ask for a deposit of £4,000 or a sponsorship letter.
Entry Requirements:
112 UCAS Tariff points from a minimum of 2 A Levels (or equivalent). 3 GCSEs at grade C, or grade 4, or above, including English and Maths. If English is not your first language, you will be expected to demonstrate a certificated level of proficiency of at least IELTS 6.0 (Academic level) or equivalent English Language qualification, as recognized by Anglia Ruskin University.
Language Proficiency Requirements:
If English is not your first language, you will be expected to demonstrate a certificated level of proficiency of at least IELTS 6.0 (Academic level) or equivalent English Language qualification, as recognized by Anglia Ruskin University.