Course Overview

Cybersecurity has become one of the world's most pressing challenges. It impacts societies, national security, critical infrastructure and the global economy. This overwhelming digital threat has ensured that cybersecurity skills are some of the world’s most in-demand.

The MSc in Cybersecurity Risk Management focuses on the strategic management of cybersecurity and associated risk within an organisation. Its aim is to develop strategic thinkers who can understand the threat, identify risks, design solutions, and can effectively communicate these to senior decision makers in order to support business continuity.

This MSc has been designed for those seeking a career in cybersecurity in a consultancy, strategic, business or risk management context. You will develop a clear understanding of the cyber threat landscape and how a cyber-incident may evolve. You will learn key skills required to defend and protect organisational information infrastructures from threats and attacks, and how to manage and limit the impact an attack can have on a business. You will learn how to assess cyber-risks and design solutions.

Graduate attributes:

  • Graduates of this programme will have the necessary skills and expert knowledge to take on challenging roles in cybersecurity risk management within organisations
  • You will be able to analyse complex information about cybersecurity threats and vulnerabilities from a variety of sources
  • You will be able to communicate effectively to employees, managers and the general public about cybersecurity risks
  • You will be able to work effectively in teams, demonstrating leadership, initiative, creativity and critical thinking skills
  • You will be committed to professional codes of conduct and ethics, and will have an appreciation of their responsibility to serve society as good corporate and national citizens

 

As this area continues to develop globally, the content of this programme may be updated accordingly.

Cyber Ireland’s ‘Cyber Security Skills Report 2021: National Survey’ concluded that:

  • Cybersecurity teams are understaffed and there is evidence of very significant skills shortages
  • 48% of the respondent organisations have unfilled cybersecurity roles
  • 19% of organisations indicated that it takes 6 months or more to fill a cybersecurity role, often having to recruit staff from overseas because of a lack of suitably qualified persons in Ireland
  • Despite the introduction of a number of new cybersecurity courses in Ireland since 2020, there remains a very significant shortage of graduates and a high demand for such skills

Applications and Selections

Applications are made online via the University of Galway Postgraduate Applications System.

Who Teaches this Course

Requirements and Assessment

Semester One exams: December. Semester Two exams: May.

A range of assessment methods, including continuous assessment, are integrated throughout the programme. These include, but are not limited to, flipped learning, simulations and case studies, e-learning materials and virtual machine laboratory exercises, written and MCQ tests and collaborative activities.

Key Facts

Entry Requirements

Normally a H2.1 degree (NFQ Level 8 or equivalent). However, candidates with a H2.2 honours degree and who have a minimum of 2 years relevant work experience will also be considered.. IELTS score of 6.5 or equivalent, if applicable. It is expected that successful applicants will come from a variety of academic and professional backgrounds. Prior exposure to information technology is a requirement. The personal statement made on application is important to express your conviction that the programme is right for you and to explain how it fits into your career plans.

Additional Requirements

Recognition of Prior Learning (RPL)

Applicants who do not have the required academic qualifications for entry purposes, but have relevant work experience in cybersecurity or business risk management, may also be entitled to apply under the University’s Recognition of Prior Learning Policy. Further, students may apply for exemption(s) from some programme courses based on equivalent courses already completed. Further information is available on the University’s Recognition of Prior Learning website

Duration

Full-time (1 year) and part-time (2 years)*
*Part-time version of this course is under review.

Next start date

September 2024

A Level Grades ()

Average intake

30

QQI/FET FETAC Entry Routes

Closing Date

Please view the offer rounds website.

NFQ level

Mode of study

ECTS weighting

90

Award

CAO

Course code

MSC-CSRM

Course Outline

As this area continues to develop globally, the content of this programme may be updated accordingly, and therefore the course outline is subject to change.

Module Descriptors MSc Cybersecurity Risk Management

Course Structure

 Semester 1:  Core modules                                                                                                                         

MS5125

Cybersecurity Risk Management

10 ECTS*

 

MS807

Information Systems Management

5 ECTS

 

MS5107

Business Modelling & Analytics

5 ECTS

 

 

Semester 1 electives: Choose two                            

MS806

Business Applications Programming

5 ECTS

 

MS805

Database Systems

5 ECTS

 

LW383

Information Technology Law

5 ECTS

May move to Sem 2

MG557

Strategic Management

5 ECTS

 

MS804

Systems Development & Project Management

5 ECTS

 

                                                                                                                                               

Semester 2:   Core modules                        

MSXXX

Cybersecurity Risk Management 2

10 ECTS**

 

MS5118

Cloud Computing

5 ECTS

 

MS5126

Philosophy of Information & Information Ethics

5 ECTS

 

MS5130

Applied Analytics in Business & Society

5ECTS

 

 

Semester 2 electives: Choose one

MS5114

Advanced Programming for Business Analytics

5 ECTS

 

 

MS803

Business Data Communications

5 ECTS

 

MS5129

Storytelling Through Data Visualisation

5ECTS

 

Summer School:  Core module

MS5127            Major Cybersecurity Project                              30 ECTS

 * This module is aligned with the curriculum of the internationally recognised CompTIA Security+ professional qualification.

** This module is aligned with the curriculum of the internationally recognised EC-Council “Certified Ethical Hacker” (CEH) professional qualification.

Why Choose This Course?

Career Opportunities

Career Opportunities

Graduates of this programme can find employment in the following roles:

  • Cybersecurity Risk Manager/Analyst
  • Cybersecurity Consultant
  • Information Security Analyst
  • Cybersecurity Trainer
  • Information Security Compliance and Risk Officer
  • Data Protection Officer
  • Systems Administrator
  • Cybersecurity Vulnerability Assessor
  • Technology Risk Auditor / IT Auditor
  • IT Security Project Manager
  • Business Applications Developer
  • Software Development/DevOps

Cybersecurity risk management is very challenging, requiring both technical insight into the security of digital systems and devices and also the management of behaviours of people who interact with them. As the area grows in importance globally, avenues for employment follow suit.

Who’s Suited to This Course

Learning Outcomes

Transferable Skills Employers Value

Work Placement

Study Abroad

Related Student Organisations

Course Fees

Fees: EU

€11,140 full-time 2024/25

Fees: Tuition

€11,000 full-time 2024/25

Fees: Student levy

€140 full-time 2024/25

Fees: Non EU

€20,000 p.a. (€20,140 p.a. including levy) 2024/25

EU Postgraduate fee breakdown = EU tuition + student levy as outlined above.  Detail on the student levy is located here.

Note to Non EU students: Learn about the 24 month Stayback Visa here

Find out More

Bibin

Bibin Babuji |   MSc Cybersecurity Risk Management Scholarship Recipient

I was thrilled to be selected for the Business Postgraduate Merit Scholarship at the University of Galway. The Cybersecurity Risk Management program perfectly aligns with my interests in data security and the business aspects of cybersecurity. The university's reputation as one of the best in the world and Ireland's booming IT industry made it an easy choice for me. The application process was straightforward, with the admission office providing excellent support and clarifying any doubts promptly. The scholarship selection was automatic based on academic achievements, reducing my financial burden significantly. I feel honoured and motivated by the university's recognition of my potential and I'm excited to pursue my dream with confidence and contribute to the field of cybersecurity. The program will equip me with the necessary skills to succeed in the industry, and Ireland's thriving IT sector offers ample opportunities for growth. I'm grateful for this opportunity and excited for my studies at the University of Galway.

What Employers Say

Regional Skills

Regional Skills West |   Partnerships for Skills

The West Regional Skills Forum (WRSF) has directly engaged in skills need analysis/development work in the area of Cybersecurity. It had a Cybersecurity Skills Working Group, driven by leading companies in the field throughout 2019 and has identified Cybersecurity as a priority skills need by companies in the region. In addition, at a Remote West Works event hosted by Regional Skills West in February 2021, 9% of approximately 100 participating business representatives indicated they had further skills needs in cybersecurity. Skills shortages have been identified in among others, ICT, Banking & Finance, Public Sector, Healthcare, Retail, Military.
Caroline

Caroline Cawley |   CEO, ITAG

ITAG’s Cyber Forum West Region in conjunction with Cyber Ireland have identified a number of skills shortages for both future technical staff, graduates and conversion candidates in the cybersecurity sector. Current skills shortages show gaps for dedicated cybersecurity and conversion programmes. There are upskilling opportunities across the board e.g. entry level, specialist, analysts, engineers, consultants, etc. Every company today is a technology company and therefore need to be cyber aware and compliant is crucial. Areas with skill shortages include Cyber Security, Risk & Compliance, Networks, CISSP / CompTiA / CISM / CEH certification, cloud-enabled security, Incident Response Management, Regulatory Compliance and the list goes on. We have a long time partnership with University of Galway and are delighted that they are offering a new MSc in Cybersecurity Risk Management in 2023.

AACSB - Global Accreditation

AACSB - Global Business Accreditation 2

AACSB is the longest-serving global accrediting body for business schools, and the largest business education network connecting students, educators, and businesses worldwide

Learn More >‌