Why study this course?

You'll learn all about the world of internet fraud on our intensive Digital Forensics and Cyber Security BSc (Hons) degree. On this course you'll discover techniques for stopping hackers, analyse risks and troubleshoot security issues on the latest gadgets.

Our Cyber Security Research Centre provides a secure environment for you to study alongside our industry partners. You'll also get to work on live projects, giving you experience of the real working world.

You'll graduate fully prepared to thrive in the cyber security industry.

Our Digital Forensics and Cyber Security BSc degree has been accredited with full CITP status by BCS, The Chartered Institute for IT. This accreditation is a mark of assurance that the degree meets the standards set by BCS. As a graduate of this course, accreditation will also entitle you to professional membership of BCS, which is an important part of the criteria for achieving Chartered IT Professional (CITP) status through the Institute. Some employers recruit preferentially from accredited degrees, and an accredited degree is likely to be recognised by other countries that are signatories to international accords.

We ranked first in the country with 100% overall satisfaction, a 100% rating for the teaching on the course and 100% for assessement and feedback on our Digital Forensics and Cyber Security course, with software engineering at London Met coming joint first in the country with 100% student satisfaction.

More about this course

With professional accreditation from the British Computer Society, this career-focused course will equip you with the key skills needed to become a successful cyber security professional.

This cutting-edge course is designed to put you at the forefront of computer security, with the curriculum regularly updated to keep up with the industry. You’ll study the prevention, detection, correction and conviction of digital crimes and enhance your essential knowledge of computing principles such as programming, communication networks and information systems. In addition, the course also allows you to understand computer-related crimes, relevant laws and methodical approaches to crime investigation.

As a digital crime-fighter, you’ll have the chance to boost your arsenal through exposure to specialist computer toolkits such as Forensic Toolkit (FTK), EnCase, and mobile forensic toolkits such as Mobile Phone Examiner Plus (MPE+) and Cellebrite, as well as open-source toolkits such as Kali Linux and Metasploit.

Throughout the course you’ll be supported by highly-qualified teaching staff who have strong links with the industry and potential employers. The tutors on your course will provide you with excellent academic guidance, pastoral care and careers advice throughout your studies.

You can get a taste for life at our School of Computing and Digital Media by taking a look at our showcase of recent student work.

Assessment

You'll be assessed through essays, individual and group coursework, exams, research projects and a final dissertation. You'll receive regular supportive feedback throughout the course.

Professional accreditation

This course is accredited as fully meeting the educational requirement for Chartered IT Professional (CITP) registration.

On graduating, you'll be eligible to apply for Membership of the British Computer Society (MBCS).

Fees and key information

Course type
Undergraduate
UCAS code G552
Entry requirements View
Apply now

Entry requirements

In addition to the University's standard entry requirements, you should have:

  • a minimum grades CCD in three A levels, one of which must be from a relevant subject (or a minimum of 88 UCAS points from an equivalent Level 3 qualification, eg BTEC Level 3 Extended Diploma/Diploma; or Advanced Diploma; or Progression Diploma; or Access to HE Diploma of 60 credits)
  • English Language and Mathematics GCSE at grade C/grade 4 or above

Applicants with relevant professional qualifications or extensive professional experience will also be considered on a case by case basis.

If you don't have traditional qualifications or can't meet the entry requirements for this undergraduate degree, you may still be able to gain entry by completing our Digital Forensics and Cyber Security (including foundation year) BSc (Hons) degree.

Accelerated study

If you have relevant qualifications or credit from a similar course it may be possible to enter this course at an advanced stage rather than beginning in the first year. Please note, advanced entry is only available for September start. See our information for students applying for advanced entry.

Accreditation of Prior Learning

Any university-level qualifications or relevant experience you gain prior to starting university could count towards your course at London Met. Find out more about applying for Accreditation of Prior Learning (APL).

English language requirements

To study a degree at London Met, you must be able to demonstrate proficiency in the English language. If you require a Student visa (previously Tier 4) you may need to provide the results of a Secure English Language Test (SELT) such as Academic IELTS. This course requires you to meet our standard requirements.

If you need (or wish) to improve your English before starting your degree, the University offers a Pre-sessional Academic English course to help you build your confidence and reach the level of English you require.

Modular structure

The modules listed below are for the academic year 2023/24 and represent the course modules at this time. Modules and module details (including, but not limited to, location and time) are subject to change over time.

Year 1 modules include:

This module currently runs:
  • all year (September start) - Monday afternoon

The module introduces students to the basics of Information Technology; past, current and future trend in computer systems. The detailed design of a small-scale Computer Systems is presented where students have the opportunity to build, configure and test a computer system for a given application. Students will identify the basic features of the Windows operating system and its elements. Health Safety issues and the safe disposal of equipment is also covered leading to an understanding and appreciation of social, ethical, environmental and economic issues related to computer’s hardware and software element. The module aims to
1. Introduce students to the fundamental concepts of Information Technology and basic networking,
2. Provide a working technical knowledge of modern computer systems and their respective components,
3. Introduce Operating systems by focusing on Windows products, identifying similarities and differences,
4. Identify the correct approach to preventive maintenance and upgrading and troubleshooting
5. Introducing students to Assembly language and how it interacts with hardware
6. Awareness of social, environmental, commercial and economic aspects of PC technology

Students will receive an introduction to the principles of information processing and an overview of the information technologies for digital data processing using computational and communication devices, including an initial understanding of the requirements for usability, quality, complexity, security and privacy of the developed solution. The students will obtain initial practical skills in modelling, design, implementation and testing of software systems for real-world application using a suitable programming language.

Students will receive an introduction to the business environment and the role of information management and information systems within business.
The module develops an understanding of the Information Systems, the Software Development process and the basic technology underpinning these systems. This will include database management systems and the Internet. Students which will develop key skills and knowledge in the aspects of an information system, including databases, websites, and scripts with particular regard to usability.
• The module aims to provide an overview of the nature of organisations, their business models, and how key areas operate to meet business objectives. It introduces students to organisational culture, data, information and knowledge management, and the role of information in organisational decision making.
• Within the module the students will be given an appreciation of the effect of ICT on organisational performance, and a basic understanding of the processes of developing and maintaining information systems, software products and services.
• An introduction to underlying technologies (e.g., databases, Internet and Web) is embedded in the module, which also seeks to develop basic competence and confidence in the use of appropriate tools, techniques and academic and communication skills, with an underlining awareness of legal, social, ethical and professional issues.

This module currently runs:
  • all year (September start) - Friday morning

The module aims are to give the students an understanding of how problems can be solved systematically, plan their solutions and write them in the form of algorithms. This module also develops a range of mathematical techniques including set theory, logic, relations, functions and operational research techniques. In addition, it gives a grounding in standard software packages, to give students an understanding of their use in problem solving as well as to make students able to apply these packages appropriately in subsequent modules.

This is an introductory programming module, designed to develop interest, ability and confidence in using a programming language. Students will gain the basic knowledge and experience to solve simple programming problems using established techniques in program design, development and documentation. It is expected that on completion of this module, students will be able to design, implement and test object-oriented programs. The module also enables to self-study a popular programming language and obtain a completion certificate. The student is also expected to develop their confidence needed to program solutions to problems through a series of practical programming exercises.

Assessment: Multiple choice test (30%) + Programming certificate(10%) +Coursework (60%) [Pass on aggregate]

Year 2 modules include:

This module currently runs:
  • autumn semester - Friday morning

This module will enable students to understand the Internet of Things (IoT) and Cloud Computing concepts, building blocks, ecosystems, infrastructure, and applications. This will enrich their knowledge and understanding of the core technologies and platforms for IoT and Clouds, that allows digitally enabled devices or objects to collect, gather, and transfer data over a network without involving human-to-human or human-to-machine interaction.

The module will place emphasis on IoT components and delivery models, IoT system architecture, key wireless/mobile/sensor technologies, IoT communication protocols, issues of privacy and trust, cloud platform, and virtualization technologies in the development of IoT cloud infrastructure and applications.

Students will be supported with a series of exercises performed using a powerful network simulation tool, that will cover the range of basic principles to more advanced IoT system design. This will allow students to get real world experience in building IoT system by integrating sensor devices and cloud for creating interconnected solutions to smart cities, homes, and enterprises. Some basic knowledge of Python will be used throughout. By the end of the module, you will get experience in solving real-world problems (IoT and Cloud system implementation) efficiently using simulation modelling.

This module currently runs:
  • autumn semester - Friday afternoon

This module addresses the growing demand from law enforcement departments, security agencies and commercial organisations for skilled practitioners in Computer forensics. Computer forensic investigation requires an understanding of computer-related crimes, an appreciation of relevant laws, a high level of technical expertise, a methodical approach to investigation, and the ability to explain complex technical ideas simply. This module introduces the principles of computer forensics, develops the digital forensic analysis knowledge and skills required by the discipline, and prepares students for the career as a computer forensic investigator.

This module currently runs:
  • all year (September start) - Tuesday morning

This module is concerned with the fundamentals of security in key areas of computing in terms of understanding, controlling, and managing the various risks and threats to computer-based systems. In addition, the issues in development of the security software will be dealt with via software engineering approaches.

Assessment: Coursework 1 (40%) + Coursework 2 (60%) [Pass on aggregate].

The key skills and knowledge to be gained are:

1.Provide students with an understanding of fundamental computer security concepts and issues.

2.Introduce students to the various types of security threats and risks to computer systems and networks.

3.Develop students’ ability to identify, analyse and evaluate a range of computer security threats.

4.Enable students to develop and/or use appropriate tools, techniques, methods, approaches, and strategies to mitigate the various threats and provide practical, feasible and sustainable solutions.

5.Equip students with appropriate knowledge and skills necessary to protect the secrecy of confidential data and information.

6.Develop students’ knowledge, transferable skills and confidence in handling, managing and solving computer security issues leading to further academic progression and future employability in this area.

This module currently runs:
  • spring semester - Friday afternoon

This module addresses the growing demand from Corporate, SME and law enforcement for skilled practitioners in Network Forensics and Incident Response. Network forensics is a sub-branch of digital forensics relating to the monitoring and analysis of computer network traffic for the purposes to act professionally within cybersecurity incident such as data breach, hacking and malware-related threat. This module will cover the entire forensics process from information gathering, legal evidence, and intrusion detection. The aim of the module is to provide students with both theoretical and practical hands on experience in capturing, recording and analysis of network events in order to discover evidential information about the source of security attacks.

This module focuses on professional, social, ethical issues within the context of social responsibility and covers relevant computer laws (LSEPI) underpinning the Computing discipline. The focus of the module is empowering student to take their place in society as socially responsible professionals and allowing the exploration of self-awareness, empathy, self-efficacy and engagement in students

Assessment: Coursework (100%)

The aims of this module are to:
• Expose students to a range of professional and ethical issues to prepare them to develop their own response to working with a professional outlook.
• Prepare students for the world of work and equip them with the knowledge and appreciation of professional bodies, code of conducts and professional certifications.
• Provide students with knowledge and understanding of the regulations governing the digital environment (e.g. Internet) and social, ethical and professional issues (LSEPI) underpinning the Computing discipline.
Introduce students to academic research and research ethics, and to academic writing.

This module currently runs:
  • autumn semester - Thursday afternoon

This module is in particular for those who wish to specialise in understanding, developing, and the application of IT security systems and measures in IT environments. It focuses on various aspects of security management and deals mainly with risk assessment, risk management, and standards and procedures. It provides students with an appreciation of the benefits security management provides within an information systems domain. This includes the choice and application of appropriate risk assessment and risk management techniques, coupled with an understanding of security standards and procedures.
This module is aimed at providing students with the understanding of security risks associated with information assets and the security programs designed to protect them from security threats. This module will focus on the identification of security risks, the application of risk control and risk management measures, the appreciation of security technology, and critical understanding of security policies, standards and practices. The legal, ethical, and professional issues in security management are also covered in this module.

This module currently runs:
  • spring semester - Friday morning

This module will enable students to understand the fundamental concepts of data science and appreciate key techniques of data science and its applications in a wide range of business context. Students will be exposed to data understanding, preparation, modelling, results evaluation and data visualisation techniques that can assist businesses in making effective data-driven decisions to improve productivity and consumer satisfaction. Students will be introduced to the practical application of tools and techniques required to perform data science projects in a modern business environment.

Year 3 modules include:

The module enables students to undertake an appropriate, short professional activity related to their course at level 6 with a business or community organisation and to gain credit for their achievements. The activity can be professional training or certification, a volunteering activity, employment through internal or external work-based placements, research-related activities, business start-up projects, entrepreneurship programs and more. Please see the complete list of accepted activities on WebLearn.

Students are expected to engage in any one or combination of career development learning activities for a total of ~70 hours which should be recorded clearly in a tri-weekly learning log – part of the portfolio. The ~70 hours can be completed in ~30 working days in FT mode or spread over a semester in PT mode.

Students are expected to complete a total of ~150 hours, 70 hours of which is direct engagement in any one or combination of career development learning activities. Progress should be recorded clearly in tri-weekly learning logs which are part of the portfolio. The ~150 hours can be completed in ~35 working days in FT mode or spread over a semester in PT mode.

Students should register for the module to be briefed, undergo induction and module planning and have their career development learning activity approved before they take up the opportunity. Students must be made aware that both the "Learning Agreement" (LA) and relevant "Health and Safety (H&S) checklist", where applicable, must be approved before starting the learning activity. Activities started without prior explicit supervisor approval will not be accepted.

The module aims to provide students with the opportunity to:
• Gain a valuable experience of the working environment and the career opportunities available upon graduation.
• Sharpen critical thinking, creative problem-solving and the ability to articulate solutions correctly to decision-makers and budget-holders alike.
• Undertake a career development learning activity appropriate to their academic level to gain exposure and access to professional networks.
• Extend learning experience by applying and building on their academic skills and abilities by tackling real-life problems through enrichment and extracurricular programs related to student subject areas.
• Enhance existing skills and master new ones through a structured personal and Professional Development Plan (PDP).

This module currently runs:
  • all year (September start) - Monday afternoon

Digital crimes are becoming far more sophisticated and harder to fight against. Therefore the need for educating cybersecurity, investigation, and e-Discovery professionals is more critical than ever-there is a large talent gap for people with these skills. It is imperative to explore advanced detective and preventive technology in combating the ever-changing digital and cybercrimes. This module provides knowledge of how to detect and prevent digital crimes and cyber incident at both law enforcement and corporate level. In this module, students are also prepared for their career as a professional working in Cyber security and notably the digital investigation and e-discovery domains. It provides students with practical knowledge and skills needed to succeed in the external exam from the certification of CompTIA Security+.

This module currently runs:
  • spring semester - Thursday morning

This module is designed to develop understanding, knowledge and skills associated with the various malicious hacking attacks targeting computer systems and the appropriate safeguards needed to minimise such attacks.

The module aims are to:

1.Provide students with knowledge and understanding of the various hacking methods used in attacking computer systems and networks.

2.Enable students to use appropriate tools and techniques to identify, analyse, evaluate and test computer security vulnerabilities prone to hacking attacks, and develop appropriate procedures, solutions and countermeasures to defend and minimise such attacks.

3.To develop students’ awareness of ethical, professional, and legal issues connected with hacking.

4.Develop students’ knowledge, transferable skills and confidence in the subject leading to further academic and professional progression in this area.

This module currently runs:
  • all year (September start) - Wednesday morning

This module aims to provide students with a critical understanding of security threats against network and cloud computing systems and the security measures designed to protect such systems. The module will explicitly develop students’ knowledge and experience in the design and application of network and cloud security solutions. The module will also equip students for further academic study and future employability in the area of cyber security.

Assessment: Group Coursework (50%) and Examination (50%) -Pass on aggregate

The key skills and knowledge to be gained are:

Students to develop a critical understanding of the principles and technologies employed in the protection of computers and their networked communications systems from security threats.

This module currently runs:
  • all year (September start) - Wednesday afternoon

The module enables students to demonstrate their acquired knowledge and skills through a systematic and creative investigation of a project work in accordance with their course requirements. The topic of investigation will cover a broad spectrum of various analysis and techniques and will lead to a comprehensive and concise academic/industry-related report. Students will be assisted in exploring areas that may be unfamiliar to them and encouraged to develop innovative ideas and techniques. Students will be able to choose a project that may require the solution to a specific problem, creation of an artefact in a real-world environment or an investigation of innovative ideas and techniques related to an area within their field of study. Collaboration with outside agencies and projects with industrial, business or research partners/ sponsors will be encouraged.

Assessment: Project Report Interim Submission(25%) + Project process (25%) + Project Report Final Submission(40% -Pass on component) + Viva (10% -Pass on component).

The module aims to develop a wide range of subject specific cognitive abilities and skills relating to intellectual tasks, including practical skills and additional transferable skills of a more general nature and applicable in many other contexts.

Particularly, the module aims to:

•Provide an opportunity to learn, through supervised experience, how to plan and carry out a project through a systematic and creative approach;

•Encourage innovation and originality in approach to investigating a problem in an area that may be unfamiliar to the student;

•Provide opportunity for in depth study of some specialised area of suitable scale and complexity relevant to their course of study;

•Raise awareness in potential business development opportunities in connection to the project work undertaken and of any ethical, legal and professional issues;

•Develop reporting skills as well as the ability to communicate results, conclusions, and the knowledge and rationale underpinning these, to specialists and non-specialist’s audiences, clearly and unambiguously;

•Encourages reflection upon the relationship of design decisions to the appropriateness of the finished task;

•Enhance professional and personal development.

What our students say

"Throughout my whole degree, I've loved the subject and the material. The course is very intuitive, and lets you get hands-on in some subjects, so you get the feel of the real world. I definitely would recommend it if you like computers, hacking and forensics." Diogo FIlipe Coito Gomes

"Studying Computer Forensics and IT Security has given me the foundation to go on and utilise my skills in a world where cyber security has become a major concern. The course itself covers a wide range of fun in-class activities as well as interesting and challenging assignments that cover real-life scenarios undertaken by detectives and hackers too!

"And because the facilities are so great, I am able to simulate real attacks within a controlled environment. These activities help me understand how attacks occur and consequently help prevent them. The lab has many interesting tools available such as Kali Linux, BackTrack5, Encase, FTK and many more.

The whole subject area is always on stand-by to help pupils better their skills. Having viewed other universities and seen their facilities, I am happy that I chose to come here to London Met." Majid Abdullahi

Where this course can take you

You’ll complete this course ready to pursue a career in computer forensics and/or IT security, or in the wider IT industry. Previous graduates have gone on to find employment as data analysts at companies such as MWR InfoSecurity.

Potential employers include digital crime investigation companies, government agencies and the police force, as well as national and international organisations that need protection against digital crime.

Throughout the course, you’ll have the opportunity to attend regular student enterprise workshops, where you’ll have the chance to network with potential employers. You’ll also be able to gain valuable work experience through our optional work placement module.

This course is also an excellent preparation for further research or studies such as MSc or PhD either at London Met or another university.

Additional costs

Please note, in addition to the tuition fee there may be additional costs for things like equipment, materials, printing, textbooks, trips or professional body fees.

Additionally, there may be other activities that are not formally part of your course and not required to complete your course, but which you may find helpful (for example, optional field trips). The costs of these are additional to your tuition fee and the fees set out above and will be notified when the activity is being arranged.

Discover Uni – key statistics about this course

Discover Uni is an official source of information about university and college courses across the UK. The widget below draws data from the corresponding course on the Discover Uni website, which is compiled from national surveys and data collected from universities and colleges. If a course is taught both full-time and part-time, information for each mode of study will be displayed here.

How to apply

If you're a UK applicant wanting to study full-time starting in September, you must apply via UCAS unless otherwise specified. If you're an international applicant wanting to study full-time, you can choose to apply via UCAS or directly to the University.

If you're applying for part-time study, you should apply directly to the University. If you require a Student visa, please be aware that you will not be able to study as a part-time student at undergraduate level.



When to apply

The University and Colleges Admissions Service (UCAS) accepts applications for full-time courses starting in September from one year before the start of the course. Our UCAS institution code is L68.

If you will be applying direct to the University you are advised to apply as early as possible as we will only be able to consider your application if there are places available on the course.

To find out when teaching for this degree will begin, as well as welcome week and any induction activities, view our academic term dates.

News and success stories