Documentation Contact

CYBERSECURITY

cybersecurite

Taught in French / English 

spot-campus-ville

VELIZY campus

 


TAUGHT IN FRENCH/ENGLISH

Download course details in pdf

 
goal

AIMS

Cybersecurity is the set of methods and techniques for anticipating, detecting and handling malfunctions and possible misuse of an information system.
With the increased use of technologies allowing remote working, access to the cloud and many online services, as well as the exponential growth in the volume of data generated throughout the world, there are numerous potential hazards that could jeopardise information systems. The growing need voiced by worldwide industry to recruit engineers specialised in cybersecurity must be met. We have therefore built this major around the key skills required to ensure the security of emerging technologies, both on a technical and organisational level.

 
pencil

ACQUIRED SKILLS

Upon completion of your training, you will be capable of joining a security maintenance or incident response team. You will take on different key roles in prevention, protection, detection, incident response and post-incident processing, while respecting privacy and the common interest.

 
 
portfolio

CAREER OPPORTUNITIES

You will access positions such as Security Engineers with a range of transversal skills both in software and hardware. The positions for which you will be trained are as various as Security Auditor, Pentester, Security Architect, Security Developer, Information Systems Security Manager and Incident Response Manager.

 
 

Course units

Semester 8

  • Cybersecurity Project: 80h - 8 ECTS
  • Data,  Governance and Regulation: 14h - 2 ECTS
  • Introduction to IT Security: 14h - 2 ECTS
  • Advanced Database Management: 14h - 1 ECTS
  • Basics of Optimisation: 14h - 1 ECTS
  • Data Management: 14h - 1 ECTS
  • Information System Architecture: 14h - 1 ECTS
  • Ecosystems of Modern Cybersecurity: 28h - 3 ECTS
  • Software and Hardware Security: 28h - 3 ECTS
  • Security of Wireless Systems: 14h - 1 ECTS
  • Project Management: 28h - 1 ECTS
  • English: 30h - 3 ECTS
  • Transversal Skills: 14h - 1 ECTS

+ 1 selected Course Units:  28h - 2 ECTS

To be chosen from the elective course units listed below :

  • Operational Research
  • Biometrics & Cybersecurity
  • Human Computer Interactions (HCI)
 

Semester 9

  • Final Year Project: 168h - 14 ECTS
  • Cyberdefence : 28h – 2 ECTS
  • Security and Response Management: 28h - 3 ECTS
  • Ethical Hacking: 28h – 2 ECTS
  • Redteam and Malware Development: 28h - 2 ECTS
  • Cloud Computing: 28h - 2 ECTS
  • Artificial Intelligence for Data Processing: 28 - 2 ECTS
  • Transversal Skills: 28h – 2 ECTS

+ 2 selected Courses Units: 28h - 1 ECTS

To be chosen from the elective course units listed below :

  • Pentest
  • Video Games and 3D Rendering
  • Quantum Computing
  • BlockChain Technologies