BSc (Hons) in Information Technology Specializing in Cyber Security

The course is designed for students who wish to gain an accelerated early career in cyber/information security. It will prepare you for a successful career in the various roles directly and indirectly connected to the world of computer, network and information security.

Career Opportunities

  • Security Analyst
  • Security Engineer
  • Security Architect
  • Architect-Security
  • Forensics Investigator
  • Network Security Engineer
  • Information Assurance Engineer
  • IT Auditor
  • Security Administrator
  • Penetration and Vulnerability Tester
  • Secure Software Developer
  • Incident Responder

Program Contents

Year 01

Code Module Credit
IT 1040 Communication Skills 03
IT 1010 Introduction to Programming 04
IT 1030 Mathematics for Computing 04
IT 1020 Introduction to Computer Systems 04
IT 1080 English for Academic Purposes 03
IT 1060 Software Process Modeling 03
IT 1070 Probability and Statistics 03
IT 1050 Object Oriented Concepts 02
IT 1100 Internet and Web Technologies 04
IT 1090 Information Systems and Data Modeling 04

Year 02

Code Module Credit
IT 2060 Operating Systems and Systems Administration 04
IT 2020 Software Engineering 04
IT 2030 Object Oriented Programming 04
IT 2040 Database Management System 04
IT 2050 Computer Networks 04
IT 1060 Software Process Modeling 03
IT 2010 Mobile Application Development 04
IT 2070 Data Structure and Algorithms 04
IT 2080 IT Project 04
IT 2090 Professional Skills 04
IT 2100 Employability Skills Development - Seminar 02

Year 03

Code Module Credit
IE3012 Introduction to Cyber-Security 02
IE3022 Applied Information Assurance 04
IE3032 Network Security 04
IE3042 Secure Software Systems 04
IE3052 Information security Risk Management 02
IE3062 Data and Operating System Security 04
IE3072 Information Security Policy and Management 02
IE3082 Cryptography 04
IE3092 Information Security Project 04
IT3102 Enterprise Standards for Information Security

Year 04

Code Module Credit
IE4010 Research Project 16
IE4012 Offensive Hacking: Tactical and strategic 04
IE4042 Secure Software Engineering 04
IT4070 Preparation for Professional World  
Two Elective Modules of the Following*
IE4022 Security Economic Analysis 04
IE4032 Information Warfare 04
IE4052 Hardware Security 04
IE4062 Cyber Forensics and incident Response 04
IE4072 Governance and Cyber Law Clinic 04
IT4092 Machine Learning for Cyber Security 04

Entry Requirements

Passes in three subjects (in any stream) at the G.C.E (Advanced Level) examination (Sri lanka / London) in one and the same sitting and a pass at the Aptitude test conducted by SLIIT. The students are expected to undergo an interview once they complete their Higher National Diploma Level.

Fee & Funding

The fee is presently Rs 150,000 ( + Taxes ) per semester for the first two years and Rs. 175,000 ( + Taxes ) per semester for the final two years. Fees for any subsequent semester should be paid prior to the commencement of each semester. This all inclusive fee is charged to cover lectures, tutorials and examinations and access to computer laboratory facilities and library.

Entry

February / June / September

Approved by the University Grants Commission under the Universities Act

Member of the Association of Commonwealth Universities

Member International Association of Universities (IAU)

Accreted by Institute of Engineers & Technology , UK

Apply