Master of Cybersecurity

Explore our Master's in Cybersecurity program, recognized by the French government (RNCP level 7), offering an in-depth 24-month curriculum in alternance or full-time mode.

What you'll get

Course description

The Master’s program awards you the RNCP title “IT Project Manager” at level 7 (BAC+5).This title is delivered by FEDE:

“Certification professionnelle de Manager de projets informatiques” – Enregistrée par CDE FEDE France au RNCP et reconnue par l’Etat au niveau 7.

“Mastère européen expert IT – Cybersécurité et Haute Disponibilité” – Diplôme européen de droit privé de la FEDE de niveau 7 du Cadre européen des certifications (CEC).

https://www.francecompetences.fr/recherche/rncp/35273/

 

It consists of three teaching blocks, providing advanced technical and managerial skills.

  • Define and lead IT solutions tailored to an organization
  • Manage the implementation and monitoring of IT projects
  • Lead the development, deployment, and maintenance of IT solutions

These three competency blocks must be validated to obtain certification. Each year of the Master’s program is divided into three periods, following the same format.

Each year of the Master’s program is validated through the writing of a thesis (1st year) or dissertation (2nd year), and an associated defense.

Course outline

Having completed a BAC+3 in computer science or equivalent training.

  • Theoretical Courses
  • Pratical Application Exercises in Virtual Face-to-Face
  • Technological Immersion Periods (Projects, Hackathons, etc.)
  • Professional Periods (Alternance, Apprenticeship)
  • Group or Individual Assignments on each module.
  • Technical Projects throughout the year.
  • Hckathons & Biwouak
  • Professional Projects
  • Oral Presentations
  1. Cybersecurity Consultant: Advises organizations on cybersecurity strategies and implements measures to mitigate risks and protect data.
  2. Security Operations Manager: Oversees the implementation and management of security measures to ensure the protection of digital assets.
  3. Incident Response Analyst: Detects and responds to cybersecurity incidents, minimizing impact and restoring systems to normal operations.

Indicators for 2024 will be released soon.

  • 0% of students from the 2022 cohort interrupted their studies.

Course outline

Year A

  • NET301: Networking & Firewalling
  • CLD302: Azure Cloud Administration & Cloud Monitoring
  • CLD301: Cloud Infrastructure & High Availability
  • ENG201: English Language
  • SEC201: Pentesting & Privilege Escalation
  • SEC202: Cloud Security & Blue Team
  • SEC203: Web Security Exploitation
  • IOT101: Internet of Things
  • MGT201: Project Management
  • IIP: International Immersion Period

Year B

  • NET201: Switching Security
  • CLD207: Application security
  • ENG201: English Language
  • SEC204: Information Security – Risk & Governance
  • SEC205: Business Continuity & Disaster Recovery
  • SEC206: Security Operation Center & Forensic
  • MGT202: Project Management
  • MGT203: Emotional Intelligence
  • MGT204: Businesses and the Green Transition
  • IIP: International Immersion Period

Professional Experience

  • XPRO2 : Professional Mission (First Year)
  • XPRO3: Professional Thesis (Second Year)

Next Start

30 September 2024

Duration

24 months / 1204 hours of training

Time commitment

Approx. 1 full-day per week / 4 days in professional environment

Language

French & English

Level

BAC+5 / Master