BSc (Hons) in Computer Forensics and Security

WIT is in the top 3 digital investigations courses nationally, per Sunday Times & Silicon Republic.  Read about the great job opportunities WIT graduates from this course have had - click here.

What is the BSc (Hons) in Computer Forensics & Security?

The BSc (Hons) in Computer Forensics & Security is a four year honours degree course equipping graduates with the specialised skills and knowledge needed to secure, monitor and examine electronic crime scenes and digital environments. This is a computer science degree with a specialism in the securing, monitoring and investigating of computers, digital devices and data. It also covers programming, computer networks, operating systems and web technologies. It allows you to investigate, decode and decipher the digital world in which you live. 

Why is Computer Forensics and Security important?

People generate vast amounts of data every day with each person leaving a digital footprint across the web. Your data is used by companies to sell you products and to see what you are interested in. Your data is also used by hacktivists, cyber criminal gangs and different states that are engaged in a cyberwar and information war with these companies and with each other. Data, in the 21st century, is more valuable than oil. You need to control and protect your data, and the data of others. Understanding this area allows you to protect everything in your life, such as family, friends, energy, money, transport, even the food and water you consume.

Just as a murder scene needs to be secured so too do electronic crime scenes. There are particular ways of securing evidence and students learn how to do this. Electronic crime scenes often involve child pornography, blackmail, financial fraud and data theft. Criminal prosecutors have used computer forensic evidence to form the backbone in murder cases and robberies through the use of technologies such as mobile phone forensics.

Computer forensics is the application of the scientific method to digital media in order to establish factual information for judicial review. This process often involves investigating computer systems to determine whether they are or have been used for illegal or unauthorised activities.

Subject Areas

You will study specialised subjects such as secure programming, cryptography, law, filesystem forensics, network and online forensics, emerging device forensics, and web application security, as well as core computer science subjects such as programming, computer networks, web and mobile application development, maths and statistics, computer and operating systems, and data mining. 

Unique features

You will learn how data works at a low level, how it is stored and accessed on any digital device, what happens when you press File> Save As at the level of 1’s and 0s’. You will discover how to keep your data secure, safe and encrypted. You will be able to sniff packets from a computer network and look inside them or analyse where the traffic on the network is going, and what it is doing. You will examine websites and applications to see how they are vulnerable to attack and will learn how to ethically hack and perform penetration tests on computer systems. You will learn how to use open-source intelligence techniques to ethically find out information about people online and to investigate digital devices such as phones or Internet of Things devices. You will be able to act as an expert witness in court and know how your actions affect evidence. You will discover patterns and trends in data that others don’t see and will be able protect what you do in today’s digital world. This programme differs from the Computer Forensics and Security stream on the BSc (Hons) in Applied Computing by an emphasis on Operating Systems rather than Physics.

Read more
€10,250 Per Year

International student tuition fee

4 Years

Duration

Sep 2024

Start Month

Aug 2024

Application Deadline

Upcoming Intakes

  • September 2024

Mode of Study

  • Full Time