BSc Hons in Cyber and Computer Security (JS9719)

School of Science and Technology Electronic and Computer Engineering BSc Hons in Cyber and Computer Security (JS9719)

Bachelor of Science with Honours in Cyber and Computer Security

網路及電腦安全榮譽理學士
Face-to-Face Full-time NMTSS JS9719 BSCHCCSJS
  • Overview
  • Curriculum
  • Study Plan
  • Admission

Introduction

Cyber security is one of the most in-demand skillsets around the world. Cyber attacks and cybercrime causes billions of financial loss. There will be a huge global need gap for cyber security professionals in the near future, which have a high demand in finance, government, logistics, healthcare, network services and utilities.The programme covers a range of topics in networking, computer architecture, advanced computer design, communication systems, software development, as well as specialized areas in cyber security, digital forensics, Internet of Things (IoT), blockchain, cloud computing, and artificial intelligence (AI).

Intended Learning Outcomes

Graduates of our programme will be equipped with comprehensive knowledge in hardware, software, infrastructure, and professional practices in cyber security. Potential employers include mobile and network services providers, system solutions companies, cyber security consultants, and IT departments of large companies and organizations.

This programme provides multiple entry points: Year 1 Entry through JUPAS and Senior Year Entry through Direct Application at the HKMU website.

Entry Points Application Methods Code
Year 1 Entry JUPAS / Direct Application # JS9719 / BSCHCCSJ #
Senior Year Entry Direct Application BSCHCCSJS for Senior Year Entry

#Students who are not sitting the HKDSE this year and have an equivalent qualification such as IB or GCE-A Level should apply through [Direct Application].

Career Prospects

Graduates from our Bachelor of Science with Honours in Cyber and Computer Security programme are qualified to work as Network Engineer, Telecommunication engineer, System architect, System engineer, System analyst, Cyber security auditor, Cyber security consultant, and other entry-level roles in the exciting and growing field of IT.

Further Studies

Opportunities are available for the graduates to pursue postgraduate studies in Hong Kong and abroad.  Some will continue to study for a Master's degree by course or by research.  Others will pursue professional qualifications in network and cyber security while working full-time.


Enquiries

Department Head

Dr. Kevin Hung 熊景輝博士

Tel: 3120 2603

Email: khung@hkmu.edu.hk

Programme Leader

Dr Farah Yan 閻帆博士

Tel: 3120 2608

Email: fyan@hkmu.edu.hk

Programme Structure

The first two years of study mainly cover basic sciences, mathematics, basic programming, and other core courses at foundation and middle levels, as well as General Education and English Enhancement courses.

Advanced level courses are offered starting in Year 3. To give students the choice of specialism, elective courses are offered in the final year. There is also a final year project course in Year 4.

Language of instruction: English

Core Courses: Provide training in some of the major pillars in fields of computing, electronics etc.

CodeTitleCredits
COMP 1080SEFIntroduction to Computer Programming3
COMP 2090SEFData Structures, Algorithms and Problem Solving3
COMP 2640SEFDiscrete Mathematics3
COMP 2660SEFComputer Architecture3
COMP 2670SEFOperating Systems3
COMP 3810SEFServer-Side Technologies and Cloud Computing3
ELEC 1010SEFDigital Logic Design3
ELEC 2010SEFBasic Electronics3
ELEC 2050SEFSignal and Systems3
ELEC 2100SEFIntegrated Project3
ELEC 2410SEFElectronic Circuit Design3
ELEC 2620SEFInformation System Administration3
ELEC 3050SEFComputer Networking3
ELEC 3150SEFRouting and Switching Technologies3
ELEC 3250SEFComputer and Network Security3
ELEC 3630SEFAdvanced Computer Design3
ELEC 3650SEFEthical Hacking Techniques3
ELEC 3720SEFProfessional Practice in Cyber Security3
ELEC 4110SEFFinal Year Project6
ELEC 4480SEFIoT Security3
ELEC 4710SEFDigital Forensics3
IT 2900SEFHuman Computer Interface and User Experience Design3
MATH 1410SEFAlgebra and Calculus3
SCI 1000SEFBasic Sciences for Engineers3
STAT 1510SEFProbability and Distributions3
STAT 2610SEFData Analytics with Applications3

 

Core Courses: Provide training in some of the major pillars in fields of computing, electronics etc.

Code Title Credits
COMP 1080SEF Introduction to Computer Programming 3
COMP 2090SEF Data Structures, Algorithms and Problem Solving 3
COMP 2640SEF Discrete Mathematics 3
COMP 2660SEF Computer Architecture 3
COMP 2670SEF Operating Systems 3
COMP 3810SEF Server-Side Technologies and Cloud Computing 3
ELEC 2050SEF Signal and Systems 3
ELEC 2410SEF Electronic Circuit Design 3
ELEC 2620SEF Information System Administration 3
ELEC 3050SEF Computer Networking 3
ELEC 3150SEF Routing and Switching Technologies 3
ELEC 3250SEF Computer and Network Security 3
ELEC 3630SEF Advanced Computer Design 3
ELEC 3650SEF Ethical Hacking Techniques 3
ELEC 3720SEF Professional Practice in Cyber Security 3
ELEC 4110SEF Final Year Project 6
ELEC 4480SEF IoT Security 3
ELEC 4710SEF Digital Forensics 3
IT 2900SEF Human Computer Interface and User Experience Design 3
STAT 2610SEF Data Analytics with Applications 3

Core Courses: Provide training in some of the major pillars in fields of computing, electronics etc.

Code Title Credits
COMP 3810SEF Server-Side Technologies and Cloud Computing 3
ELEC 3050SEF Computer Networking 3
ELEC 3150SEF Routing and Switching Technologies 3
ELEC 3250SEF Computer and Network Security 3
ELEC 3630SEF Advanced Computer Design 3
ELEC 3650SEF Ethical Hacking Techniques 3
ELEC 3720SEF Professional Practice in Cyber Security 3
ELEC 4110SEF Final Year Project 6
ELEC 4480SEF IoT Security 3
ELEC 4710SEF Digital Forensics 3

Elective Courses: Expose students to specialized topics.

CodeTitleCredits
COMP 3130SEFMobile Application Programming3
COMP 3920SEFMachine Learning3
ELEC 3470SEFMultimedia Technologies3

Elective Courses: Expose students to specialized topics.

CodeTitleCredits
COMP 4330SEFAdvanced Programming and AI Algorithms3
COMP 4620SEFConcurrent and Networks Programming3
COMP 4630SEFDistributed Systems and Parallel Computing3
COMP 4820SEFData Mining and Analytics3
COMP 4930SEFDeep Learning3
ELEC 3040SEFCommunication Systems3
ELEC 4020SEFProfessional Placement3
ELEC 4060SEFWireless Networks3
ELEC 4210SEFBiomedical Informatics3
ELEC 4310SEFBlockchain Technologies3
ELEC 4380SEFDigital Communications3

 

Other Activities: In addition to the development of technical knowledge and skills, students are expected to develop their soft skills such as teamwork and communication.

Students are encouraged to participate in various contests, seminars, and workshops for sharpening their competitiveness.

Course Code Course Name Credits
ENGL 1101AEF University English: Reading and Writing 3
ENGL 1202EEF University English: Reading and Writing 3

Other Activities: In addition to the development of technical knowledge and skills, students are expected to develop their soft skills such as teamwork and communication.

Students are encouraged to participate in various contests, seminars, and workshops for sharpening their competitiveness.

Title Cru
Course List 3
Code Title Cru
UNI 1001ABW University Core Values 2
UNI 1011ABW Social Responsibilities 1
UNI 2001BEW
Effective Communication and Teamwork 3
UNI 3001BEW
Entrepreneurial Mindset and Leadership for Sustainability 3

Study Plan

  • Year 1 Entry
  • Year 2 Entry
  • Year 3 Entry

Students admitted at the Year 1 Entry Point are required to complete at least 120 credits during the nominal 4-year study period for the degree of Bachelor of Science with Honours in Cyber and Computer Security.

CategoriesCredit-units
Core Courses81
Elective Courses ***18
University English6
General Education Courses6
University Core Courses9
Total120

*** 3 credit-units of Elective courses (Group 1); 15 credit-units of Elective courses (Group 2)

  • Year 1
  • Year 2
  • Year 3
  • Year 4
Code Title Category Cru Term
MATH 1410SEF Algebra and Calculus Core 3 Aut
ELEC 1010SEF Digital Logic Design Core 3 Aut
SCI 1000SEF Basic Sciences for Engineers Core 3 Aut
GE Course 1 GE course 3 Aut
ENGL 1101AEF University English: Reading and Writing University English 3 Aut
ELEC 2010SEF Basic Electronics Core 3 Spr
ELEC 2100SEF Integrated Project Core 3 Spr
STAT 1510SEF Probability and Distributions Core 3 Spr
GE Course 2 GE course 3 Spr
ENGL 1202EEF University English: Reading and Writing University English 3 Spr
Code Title Category Cru Term
COMP 1080SEF Introduction to Computer Programming Core 3 Aut
COMP 2640SEF Discrete Mathematics Core 3 Aut
COMP 2660SEF Computer Architecture Core 3 Aut
ELEC 2410SEF Electronic Circuit Design Core 3 Aut
ELEC 2620SEF Information System Administration Core 3 Aut
COMP 2090SEF Data Structures, Algorithms and Problem Solving Core 3 Spr
COMP 2670SEF Operating Systems Core 3 Spr
ELEC 2050SEF Signal and Systems Core 3 Spr
IT 2900SEF Human Computer Interface and User Experience Design Core 3 Spr
STAT 2610SEF Data Analytics with Applications Core 3 Spr
CodeTitleCategoryCruTerm
COMP 3810SEFServer-Side Technologies and Cloud ComputingCore3Aut
ELEC 3050SEFComputer NetworkingCore3Aut
ELEC 3250SEFComputer and Network SecurityCore3Aut
ELEC 3630SEFAdvanced Computer DesignCore3Aut
UNI 1001ABWUniversity Core ValuesUniversity Core2Aut
UNI 2001BEWEffective Communication and TeamworkUniversity Core3Aut
ELEC 3150SEFRouting and Switching TechnologiesCore3Spr
ELEC 3650SEFEthical Hacking TechniquesCore3Spr
ELEC 3720SEFProfessional Practice in Cyber SecurityCore3Spr
 Elective 1Elective3Spr
UNI 1011ABWSocial ResponsibilitiesUniversity Core1Spr
UNI 3001BEWEntrepreneurial Mindset and Leadership for SustainabilityUniversity Core3Spr
ELEC 4020SEFProfessional Placement (elective)Core3Sum
Code Title Category Cru Term
ELEC 4110SEF Final Year Project Core 6 Aut
ELEC 4480SEF IoT Security Core 3 Aut
Elective 2 Elective 3 Aut
Elective 3 Elective 3 Aut
Elective 4 Elective 3 Aut
ELEC 4110SEF Final Year Project Core - Spr
ELEC 4710SEF Digital Forensics Core 3 Spr
Elective 5 Elective 3 Spr
Elective 6 Elective 3 Spr
The programme requirements & the courses on offer are subject to amendment

Students admitted at the Year 2 Entry Point are required to complete at least 90 credits during the nominal 3-year study period for the degree of Bachelor of Science with Honours in Cyber and Computer Security.

CategoriesCredit-units
Core Courses63
Elective Courses ***18
University Core Courses9
Total90

*** 3 credit-units of Elective courses (Group 1); 15 credit-units of Elective courses (Group 2)

  • Year 2
  • Year 3
  • Year 4
Code Title Category Cru Term
COMP 1080SEF Introduction to Computer Programming Core 3 Aut
COMP 2640SEF Discrete Mathematics Core 3 Aut
COMP 2660SEF Computer Architecture Core 3 Aut
ELEC 2410SEF Electronic Circuit Design Core 3 Aut
ELEC 2620SEF Information System Administration Core 3 Aut
COMP 2090SEF Data Structures, Algorithms and Problem Solving Core 3 Spr
COMP 2670SEF Operating Systems Core 3 Spr
ELEC 2050SEF Signal and Systems Core 3 Spr
IT 2900SEF Human Computer Interface and User Experience Design Core 3 Spr
STAT 2610SEF Data Analytics with Applications Core 3 Spr
CodeTitleCategoryCruTerm
COMP 3810SEFServer-Side Technologies and Cloud ComputingCore3Aut
ELEC 3050SEFComputer NetworkingCore3Aut
ELEC 3250SEFComputer and Network SecurityCore3Aut
ELEC 3630SEFAdvanced Computer DesignCore3Aut
UNI 1001ABWUniversity Core ValuesUniversity Core2Aut
UNI 2001BEWEffective Communication and TeamworkUniversity Core3Aut
ELEC 3150SEFRouting and Switching TechnologiesCore3Spr
ELEC 3650SEFEthical Hacking TechniquesCore3Spr
ELEC 3720SEFProfessional Practice in Cyber SecurityCore3Spr
 Elective 1Elective3Spr
UNI 1011ABWSocial ResponsibilitiesUniversity Core1Spr
UNI 3001BEWEntrepreneurial Mindset and Leadership for SustainabilityUniversity Core3Spr
ELEC 4020SEFProfessional Placement (elective)Core3Sum
Code Title Category Cru Term
ELEC 4110SEF Final Year Project Core 6 Aut
ELEC 4480SEF IoT Security Core 3 Aut
Elective 2 Elective 3 Aut
Elective 3 Elective 3 Aut
Elective 4 Elective 3 Aut
ELEC 4110SEF Final Year Project Core - Spr
ELEC 4710SEF Digital Forensics Core 3 Spr
Elective 5 Elective 3 Spr
Elective 6 Elective 3 Spr
The programme requirements & the courses on offer are subject to amendment

Students admitted at the Year 3 Entry Point are required to complete at least 60 credits during the nominal 2-year study period for the degree of Bachelor of Science with Honours in Cyber and Computer Security.

CategoriesCredit-units
Core Courses33
Elective Courses ***18
University Core Courses9
Total60

*** 3 credit-units of Elective courses (Group 1); 15 credit-units of Elective courses (Group 2)

  • Year 3
  • Year 4
CodeTitleCategoryCruTerm
COMP 3810SEFServer-Side Technologies and Cloud ComputingCore3Aut
ELEC 3050SEFComputer NetworkingCore3Aut
ELEC 3250SEFComputer and Network SecurityCore3Aut
ELEC 3630SEFAdvanced Computer DesignCore3Aut
UNI 1001ABWUniversity Core ValuesUniversity Core2Aut
UNI 2001BEWEffective Communication and TeamworkUniversity Core3Aut
ELEC 3150SEFRouting and Switching TechnologiesCore3Spr
ELEC 3650SEFEthical Hacking TechniquesCore3Spr
ELEC 3720SEFProfessional Practice in Cyber SecurityCore3Spr
 Elective 1Elective3Spr
UNI 1011ABWSocial ResponsibilitiesUniversity Core1Spr
UNI 3001BEWEntrepreneurial Mindset and Leadership for SustainabilityUniversity Core3Spr
ELEC 4020SEFProfessional Placement (elective)Core3Sum
Code Title Category Cru Term
ELEC 4110SEF Final Year Project Core 6 Aut
ELEC 4480SEF IoT Security Core 3 Aut
Elective 2 Elective 3 Aut
Elective 3 Elective 3 Aut
Elective 4 Elective 3 Aut
ELEC 4110SEF Final Year Project Core - Spr
ELEC 4710SEF Digital Forensics Core 3 Spr
Elective 5 Elective 3 Spr
Elective 6 Elective 3 Spr
The programme requirements & the courses on offer are subject to amendment

Subsidy

Admitted students may supported by Non-means-tested Subsidy Scheme (NMTSS). Eligible students will receive $33,740 subsidy per annum.

Please refer to NMTSS's website and Jupas' website for eligibility and more information.


Admission

This programme provides multiple entry points: Year 1 Entry through JUPAS and Senior Year Entry through Direct Application at the HKMU website.

Entry PointsApplication MethodsCode
Year 1 EntryJUPAS / Direct Application #JS9719 / BSCHCCSJ #
Senior Year EntryDirect ApplicationBSCHCCSJS for Senior Year Entry

#Students who are not sitting the HKDSE this year and have an equivalent qualification such as IB or GCE-A Level should apply through [Direct Application].

Admission Requirements

JUPAS Admission

Students should normally have attained in the Hong Kong Diploma of Secondary Education (HKDSE) Examination results of Level 3 or above in Chinese and English, as well as Level 2 or above in Mathematics, Liberal Studies and an elective subject.


First Year Tuition Fee *

The amount of subsidy for the JS9719 programme under the NMTSS is HK$33,740 per annum. The subsidy is tenable for the normal duration of the study programme concerned and is subject to the students' satisfactory fulfilment for progression in the study programme. The government's terms and conditions apply.

Tuition Fee after NMTSS subsidy:

First YearHK$48,320*
TotalHK$189,280*

*Please refer to the JUPAS page for updates and details.

*The estimated tuition fees listed above are for reference only. Tuition fees are charged according to the number of course credits taken by a student. A student will normally take 40 credits in an academic year.

*The subsidy is tenable for the normal duration of the study programme concerned and is subject to the students' satisfactory fulfilment for progression in the study programme


Senior Year Entry

This programme has offered degree articulation opportunities for local Higher Diploma and Associate Degree holders.

The curriculum is designed to be academically rich and practically oriented for preparing local sub-degree holders to become highly competent computing professionals.

Entry PointsAdmission Requirements
Year 2Recognized Associate Degree/Higher Diploma in any area
Year 3Recognized Associate Degree/Higher Diploma in computing or a closely related area
Admission Application

Students interested in this programme should apply through non-JUPAS Direct Application. The programme code is BSCHCCSJS.

Please refer to the program's website for below or more information

  • Application Procedures
  • Online Application
  • Tuition Fees, Scholarships and Financial Assistance
Jonathan Chiu
Marketing Director
3DP Technology Limited

Jonathan handles all external affairs include business development, patents write up and public relations. He is frequently interviewed by media and is considered a pioneer in 3D printing products.

Krutz Cheuk
Biomedical Engineer
Hong Kong Sanatorium & Hospital

After graduating from OUHK, Krutz obtained an M.Sc. in Engineering Management from CityU. He is now completing his second master degree, M.Sc. in Biomedical Engineering, at CUHK. Krutz has a wide range of working experience. He has been with Siemens, VTech, and PCCW.

Hugo Leung
Software and Hardware Engineer
Innovation Team Company Limited

Hugo Leung Wai-yin, who graduated from his four-year programme in 2015, won the Best Paper Award for his ‘intelligent pill-dispenser’ design at the Institute of Electrical and Electronics Engineering’s International Conference on Consumer Electronics – China 2015.

The pill-dispenser alerts patients via sound and LED flashes to pre-set dosage and time intervals. Unlike units currently on the market, Hugo’s design connects to any mobile phone globally. In explaining how it works, he said: ‘There are three layers in the portable pillbox. The lowest level is a controller with various devices which can be connected to mobile phones in remote locations. Patients are alerted by a sound alarm and flashes. Should they fail to follow their prescribed regime, data can be sent via SMS to relatives and friends for follow up.’ The pill-dispenser has four medicine slots, plus a back-up with a LED alert, topped by a 500ml water bottle. It took Hugo three months of research and coding to complete his design, but he feels it was worth all his time and effort.

Hugo’s public examination results were disappointing and he was at a loss about his future before enrolling at the OUHK, which he now realizes was a major turning point in his life. He is grateful for the OUHK’s learning environment, its industry links and the positive guidance and encouragement from his teachers. The University is now exploring the commercial potential of his design with a pharmaceutical company. He hopes that this will benefit the elderly and chronically ill, as well as the society at large.

Soon after completing his studies, Hugo joined an automation technology company as an assistant engineer. He is responsible for the design and development of automation devices. The target is to minimize human labor and increase the quality of products. He is developing products which are used in various sections, including healthcare, manufacturing and consumer electronics.

Course Code Title Credits
  COMP S321F Advanced Database and Data Warehousing 5
  COMP S333F Advanced Programming and AI Algorithms 5
  COMP S351F Software Project Management 5
  COMP S362F Concurrent and Network Programming 5
  COMP S363F Distributed Systems and Parallel Computing 5
  COMP S382F Data Mining and Analytics 5
  COMP S390F Creative Programming for Games 5
  COMP S492F Machine Learning 5
  ELEC S305F Computer Networking 5
  ELEC S348F IOT Security 5
  ELEC S371F Digital Forensics 5
  ELEC S431F Blockchain Technologies 5
  ELEC S425F Computer and Network Security 5
 Course CodeTitleCredits
 ELEC S201FBasic Electronics5
 IT S290FHuman Computer Interaction & User Experience Design5
 STAT S251FStatistical Data Analysis5
 Course CodeTitleCredits
 COMPS333FAdvanced Programming and AI Algorithms5
 COMPS362FConcurrent and Network Programming5
 COMPS363FDistributed Systems and Parallel Computing5
 COMPS380FWeb Applications: Design and Development5
 COMPS381FServer-side Technologies and Cloud Computing5
 COMPS382FData Mining and Analytics5
 COMPS390FCreative Programming for Games5
 COMPS413FApplication Design and Development for Mobile Devices5
 COMPS492FMachine Learning5
 ELECS305FComputer Networking5
 ELECS363FAdvanced Computer Design5
 ELECS425FComputer and Network Security5