Master of Science in Information Technology Security and Audit

All Programmes

OVERVIEW:
Description of the Programme:

With societys increasing reliance on digital communication tools today comes an equally pressing demand for skilled professionals who can manage the integrity of digital data systems securely. 

Jaramogi Oginga Odinga University of Science and Technology (JOOUST) understands this challenge well and has developed an advanced postgraduate degree: Master of Science in Information Technology Security and Audit (MSc ITSA) which aims precisely at preparing students for these roles. The MSc ITSA curriculum provides learners with cutting edge insights into areas such as network security, data protection, risk management, compliance regulations combined with ethical hacking techniques. 

This approach strikes a balance between theoretical and practical learning methods leading to an elevated understanding of the latest technologies used for information security and audit. The programmes robust design also incorporates attention to ethical, legal and regulatory considerations in developing policies for the management of technology systems. 

Graduates will be uniquely positioned to explore job opportunities across various industries such as finance, healthcare, government & telecommunications within roles like IT security managers; information systems auditors; cybersecurity consultants or risk analysts.

Admission Requirements:

To qualify for admission into the Master Degree candidates shall be:

a)  Holders  of  at  least  an  upper  second  class  honours  degree  in  Computer  Science  or Information Technology from JOOUST or any other recognized University

b)  Holders  of  a  lower  second  class  honors  degree  of  JOOUST or  any other recognized University and a Postgraduate Diploma in Computer Science from any other recognized University, or evidence of extensive research experience as demonstrated by publications in peer reviewed journals.2

c)  In addition to the above, applicants must meet the specific requirements of the Masters programme as approved by the Senate.

Programme Learning Objectives (PLOs):

The overall objectives of the course is to train IT graduates who are skilled, knowledgeable and motivated to manage enterprise network resources security needs. The specific objectives are:

  • To develop the security needs of computer and network systems,
  • To assess, recommend and develop safeguard solutions, and
  • To  manage  the  implementation  and  maintenance  of  security  devices,  systems,  and procedures including security auditing best practices.



STRUCTURE OF PROGRAMME:
Duration of the Program:

a) The MSc (project option) course shall normally take two years covering 4 semesters offered by unit method.

b) Courses shall be offered in units. A course unit is defined as that part of a semester subject described.

Courses Distribution:

YEAR ONE: SEMESTER  1

Course

Code

 

Course Title

Contact Hours

Weight

(Units)

Lecture

Practical

Total

IIT 5111

Computer Operating Systems &
Virtualizations

28

14

42

1C

IIT 5112

Advanced Information Systems
Security

28

14

42

1C

IIT 5113

TCP/IP Architecture and Enterprise
Network

28

14

42

1C

IIT 5114

Securing an E-Commerce Infrastructure

28

14

42

1C

IIT 5115

Information Technology Law, Ethics
and Society

28

14

42

1C

MBM 5113

Organizational Behaviour

42

0

42

1R

Total

 

182

70

252

6

 

YEAR O NE: SEMESTER TWO

Course

Code

 

Course Title

Contact Hours

Weight

(Units)

Lecture

Practical

Total

IIT 5121

Advanced Cryptography & Cyber-
Security

28

14

42

1C

IIT 5122

Firewall Fundamentals

28

14

42

1C

IIT 5123

Advanced Network Security and Secure
Network Communications

28

14

42

1C

IIT 5124

Risk Management

28

14

42

1C

IIT 5125

Research Methods

28

14

42

1C

MBM 5123

Financial Management

42

0

42

1R

Total

 

182

70

252

6

 

YEAR TWO: SEMESTER ONE

 

Course

Code

 

Course Title

Contact Hours

Weight

(Units)

Lecture

Practical

Total

IIT 5211

Security Policies, Standards, and
Compliance Strategies

28

14

42

1C

IIT 5212

Advanced Information Systems Audit
and Control

28

14

42

1C

IIT 5213

IT Security Planning Strategies and
Project Management

28

14

42

1C

IIT 5214

Computer Digital Forensics

28

14

42

1C

IIT 5215

Advanced Cybercrime Investigation

28

14

42

1C

Total

 

140

70

210

5

 

ELECTIVES Any one elective

Course

Code

 

Course Title

Contact Hours

Weight

(Units)

Lecture

Practical

Total

IIT 5216

Disaster Recovery Planning and Business
Continuity

28

14

42

1E


IIT 5217

Advances in Ethical Hacking and
Penetration testing

28

14

42

1E

IIT 5218

HPC Cluster & Cloud Computing
Technology

28

14

42

1E

IIT 5219

Network Management for Financial
Management

28

14

42

1E

 

YEAR TWO: SEMESTER TWO

 

Course

Code

 

Course Title

Contact Hours

Weight

(Units)

Lecture

Practical

Total

IIT 5221

Project in Subject Area

0

480

480

1C



EXPECTED CAREER DIRECTIONS:

Systems Auditor, Systems Security Coordinator and Systems Administrator.

Programe Fees:

Kshs: 300,000