Master of Business Information Systems (Cyber Security)

Master of Business Information Systems (Cyber Security)

Course Overview

The Master of Business Information Systems (Cyber Security) is designed for professionals who wish to gain advanced technical skills and expertise in areas of cyber security. All organizations, regardless of size, increasingly use cyberspace to communicate with the world. Having reliable and secure systems and networks is a vital responsibility for every organisation. By incorporating the principles and knowledge of business information systems, the course provides students with the tools and techniques required to analyse, detect and securely confront challenges in the ever-evolving cyberspace. The course has been aligned with the comprehensive body of knowledge of Cyber Security (CYBOK) involving its eight areas concerning aspects of the human, organisational and regulatory aspects as well as the attack and defense technology aspects.

Nested Qualification and Exit Awards

Key information

CRICOS Code: 111497B

Duration:

2 years full time

AQF level:

9

Campus:

– Sydney
– Melbourne (commencing 2024)

Course Intakes:

February, May, August, October

Student:

Domestic and International

Credit points per unit:

10

Total Credit Points
required for award:

160

2023 Fees

Course tuition Fee
Over 2 years

$44,000

Fee per annum:

$22,000

Fee per unit:

$2,750

Notes:

All fees and charges listed are in Australian dollars. Fees are subject to change without notice. Course fees are to be paid in full before enrolment/selection of subjects in any given semester. AIH ensures that the conditions and processes for international and domestic students to apply for a refund of tuition fees are equitable and comply with government regulations. Refer to Refund Policy for International and Domestic Students.

What you will learn

Admissions and Completion of Study

Students wishing to join the postgraduate courses should review the entry criteria and application procedures which are published in the Institute’s Course Guide.

This Master Course (111497B) is awarded after successfully completing 15 units of study. Students wishing to exit with a Graduate Certificate of Business Information Systems (105294H) may do so after the successful completion of 4 units. Students wishing to exit with a Graduate Diploma of Business Information Systems (Cyber Security) (111499M) may do so after the successful completion of 8 units.

Study Hours

This course is offered as a face-to-face course at the Sydney or Melbourne campus. As a student, you will need to allocate time to attend classes. Generally, units will be delivered in a standard form in a 4-week block model comprising 2 sessions of 4 hours each per week. Some special units will be delivered in an intensive form in a 4-week block model, comprising 2 sessions of 6 hours each per week for 3 weeks and a 4th week for assessments submission. In addition, you will need to set aside approximately 7-9 hours per week for each unit in your own time to complete assignments, readings, projects, and to prepare for workshops or presentations with QA sessions.

Assessment

Your studies at AIH will encompass practical, professionally focused, and project-based learning, so assessment types will vary. You can expect them to include (the list is not exhaustive):

  • Individual and team-based projects
  • Case studies
  • Essays, assignments, and reports
  • Final assessments, presentations, and QA sessions
  • Practical assessments
  • Discussion forums
  • Participation in class, including formative assessment activities.

Learning Outcomes

  1. Integrate advanced concepts and practices of cyber security within the business information systems field.
  2. Contrast cyber security issues within complex business scenarios, and design and propose solutions to demonstrate mastery of professional practice.
  3. Evaluate the effectiveness of complex cyber security systems and strategies within specific industry contexts.
  4. Assess existing cyber security threats in order to apply appropriate tools and techniques to eliminate or mitigate those threats.
  5. Formulate well-researched cyber security and business information systems recommendations for relevant stakeholders.
  6. Exhibit leadership, management and interpersonal skills required to effectively work in a diverse team on business information systems and cyber security projects.
  7. Resolve current ethical dilemmas and professional issues in business information systems with a focus on cyber security.

Knowledge

Graduates at this level will have advanced and integrated understanding of a complex body of knowledge in one or more disciplines or areas of practice.

Skills

Graduates at this level will have expert, specialised cognitive and technical skills in a body of knowledge or practice to independently:

  • analyse critically, reflect on and synthesise complex information, problems, concepts and theories
  • research and apply established theories to a body of knowledge or practice
  • interpret and transmit knowledge, skills and ideas to specialist and non-specialist audiences

Application

Graduates at this level will apply knowledge and skills to demonstrate autonomy, expert judgement, adaptability and responsibility as a practitioner or learner.

Units you will study

Structure

Master of Business Information Systems (Cyber Security) will provide students with the tools and techniques required to analyse, detect, and securely confront challenges in the ever-evolving cyberspace by incorporating the principles and knowledge of business information systems. This course has 15 Units (160 credit points including Capstone Project with 20 credit points). There are 13 units that are compulsory and 2 units that are electives. The units and their descriptions are listed below.

Level 4000 (AQF 8)+

MBIS4001 Information Systems Applications in Business-

Unit Description

MBIS4001 Information Systems Applications in Business provides an introduction to the subject of information systems (IS) by presenting the most relevant concepts used to manage the integration of IS into business and society. The purpose of the unit is to facilitate proficient ways to simplify the use of technology in complex IS business environments and, by using case studies together with examples from industry, students will develop both a theoretical and a practical understanding of business information systems in order to achieve this.

More, this unit aims to build students’ awareness of the relationship between the functionality of IS and the requirements of business processes. In this way, students will learn how business organisations use IS to process data into information which can then be used for critical decision- making in the quest for competitive advantage.

MBIS4002 Database Management System-

Unit Description

Database management systems are ubiquitous. Almost all organisations adopt them to organise, analyse, extract, transform and load data in order to make effective decisions. This positions MBIS4003 Database Management System as an essential unit as it introduces students to the fundamentals of relational databases. Unit learning outcomes are attained through authentic assessment; that is, the application of relevant concepts, techniques and methodologies related to database management along with practical exercises.

This unit also covers data modelling associated with using entity relationship diagrams and other advanced concepts such as structured query language (SQL) and procedural language (PL). These will be completed in the weekly workshops.

Additionally, data analysis, sharing options and database systems security concepts are covered. Distributed database management systems and data mining are also included in the unit’s topics.

MBIS4003 Software Development-

Unit Description

In this unit, MBIS 4003 Software Development, students will learn the fundamentals of software development. Students will investigate a client’s application software problems, evaluate approaches, and then design a solution using a programming language such as Python. The unit takes students through the lifecycle of a software development project including writing specifications, testing and design. Students will gather and analyse customer software needs and requirements, learn core principles of programming, develop software specifications and use appropriate reference tools. Upon successful completion of this unit, students will have the ability to assess, understand and design code.

MBIS4004 Systems Analysis Design-

Unit Description

MBIS4004 Systems Analysis Design covers the principles of analysis and design for information systems. Students will learn techniques in data requirements gathering and analysis along with methods to model data needs. Modelling of data will occur at the conceptual, logical, and physical levels along with an ability to compare and contrast different approaches.

Additionally, students will understand the importance and constraints imposed by the domain of the information system, along with business rules that guide the design of business information systems. This unit also addresses the role of functional dependencies and domain normalisation as part of requirements analysis and design using a user-centered design approach. At the end of this unit, students will have a sound understanding of the techniques required to model an information system.

Exit Point: Graduate Certificate of Business Information Systems

MBIS4006 Information Systems Security-

Unit Description

MBIS4006 Information Systems Security provides a comprehensive study in the field of information systems security and an overview of professional, legal, and ethical issues faced by information system professionals in modern society. Students will demonstrate their ability to identify security threats to the infrastructure and information kept by commercial and government organisations which have economic value and are critical to public safety. Students will gauge the subsequent risks of various threats and develop risk management plans.

On successful completion of this unit, students will have acquired knowledge and skills necessary and sufficient to mitigate various security threats and attacks on contemporary information systems.

MBIS4008 Business Process Modelling-

Unit Description

MBIS4008 Business Process Modelling facilitates students in examining and improving business operations. Informed by conceptual frameworks, students will use business process modelling software tools to make informed recommendations aimed at solving complex business problems as well as attendant improvements to organisational effectiveness and efficiency. This unit provides an opportunity for students to develop knowledge and skills necessary and sufficient to analyse and design business processes in a variety of business contexts.

Pre-requisite: MBIS4004 (Co-requisite)

MBIS4009 Professional Practice in Information Systems-

Unit Description

MBIS4009 Professional Practice in Informatiom Syatems educates students about the ethical, legal and social issues that they are likely to meet as future inforamtion syatem (IS) professionals. Viewed
through the lenses of current IS practice and professional codes of ethics, these issues include data and privacy, confidentaiality, cybercrime and internet fraud. On successful completion of this unit, students will have become aware of the ethical and legal obligations within IS and will have develpoes their negotitation and conflict resolution decisions in preparation for their future role as IS professionals.

MBIS4017 Cybersecurity Risk Assessment and Strategies-

Unit Description

MBIS4017 Cybersecurity Risk Assessment and Strategies introduces students to the background of cyber security and cyber risk management. It covers a range of risk management techniques for cybersecurity based on established international standards (including ISO 31000) and industry best practices. Topics include information security, cyber security, cyber-risk management, cyber risk assessment (risk identification, analysis, evaluation and treatment) and how to address risk measurement, risk scales, uncertainty and high-consequence risk with low likelihood ­ in practice, as well as business continuity management.

Exit Point: Graduate Diploma of Business Information Systems (Cyber Security)

Level 5000 (AQF 9)+

MBIS5004 Secure Programming and Hacking Countermeasures-

Unit Description

MBIS5004 Secure Programming and Hacking Counter Measures introduces students to advance techniques of protection for software applications. This can be conducted by preparing countermeasures to mitigate vulnerabilities and exploitation against software applications.

The unit takes students through the system development life cycle starting from the analysis phase, design phase, development, and testing phase. For each phase, developers and cybersecurity professionals need to carry out some measurements and procedures to ensure the operation’s security. These procedures require some penetration testing tools, debug tools and mitigation tools. Real-world commercial and non-commercial testing and protection tools will enable students to work on projects making a difference in business, industry, government, and academia.

MBIS5005 Cyber Intelligence-

Unit Description

MBIS5005 Cyber Intelligence introduces the students to comprehensive training and in-depth study in the field of digital/computer forensics. The unit combines training on both theoretical and practical aspects with up-to-date forensics software tools. The students will get the opportunity to build a firm foundation in this field and at the same time, have excellent hands-on experience that is needed in the current world. The student will learn various techniques and methods used in recovering and producing evidence from electronic devices.

The subject starts by introducing the students to the operating systems, file types and data structures. The students will learn the data acquisition process, techniques to process evidence, digital forensics analysis and validation process, E-mail and social media investigations, electronic evidence collection process from mobile and computer equipment and so on. The other key areas of this unit include an introduction to digital forensics and understanding investigation, contemporary digital forensic issues and trends, forensics process, and forensic validation of results, processing crime and incident scenes, E-discovery, guidelines, and standards, report writing for high-tech investigations, expert testimony and ethics, physical, environmental, and organisational considerations for deploying forensics computing initiatives, mobile device forensics and the Internet of Anything, Virtual Machine forensics, live acquisitions, and network forensics, challenges inhibiting a successful digital forensic investigation etc. This unit will contribute to preparing for professional certification as a forensic examiner GCFE(https://www.giac.org/digitalbadges).

Pre-requisites: MBIS4002 Database Management Systems, MBIS4003 Software Development & MBIS4017 Cybersecurity Risk Management.

MBIS5006 Organisational Cyber Security-

Unit Description

MBIS5006 Organizational Cyber Security introduces students to the creation and implementation of cybersecurity governance frameworks based on an understanding of business and risk management strategies. Students will become familiar with the standards and frameworks commonly used to ensure that business goals can be achieved safely. Students will learn to identify appropriate roles and responsibilities within the organization. Students will also learn a way to communicate strategies with the CEO and other business-related people as cybersecurity specialists.

Pre-requisites: MBIS4002 Database Management Systems & MBIS4003 Software Development.

MBIS5007 Penetration Testing & Cloud Security-

Unit Description

MBIS5007 Penetration Testing and Cloud Security introduces students to various techniques of penetration testing and ethical hacking for the on-premises and over-the-cloud networks. The unit helps students understand how various networks are attacked so they learn how to protect them. Students learn penetration testing frameworks, pre-engagement, footprinting, and the most effective ways to identify a network’s weaknesses and vulnerabilities. Students learn the cybersecurity impact on business, policies and procedures. Also, the main emphasis is on the development of student’s skills to enable them to do proficient research and development works and studies in the cybersecurity discipline. On successful completion of this unit, students will be equipped with an in-depth understanding of relevant issues, attacks on massively interconnected systems, and the evolving approaches to improve the reliability of advanced services.

Pre-requisites: MBIS4003 Software Development & MBIS4006 Information Systems Security

MBIS5019 Blockchain and Cryptocurrency (Elective)-

Unit Description

MBIS5019 Blockchain and Cryptocurrency provides students with advanced topics in blockchain and its related contemporary domains such as blockchain for medicine, taxation, tourism and others. Cryptocurrency takes a part in this unit by providing students with practical examples of how to collect some distributed ledgers and how to conduct blockchain in a real-time environment.

Blockchain currently is implemented in many technologies and not only in Cryptocurrency. This unit will encourage students to think out of the box, so they can develop frameworks and concepts to apply blockchain in real-life examples. Students’ rational thinking will be equipped with major concepts of security such as cryptography methods including encryption types, hashing types and digital signatures.

Moreover, the unit aims at the development of students’ research skills and studies on these two recent areas blockchain and cryptocurrency.

Pre-requisites: MBIS4006 Information Systems Security

MBIS5021 Systems Security Professional (Elective)-

Unit Description

MBIS5021 Systems Security Professional introduces students to the profession of a security officer in a business information systems environment. Students will analyse and apply content from the eight domains that comprise a Common Body of Knowledge (CyBOK) for information systems security professionals. This unit will also help students prepare for the Certified Information Systems Security Professional (CISSP) industry certification exam from the International Information Systems Security Certification Consortium (ISC2https://www.isc2.org/Certifications/CISSP) gaining initial recognition as an associate of ISC2.

MBIS5022 Computer Networks and Security (Elective)-

Unit Description

MBIS5022 Computer Networks and Security unit introduces the students to the advanced network security concepts that are essential to developing students’ knowledge and functional skills in computer communication and security. Computer networks play an indispensable role in modern-day data communication across networks. Thus, hardening or making a robust computer network is a must to safeguard communication systems among multiple entities. However, the rise of cybercrimes and the variance of cyber attacks make it challenging for computer network professionals to build an effective defence.

In this unit, students will learn the functionalities of computer networks, how computer networks are targeted by attackers and how a robust defence can be built against attackers. The unit starts by focusing on the theoretical foundations, cryptographic functions and the topics related to the underlying concepts needed to understand the security issues in a networked environment. The students will be exposed to a wide range of techniques, tools and policies to effectively secure computer networks. The unit contents include networking concepts, cryptography and key management, digital signature and hash algorithms, firewalls, IDS/IPS, wireless security, web security, email security, access control mechanism, and legal and ethical implications of security assessment. The unit also focuses on applications of network security tools to prevent or detect attacks and the methods of hardening perimeter defence. This unit will assist the student to prepare for CompTIA network+ and security+ certification exams as well (https://www.comptia.org/certifications/network ).

Pre-requisites: MBIS4006 Information Systems Security

MBIS5016 Knowledge Management for IS (Elective)-

Unit Description

MBIS5016 Knowledge Management for Information Systems discusses the history and different aspects of Knowledge Management (KM). It provides insight into the KM foundations, concepts, models, approaches, and techniques for effective knowledge management implementation. The main aim of this unit is to prepare and educate the students on key management discipline of focusing on the effective gathering, organization, storage, dissemination and flow of information and knowledge within organizations.

Knowledge Management for Information Systems emphasizes the interaction of knowledge and information policies and analyses how knowledge management policies are developed and used in organizations. Knowledge management introduces students to a range of strategies and practices used by an organization to identify, create, represent, distribute, and enable the adoption of insights and experiences. Such insights and experiences comprise knowledge, either embodied in individuals or embedded in organizational processes or practices. Students would be able to understand how to create an effective knowledge management strategy, concepts like knowledge mapping and how to build collaborative environments. This unit will consider two important aspects which are data analytics and cyber security.

Pre-requisites: MBIS4001 Information Systems Applications in Business & MBIS4008 Business Process Management

MBIS5015 Capstone Project (20 CP)-

Unit Description

As well as providing students with further knowledge and skills, MBIS5015 provides the opportunity for students’ knowledge, skills and abilities gained throughout the Master of Business Information Systems program to be applied in this Capstone Project; especially those acquired in the prerequisite unit, MBIS5012 Strategic Information Systems.

Working in small teams, students will research a real-world problem and develop creative, practical, unique and relevant solutions. They will be required to undertake research that includes the application of theory and frameworks for problem identification, justification of approach, and the development and presentation of solutions. Students will also demonstrate their communication skills, technical competence and expertise. All groups will present their project outcomes at a showcase for the industry and academic members both within and outside of the Information Systems discipline. Student projects will vary, but all will require advanced research to support project development, reflection and technical output from the project.

Pre-requisites: MBIS5012*

* Students must firstly complete 72 credit points (8 units) before they are eligible to undertake the MBIS5015 Capstone Project.

Exit Point: Master of Business Information Systems (Cyber Security)

What you will achieve

  • Create effective organisational strategies to lay the foundation for achieving success.
  • Examine both local and global business trends to consistently maintain a competitive edge.
  • Acquire essential skills in critical thinking and strategic planning within a corporate environment.
  • Recognise intelligent business prospects and comprehend how to capitalize on them.

Career Opportunities

Potential career paths

  • Information Security Analyst
  • Cyber Security Analys
  • Security System Developer
  • Security System Manager
  • Computer Forensics Specialist
  • Cyber Intelligence Expert
  • Secure Programming Expert

Entry Requirements

To view our Entry Requirements, click here.

How to Apply

To view how to apply click here.

We’re absolutely thrilled that you’re interested in discovering more about the exciting educational opportunities here at AIH! Your inquiries are most welcome, and we can’t wait to give you all the information you require. Please don’t hesitate to get in touch with us anytime you like – we’re here to help!

Further Study
Options

Completion of this qualification meets the academic requirement for admission to Doctorate courses within Australia and overseas*

*subject to additional institution/course specific requirements

Related Courses

Master of Business Information Systems (Data Analytics)

CRICOS Code: 111495D

Master of Business Administration (Business Analytics)

CRICOS Code: 111558E

Testimonials

  • AIH provides great education and supportive mentors for international professional growth.


    Marilyn

    Accounts Administrator
  • The course balances theory and practice, preparing me for success. The Student Council enriches student life with diverse programs, creating a vibrant community.


    Sandra

    Student