This website uses cookies

The website of the Fundació Politècnica de Catalunya uses its own and third-party cookies to improve the browsing experience and for statistical purposes. For more information about cookies you can consult the cookie policy.

Manage cookies
Allow all cookies
Campus
MY_TECH_SPACE


Go
Campus in maintenance
User and / or password incorrect
You have no active environment
Your access has been restricted. Consultation with the department of administration
Due to technical problems, the virtual campus is inaccessible. We are working to solve it. Sorry for the inconvenience.
You are not authorized to make this call. You can consult webmaster.fpc@fpc.upc.edu
Username is not an email
You have to perform the verification to verify that you are not a robot.
Start   >  Master's & postgraduate courses  >  Education  >  Continuing education master's degree in Cybersecurity Management
Request information
Request information Request information or admission
Apply for admission
Apply for admission
  • discount

    Are you UPC Alumni? 15% discount if you enroll before July 1

  • discount

    10% discount if you enrol before 1 July

Presentation

Edition
18th Edition
Credits
60 ECTS (360 teaching hours)
Delivery
Blended learning
Face-to-face sessions: They will take place on Mondays and Tuesdays.

Online and live sessions: They will be held on Thursdays.

Language of instruction
Spanish
Fee
€8,500 €7,650(10% discount if you enrol before 1 July)
Payment of enrolment fee options

The enrolment fee can be paid:
- In a single payment to be paid within the deadline specified in the letter of admission to the programme.
- In two instalments:

  • 60% of the amount payable, to be paid within the deadline specified in the letter of admission to the programme.
  • Remaining 40% to be paid up to 90 days at the latest after the starting date of the programme.
- In four instalments, splitting the payment by direct debit:
  • 40% of the amount payable, to be paid within the deadline specified in the letter of admission to the programme.
  • The remaining 60% will be divided into 3 direct debit payments, which will be distributed equidistantly between the beginning and end of classes.
  • The student must have and be the holder of a bank account with IBAN ESXX
Notes 0,7% campaign

Registration open until the beginning of the course or until end of vacancies.
Start date
Classes start: 07/10/2024
Classes end: 14/10/2025
Programme ends : 11/11/2025
Timetable
Monday: 6:30 pm to 9:30 pm
Tuesday: 6:30 pm to 9:30 pm
Thursday: 6:30 pm to 9:30 pm
Taught at
Facultat d'Informàtica de Barcelona (FIB)
C/ Jordi Girona, 1-3
Barcelona
Why this continuing education master's degree?
Cybersecurity is one of the most important challenges of the digital age. The development of digitization, new ways of working remotely and collaboratively, and the creation of new business models have meant that there have been a record number of cyberattacks on a global scale in recent times. As a result, cybersecurity has become a priority for any organization.

In this context, the rise in the number of threats and the large number of protection and detection devices to be implemented have led to an exponential increase in the demand for experts in cybersecurity design and management.

The UPC School is organizing the Master's Degree in Cybersecurity Management in order to provide training for these professionals. Students taking the Master's degree will have the opportunity to learn the methodologies and techniques necessary for managing, planning, designing and implementing the procedures necessary to optimize the security of various assets, taking the latest threats that have recently appeared into account.

The master has an outstanding teaching team, which contains an excellent combination of practical professional experience and innovation in the field of technology cybersecurity, from the technical, legal and police point of view. We will also have contributions from internationally recognized speakers, who will offer us their vision of the sector in the present and future.
Promoted by:
Aims
Prepare students to carry out the tasks of the following cyber security professionals:

  • Cybersecurity auditor: Check the status of an institution's cybersecurity by auditing its various assets and estimating priorities in order to minimise the risks.
  • Specialist in intelligence and cyber threats: Proactively detect an attack on an institution using monitoring tools, applying data mining and artificial intelligence techniques to large amounts of information.
  • Cybersecurity Incident Response Manager: Establish contingency plans and respond to security incidents, applying recognised forensic techniques to maintain the chain of custody, analysing and retrieving information.
  • Cybersecurity risk manager: Identify an institution's critical assets and determine the measures required to protect them.
  • Chief Information Security Officer (CISO): Manage an institution's digital security, establishing the appropriate methodologies, designing an architecture based on its needs as a business, and minimising the risks to which the different assets may be exposed.
  • Cybersecurity implementer: Use the tools and protocols necessary to maintain the confidentiality, integrity and availability of data.
  • Cybersecurity architect: Identify the measures necessary to ensure systems function correctly.
  • Cyberlegal, policy and compliance officer: Identify the cybersecurity compliance needs of the organization and deploy the programs and plans to implement the management systems that provide the guarantees required by the market, and also by the Administration.
  • Penetration Testing Manager: Apply techniques and tools to verify that all software and hardware security measures are properly installed, configured, maintained and operated, to detect errors before any cybercriminal can penetrate and attack systems and the data.
Who is it for?
  • Computer or Telecommunications Engineering Graduates.
  • Engineers and scientific-technical graduates interested in obtaining a recognised qualification demonstrating their knowledge of computer security and their ability to protect their installations from cyberattacks.
  • Computer systems administrators.
  • Members of the national security forces and bodies.
  • Consultants for computer security companies.
  • Consultants in security incident response teams.
  • Critical infrastructure technicians.
  • IT directors and managers.
  • Lawyers and criminologists wishing to specialise in computer crimes.
  • Professionals from related disciplines who require in-depth knowledge or specialization in cybersecurity to carry out their work activities.

Training Content

List of subjects
1 ECTS 9h
Technological Bases
  • Introduction to Transmission Control Protocol/Internet Protocol (TCP/IP).
  • VirtualBox and VMware.
  • Linux and its command interface.
  • Basic powershell.
  • Disassembly of binaries and their content.
  • Software compilation and its process.
5 ECTS 36h
Ethical Hacking
  • Information gathering.
  • Scanning and enumeration.
  • Common vulnerabilities.
  • Manual analysis of vulnerabilities.
  • Automated analysis.
  • Exploitation and management of vulnerabilities.
3 ECTS 21h
Monitoring Security Events
  • Introduction to logs.
  • Registers of the system (Windows and Linux).
  • Detection and monitoring systems.
  • Log correlation.
2 ECTS 18h
Cloud Security and Edge Computing
  • Introduction to the cloud.
  • Types of the cloud.
  • Security in private cloud: orchestrator.
  • Security over third-party solutions: Amazon, Azure.
  • Containers.
  • API connections.
  • Use cases.
4 ECTS 24h
Data Driven Security
  • Data science.
  • Data analysis with R.
  • Viewing data.
4 ECTS 24h
Ubiquitous Environments: SCADA and Mobiles
  • Static and dynamic analysis.
  • Android.
  • iOS.
  • Supervisory Control And Data Acquisition (SCADA).
  • The ICS environment: vulnerabilities in software and protocol.
3 ECTS 21h
Responding to Incidents
  • Response to incidents.
  • The attacker's tools.
  • Log systems.
  • Forensics artifacts.
  • Forensic analysis methodology.
  • Forensic analysis demonstration.
  • File systems.
  • Windows artifacts.
4 ECTS 27h
Malware Analysis
  • Introduction to malware.
  • Analysis of the PE format (Windows binaries).
  • AV/EDR evasion techniques
  • Static analysis (Hash, Fingerprinting, Sandbox, Strings, imports).
  • Dynamic analysis (DNS resolution, sockets, registry, files, processes, services).
  • Memory analysis.
  • Reversing (introduction, crackmes, disassembly and analysis of malware debugging).
  • Hunting and containment with IOCs obtained from malware analysis.
1 ECTS 6h
Cybersecurity Trends I
  • Cybersecurity conferences.
2 ECTS 15h
Blockchain and Authentication
  • Symmetric or secret key cryptography I.
  • Asymmetric or public-key cryptography. Public Key Infrastructure (PKI).
  • Security protocols.
  • Blockchain Distributed Ledger Technology.
  • Trust and digital identity services.
  • Federated identities.
1 ECTS 9h
Secure Software Development Life Cycle (SSDLC)
  • SSDLC methodology.
  • Security principles and design requirements.
  • Definition and planning of the test program (link with attack methods).
  • Automation of integration tests and the transition to CI/CD production.
3 ECTS 27h
Compliance
  • Compliance framework I and II.
  • Security policy and standards.
  • Management systems.
  • Privacy and the General Data Protection Regulation (GDPR) I and II.
  • National Security Framework.
3 ECTS 21h
Risk Analysis and Cyber Resilience
  • Cyber resilience.
  • Information security and privacy standards.
  • Analysis and management of risks and their methodologies.
  • Organisation of information security.
  • Security aspects of business continuity.
  • Cybercrime.
4 ECTS 30h
Information Systems Audit
  • Information systems audit process.
  • IT governance and management.
  • Acquisition, development and implementation of information systems.
  • Information systems operations and business resilience.
  • Protection of information assets.

3 ECTS 18h
Design, Development and Implementation
  • Security architecture.
  • Control design (physical and logical).
  • Role management.
  • Network architecture.
  • Cloud controls and exposed services.
  • SAP architectures.
2 ECTS 12h
Security Governance
  • Cybersecurity governance frameworks and models.
  • Strategic management of cybersecurity.
  • Optimisation of resources, obtaining benefits and reporting.
  • Cloud computing governance model.
2 ECTS 12h
Cybercrisis Management
  • Fundamentals of crisis management and complex crisis management systems and tools.
  • Cyber crisis management in public administration.
  • Cybercrisis management in the company.
1 ECTS 6h
Cybersecurity Trends II
  • Cybersecurity conferences.
12 ECTS 24h
End of Master's Degree Project
  • Final project tutored by a project's director expert in the field.
The UPC School reserves the right to modify the contents of the programme, which may vary in order to better accommodate the course objectives.
Degree
Continuing education master's degree issued by the Universitat Politècnica de Catalunya. Issued by virtue of the provisions of art. 7.1 of Organic Law 2/2023 of 22 March, concerning the University System, and art. 36 of Royal Decree 822/2021 of 28 September, which establishes the organisation of university education and the procedure for ensuring its quality. A prior official university qualification is necessary to obtain it. Otherwise, the student will receive a certificate of completion of the course issued by the Fundació Politècnica de Catalunya. Lifelong learning studies at the Universitat Politècnica de Catalunya are approved by the University's Governing Council on an annual basis. (See details appearing on the certificate).
Range of modules
The continuing education master's degree programme is organized into the following modules. If you don't wish to take the entire continuing education master's degree you can sign on one or several modules.
Continuing education master's degree:
relation Postgraduate courses:

Learning methodology

The teaching methodology of the programme facilitates the student's learning and the achievement of the necessary competences.



Learning tools
Participatory lectures
A presentation of the conceptual foundations of the content to be taught, promoting interaction with the students to guide them in their learning of the different contents and the development of the established competences.
Practical classroom sessions
Knowledge is applied to a real or hypothetical environment, where specific aspects are identified and worked on to facilitate understanding, with the support from teaching staff.
Solving exercises
Solutions are worked on by practising routines, applying formulas and algorithms, and procedures are followed for transforming the available information and interpreting the results.
Case studies
Real or hypothetical situations are presented in which the students, in a completely participatory and practical way, examine the situation, consider the various hypotheses and share their own conclusions.
Success stories
Outstanding business knowledge and experiences with high added value acquired during an outstanding professional career are presented and shared.
Tutorship
Students are given technical support in the preparation of the final project, according to their specialisation and the subject matter of the project.
Assessment criteria
Attendance
At least 80% attendance of teaching hours is required.
Level of participation
The student's active contribution to the various activities offered by the teaching team is assessed.
Solving exercises, questionnaires or exams
Individual tests aimed at assessing the degree of learning and the acquisition of competences.
Work out projects
Studies on a specific topic, by individuals or groups, in which the quality and depth of the work is assessed, among other factors.
Completion and presentation of the final project
Individual or group projects in which the contents taught in the programme are applied. The project can be based on real cases and include the identification of a problem, the design of the solution, its implementation or a business plan. The project will be presented and defended in public.
Work placements & employment service
Students can access job offers in their field of specialisation on the My_Tech_Space virtual campus. Applications made from this site will be treated confidentially. Hundreds of offers of the UPC School of Professional & Executive Development employment service appear annually. The offers range from formal contracts to work placement agreements.
Virtual campus
The students on this continuing education master's degree will have access to the My_ Tech_Space virtual campus - an effective platform for work and communication between the course's students, lecturers, directors and coordinators. My_Tech_Space provides the documentation for each training session before it starts, and enables students to work as a team, consult lecturers, check notes, etc.

Teaching team

Teaching staff
  • Pegueroles Vallés, Josep
    info
    View profile in futur.upc / View profile in Linkedin
    PhD in Telecommunications Engineering (UPC). Currently, he teaches at ETSETB, where he is full professor of the Telematics Engineering department. He develops his research within the framework of the Information Security Group: security protocols in communications networks, digital forensic analysis and response to cyber security incidents. Specialization by COIT and Telecos.cat in IT expert. Principal Investigator of various technological transfer and research projects at the national and international level.
  • Renom Vilaró, Albert
    info
    View profile in Linkedin

    Computer Engineer from the Faculty of Informatics of Barcelona (FIB). He has been working as a Project Manager for the inLab Fib, where he has been involved since 2009, but has been working at the Universitat Politècnica de Catalunya (UPC) since 1997. His role, within the inLab, is mainly that of Scrum Master . He has participated in different R & D & I projects with public and private entities related in the fields of statistics, collaborative environments, web development, mobile applications, geographic information systems (GIS) and most recently Intel Artificial intelligence (AI) and natural language processing. Since 2018 he has been an associate professor in the Department of Services and Information Systems Engineering (ESSI), where he teaches the subject of Software Project Management.

Associates entities

Career opportunities

  • Security manager of an IT services department.
  • Head of cybersecurity management of critical infrastructures and computer service providers.
  • Manager of consultancy services and cybersecurity auditing in a specialised company.
  • Reverse engineering expert.
  • Malware analyst.
  • Computer forensic expert.
  • Cybersecurity data analyst.
  • Ethical hacker/pentester.
  • Security engineer in mobile devices.
  • Consultant for security incident response teams (CSIRT, CERT).
  • Operator in Security Operations Centre (SOC).
  • System and cybersecurity tools administrator.
  • Member of the anti-cybercrime units in financial institutions and state security forces and bodies.
  • Cybersecurity technician in critical infrastructures.
  • Compliance manager.
  • Expert in cybercrimes (lawyers ans criminologists).

Testimonials

Testimonials

+

Request information or admission

Request received!
After we have registered your request, you will receive confirmation by email and we will be in touch.

Thank you for your interest in our training programmes.
Error
Due to an error in the connection to the database, your submission has not been processed. Please try again later, phone us on (34) 93 112 08 08, or send us an email at: webmaster.fpc@fpc.upc.edu
You have exceeded the maximum size of the file
  • If you have any doubts about the continuing education master's degree.
  • If you want to start the registration procedure.
How to start admission
To start the enrolment process for this programme you must complete and send the form that you will find at the bottom of these lines.

Next you will receive a welcome email detailing the three steps necessary to formalize the enrolment procedure:

1. Complete and confirm your personal details.

2. Validate your curriculum vitae and attach any additional required documentation, whenever this is necessary for admission.

3. Pay €110 in concept of the registration fee for the programme. This fee will be discounted from the total enrolment fee and will only be returned when a student isn't admitted on a programme.

Once the fee has been paid and we have all your documentation, we will assess your candidacy and, if you are admitted on the course, we will send you a letter of acceptance. This document will provide you with all the necessary information to formalize the enrolment process for the programme.




  date protection policy

* Mandatory fields

Basic information or first layer on data protection

Controller

Fundació Politècnica de Catalunya (FPC). + INFORMATION

Purpose of processing

Respond to requests for information from the data subjects on training activities managed or carried out by the FPC. + INFORMATION

Establishment or maintenance of the academic relationship with the data subject. + INFORMATION

Send information on the activities of the FPC. + INFORMATION

Legitimation

Data subject's consent. + INFORMATION

Legitimate interest in the development of the academic relationship. + INFORMATION

Addressees

No assignments or communications.

Rights

Access, rectification, erasure, restriction, object and data portability. + INFORMATION

Data protection officer contact details

info.dpo@fpc.upc.edu

Additional information

Privacy policy of our website. + INFORMATION

Storage limitation

Privacy policy of our website. + INFORMATION

Payment services

In the event that the data subject enters into a formal relationship with the FPC, the data subject authorises and consents to the charge, thereby expressly waiving the right to a refund of the charge.


Send