• Higher Technical School of Computer Engineering
  • 1

Cybersecurity Engineering

Foliage of knowledge: Engineering and architecture
Responsible Center: Higher Technical School of Computer Engineering
Teaching modality and Campus:  
Face-to-face Móstoles
Credits:
240. Credits year: 60. Duration: 4 years. Implantation: progressive, first year 2018-2019
Academic Calendar    Schedule    Exams    Teaching Guides  Validation table  Faculty 
Coordinator:  Prof. Dr. D. Antonio González Pardo

Student attention: 91 488 93 93.     Student Help Box     Suggestions, complaints and congratulations mailbox

Basic Information

What knowledge will I acquire with this Degree?

In this degree you will acquire knowledge related to technology, but also to people and processes, which will allow you to improve the level of security of any type of organization in an environment where there are threats, adversaries, risks, etc. The objective of the degree is to train professionals capable of designing, deploying, operating, configuring, managing, analyzing and evaluating secure computer systems.

During the Degree you will acquire a large base of theoretical-practical knowledge related to Computer Science (which is the core of the degree), but you will also address other aspects related to legislation, ethics, business, risk management or the human factor, to name a few examples. significant.

Where will I be able to work when I graduate?

In a technological, digital and networked society like today's, cybersecurity affects practically all facets of the daily life of people and organizations. In addition, the proliferation of certain models, paradigms and disciplines such as Cloud Computing, Internet of Things, the mobile paradigm and BYOD, electronic commerce, Smart Cities, etc. makes the importance and scope of this security ever greater, as can be continually verified by observing the impacts on society of the successive security incidents that occur. For this reason, the profile of the cybersecurity professional or engineer is one of the most in demand today, in public and private organizations of different sizes, sectors of activity or nature.

Some of the professional opportunities of the degree are positions of security administrators, secure application developers, security analysts, security architects, security consultants, security auditors, pen-testers, ethical hackers, researchers, members of emergency response teams. incident analysts, malware analysts, directors of security (CSO, CISO, etc.) or forensic analysts and experts.

The knowledge acquired in this degree will also allow you to carry out other types of responsibilities, not so specific to cybersecurity, in the Information and Communications Technology sector. It should be remembered that the degree provides the professional skills of Computer Engineering, so graduates will be able to opt for the full spectrum of professional options associated with this profile.

Is this Degree official according to the regulations required by the European Higher Education Area?

Yes (final verification report is attached), the implementation of the degree will be done progressively, starting the first year in the academic year 2018-19.
The final verification report turned out FAVORABLE

Favorable report first modification

What subject areas will I address in this grade?

MODULE

ECTS CREDITS

CONTENTS

1. Common Core Knowledge Module

18

This module includes the subjects common to all the degrees that can be taken at the URJC.

2. Branch basics module

42

Here the basic training subjects for the degrees of the Engineering branch are grouped, in which this degree is framed.

3. Mandatory knowledge module

144

This module includes the subjects that make up the main body of the degree.

4. Optional knowledge module

0

Here are subjects that complement the student's training, allowing him to achieve a certain degree of specialization in the chosen subjects.

5. External internship module

15

The student will carry out internships in companies or institutions in which they will develop activities that will complement their training.

6. Academic credit recognition module

6

This module is passed through the participation of the student in sports university activities, student representation, solidarity and cooperation.

7. Final Degree Project Module

15

As the last subject, the student will carry out a Final Degree Project in which they will put into practice the skills acquired throughout the degree.

 

The subjects of modules 1, 2 and 3 are structured in the following subjects:

RAW MATERIAL

ECTS CREDITS (MANDATORY / OPTIONAL)

1.1. Humanities and cybersecurity

6 / 0

1.2. Basic Legal Principles: Professional Ethics and Equality

6 / 0

1.3. Language

6 / 0

2.1. Company

6 / 0

2.2. Physics

6 / 0

2.3. Math

18 / 0

2.4 Computing

6 / 0

2.5. Statistics

6 / 0

3.1. Technological foundations of cybersecurity

33 / 0

3.2. Information and communications security

36 / 0

3.3. Development and Secure Software

24 / 0

3.4. Cyber ​​attacks and countermeasures

30 / 0

3.5. Security Audit and Governance

21 / 0

Recommended Income Profile

Although there are no special entrance exams, the recommended admission profile for students who want to access this degree is for people who like new information and communication technologies, with the ability to work in teams and to analyze and solve problems. In general, those people who have completed the baccalaureate of the Scientific-Technological modality have adequate training.

Objectives 

The objective of the Degree in Cybersecurity Engineering at the Rey Juan Carlos University is to provide current and quality training in the design, deployment, configuration and management of solutions for prevention, detection, protection and response to threats in the field of cybersecurity. . In addition, these degree studies allow graduates to carry out analysis, auditing and testing tasks, as well as consulting or management, thanks to the multi-disciplinary approach of the study plan, which includes subjects that allow knowing, not only the technical aspects. of the discipline studied but also ethical, legal, human, organizational or economic.

Our goal is to train highly qualified professionals capable of successfully entering the labor market. This training will make it possible to supply the graduates that are increasingly demanded by companies in the socio-economic environment, both Spanish and global, in response to the growth that this branch of Computing is experiencing throughout the world. Graduates of the proposed curriculum will be able to take security into account at all stages of the life cycle of technological products and services.

Competences 

GENERAL COMPETENCIES

Custom code

Description

CG1.

Ability to solve problems with initiative, good decision-making, autonomy and creativity.

CG2.

Ability to know how to communicate and transmit, both orally and in writing, knowledge, skills and abilities.

CG3.

Ability to conceive, draft, organize, plan, develop and sign documents that aim to define, plan, specify, summarize projects and plans in the field of cybersecurity.

CG4.

Ability to direct and lead the activities that are the object of projects in the field of information technology and cybersecurity, understanding the quality criteria that govern said research and professional activities.

CG5.

Knowledge of basic subjects and technologies, which enable them to learn and develop new methods and technologies, as well as those that give them great versatility to adapt to new situations.

CG6.

Ability to know, understand and apply the legislation and code of ethics necessary for professional work in the cybersecurity sector.

CG7.

Ability to evaluate and ensure the confidentiality, integrity and availability of technological assets.

CG8.

Ability to define, evaluate and select countermeasures for the protection of technological assets, understanding the peculiarities of the different contexts in which they must be deployed.

CG9.

Knowledge and application of basic elements of economics and human resource management, project organization and planning, as well as legislation, regulation and standardization in the cybersecurity sector.

CG10.

Ability to work in multidisciplinary groups in the field of cybersecurity, being able to communicate, direct and understand the needs of other team members with different profiles.

CG11.

Knowledge to carry out measurements, calculations, appraisals, appraisals, expert reports, studies, reports, task planning and other similar work.

CG12.

Ability to analyze and assess the social and environmental impact of technical solutions, understanding the ethical and professional responsibility of activity in the field of cybersecurity.

CG13.

Ability to conceive, develop, implement and maintain computer systems, services and applications using engineering methods as an instrument for quality assurance.

CG14.

Knowledge and understanding of an area of ​​study that builds on the foundation of general secondary education and is usually found at a level that, while supported by advanced textbooks, also includes some aspects involving knowledge from the forefront of their field of study.

CG15.

Ability to apply knowledge to their work or vocation in a professional manner. Ability to develop and defend arguments and solve problems within their area of ​​study.

CG16.

Ability to gather and interpret relevant data (normally within their area of ​​study) to make judgments that include a reflection on relevant issues of a social, scientific or ethical nature.

CG17.

Ability to transmit information, ideas, problems and solutions to both specialized and non-specialized audiences.

CG18.

Ability to apply the acquired learning skills necessary to undertake further studies with a high degree of autonomy.

 

SPECIFIC COMPETENCES

Custom code

Description

CE1.

Understand the basic concepts of linear algebra, differential and integral calculus, statistical methods and numerical methods that allow solving mathematical problems that may arise in the field of cybersecurity.

CE2.

Know the fundamentals of discrete mathematics, logic, algorithms and computational complexity and know how to apply them in solving engineering problems.

CE3.

Know the concept, institutional and legal framework, organization and management of the company, and especially those that operate in the cybersecurity sector.

CE4.

Know and understand the structure, organization, operation and interconnection of computer systems, the fundamentals of their programming and their application to solve cybersecurity problems.

CE5.

Design and implement applications and systems aimed at automatically extracting information and knowledge from large volumes of data with adequate levels of security.

CE6.

Know and apply the basic algorithmic procedures of computer technologies to design solutions to problems, analyzing the suitability and complexity of the proposed algorithms.

CE7.

Understand, design and efficiently use the most appropriate data types and structures to solve a problem.

CE8.

Analyze, design, develop, maintain and deploy applications safely and efficiently, choosing the most appropriate paradigm, methodology and programming languages ​​for each context.

CE9.

Know, understand and evaluate the structure and architecture of computers, as well as the basic components that make them up, being able to analyze their influence on the security of computer systems.

CE10.

Know, understand and evaluate the characteristics, functionalities and structure of operating systems, being able to analyze their influence on the security of computer systems.

CE11.

Design, develop and deploy applications considering the characteristics, functionalities and structure of the Internet and the risks that these pose for cybersecurity.

CE12.

Know and apply the characteristics, functionalities and structure of information systems (including databases and those based on web services), which allow an adequate design and use of applications based on them that are secure. 

CE13.

Understand and analyze the implications for security of developing, deploying and using applications and services based on network technologies, including: Internet, web, electronic commerce, multimedia, interactive services, social networks, mobile computing, Internet of things. 

CE14.

Understand and be able to put into practice the principles, methodologies and life cycles of software engineering, especially those models preferably used for the development of secure software.

CE15.

Analyze, design and build intelligent and autonomous systems for cybersecurity that perceive their environment and act rationally according to the assigned task.

CE16.

Know the concept of cybersecurity and its fundamental pillars and implications in a globalized, technological and connected context such as the current one.

CE17.

Know, understand and apply cybersecurity architectures and models.

CE18.

Being able to manage the human factor in cybersecurity by defining appropriate policies and procedures for each context.

CE19.

Understand the most important public key and private key cryptographic algorithms and know their applications in cybersecurity.

CE20.

Analyze the stages or steps that attackers follow to build their attacks so that the most serious and important attack patterns can be understood and carried out in offensive security environments.

CE21.

Analyze and quantify the risk of a certain asset, assess its vulnerabilities and identify the potential impacts of a cyber attack, calibrating its criticality.

CE22.

Know the national and international legislation that applies to cybersecurity and its professionals, as well as understand the concept of cybercrime, its business model and its implications.

CE23.

Design, deploy, configure and manage solutions that protect the perimeter of a network, segment it and prevent/detect intrusions in it.

CE24.

Design, deploy, configure and manage solutions that protect data at rest and in transit (communications).

CE25.

Design, deploy, configure and manage adequate mechanisms for the management of digital identities (identification, authentication, authorization and auditing or IAAA)

CE26.

Know the different types of malware based on their infection vector, propagation, replication and protection mechanisms, their objectives, etc.

CE27.

Analyze malware, draw conclusions about its operation and be able to design, deploy, configure and manage solutions that protect against this malware.

CE28.

Design, deploy, configure, and manage facility physical security solutions

CE29.

Design, deploy, evaluate and improve incident response and business continuity plans

CE30.

Guarantee availability, fault tolerance and/or resilience up to the appropriate levels for each context

CE31.

Collect and analyze digital evidence to draw post-incident conclusions and perform forensic analysis.

CE32.

Define and implement security master plans, being able to prioritize the initiatives and projects included in these plans.

CE33.

Establish security controls that guarantee the appropriate levels of maturity and security in each context.

CE34.

Choose the most appropriate type of audit for each context, be able to choose or develop the most appropriate tools to carry it out and analyze the results obtaining relevant conclusions.

CE35.

Understand the concept of critical infrastructure, analyze the specific risks they may suffer and be able to deploy the appropriate countermeasures to manage them properly and taking into account current legislation.

CE36

Understanding and command of the basic concepts of fields and waves and electromagnetism, electric circuit theory, electronic circuits, the physical principle of semiconductors and logic families, electronic and photonic devices, and their application to solve engineering problems.

CE37

Understand and analyze the challenges and repercussions that the different cyber threats represent for National Security

 

Minimum stay requirements 

  • The permanence of the students in the Degree studies will be a maximum of eight years for full-time students. Part-time students may request an extension of up to two more years from the Rector.
  • In Bachelor's degrees lasting more than 240 credits (4 years), the maximum of the previous section will be increased by one more year for every 60 ECTS credits that are added to the 240 ECTS.
  • Students must pass a minimum of two subjects in the first year. Students studying part-time must pass at least one subject in their first academic year.
  • Students who are studying any official Bachelor's degree at the Rey Juan Carlos University may make a maximum of four registrations to pass each of the subjects of the study plan, without counting previous cancellations of the same.

For more information see: Permanence regulations

Minimum number of ECTS credits by type of enrollment and course

Full-time students:

COURSE MINIMUM  MAXIMUM 
1º Course 48 ECTS 78 ECTS
Other courses 48 ECTS 78 ECTS

 

Part-time students:

COURSE MINIMUM  MAXIMUM 
1º Course 24 ECTS 47 ECTS
Other courses 24 ECTS 47 ECTS

 

Access and registration

Log in

Access to the official teachings of Degree will require to be in possession of the bachelor's degree or equivalent and the passing of the test referred to in article 42 of the Organic Law 6/2001, of Universities, modified by Law 4/2007, of April 12, without prejudice to the other access mechanisms provided for by current regulations.

The number of places offered for new admission are:

Mostoles Campus: 60 places (including transfer admission places)

 

Matriculation year

The enrollment process at the Rey Juan Carlos University is done through the Internet. You can carry out the procedures on the computers installed on campus or through any computer with network access. You can check the deadlines at registration , as well as the different requirements and necessary documents.

Training itinerary

ACCESS THE COURSE GUIDES OF THE DEGREE

Subject dependency

Itinerary Information (Erasmus/World)

FBC: Common Basic Training, they are validated with their counterparts of all grades
FBR: Basic Branch Training, they can be validated with their branch counterparts, taking into account the adequacy between the skills and knowledge acquired.
OB: Compulsory
OP: Optional

 

COURSE 1

Semester

Subject

Character

Credits

1

Physical foundations of computing

FBR

6

1

Introduction to Cybersecurity

OB

6

1

Introduction to programming

FBC

6

1

Logic

FBR

6

1

Discrete mathematics and algebra

FBR

6

2

Calculation

FBR

6

2

Cryptography

OB

6

2

Dimensions and security model

FBC

6

2

Statistics

FBR

6

2

Data structures

OB

6

 

COURSE 2

Semester

Subject

Character

Credits

1

Operational and statistical management methods

FBR

6

1

Basic legal principles applied to Cybersecurity

FBC

6

1

Programation advance

OB

6

1

hacking techniques

OB

6

1

Computer networks

OB

6

2

computer structure

OB

6

2

Databases

OB

6

2

secure web development

OB

6

2

network security

OB

6

Annual

Modern Language

FBC

6

 

COURSE 3

Semester

Subject

Character

Credits

1

computer architecture

OB

6

1

Algorithm design and analysis

OB

6

1

Software engineering

OB

6

1

Database security

OB

6

1

Operating Systems

OB

6

2

Artificial intelligence

OB

3

2

Malware and targeted threats

OB

6

2

Secure development methodologies

OB

6

2

Advanced networking and cloud computing

OB

6

2

Information systems

OB

6

2

Artificial vision applied to cybersecurity

OB

3

 

COURSE 4

Semester

Subject

Character

Credits

1

Audit

OB

3

1

security intelligence

OB

6

1

Pentesting

OB

3

1

Academic Recognition of Credits

OB

6

2

Risk analysis and management

OB

6

2

Critical infrastructure protection

OB

3

2

Security regulation and governance

OB

3

Annual

external practices

OB

15

Annual

Undergraduate Thesis Project

OB

15

 

External Internships

The External Practices subject is a curricular subject whose main objective is to promote a comprehensive training of the student through the practical application of the knowledge acquired during the Degree, which facilitates direct contact with the professional activity and the opportunity to join the professional world with a minimum of experience. All practices are designed so that the students who participate in them acquire professional experience in real situations and conditions, applying the knowledge, skills and attitudes that are acquired in the training processes throughout the degree. The internships represent a decisive opportunity for the personal development and professional future of the students.

The internships are aerospace_vehicles_aerospace_engineering activities carried out by the student in companies, institutions and organizations; that is, in centers outside the university premises, which aim to enrich and complement your university education, while providing you with a deeper knowledge about the skills you will need once you have graduated.

The External Practices subject will consist of two phases:

  • Completion of the internship period that offers professional experience related to any of the graduate profiles that are expressed in the Verification Report of the degree.
  • Elaboration of the memory

Documentation:

Degree Training Project

For more information:  External Internship Unit

Social Security contributions for interns starting January 1, 2024

Mobility programs

ERASMUS

The Erasmus program makes it easy for URJC students -both undergraduate and postgraduate- to study one or several semesters at one of the European universities with which the URJC has agreements.

These exchanges traditionally have an economic endowment thanks to the Erasmus Scholarships provided by the EU and the Spanish Ministry of Education.

ERASMUS (intranet)


WORLD

The Munde program manages mobility with universities from countries not included in the Erasmus Program.

The possibility of obtaining a scholarship or economic endowment and its amount depends, in each case, on the agreements with the universities, countries or entities that sign it.

WORLD (intranet)


For more information:

URJC Mobility


SICK

SICUE is a national mobility program for GRADOS university students that allows them to carry out part of their studies at another Spanish university with guarantees of academic recognition, use and adaptation to their curricular profile.

SICUE Mobility

Student support programs

Orientation to future students. The University offers various orientation programs for future students: we carry out visits to high schools and secondary schools, we organize guided visits to the Campuses, we are present in the Classroom and, at the beginning of each course, we carry out welcome days to guide students new students.

academic tutorials. Each teacher carries out, within their teaching planning, academic tutorials on their subject.

Coordinator of the degree. It works to promote coherence and balance between the subjects and the workloads of the students.

mentoring program. The URJC has this program, peer tutoring, in which the students of the last years act as mentors with the first year students.

Students with disabilities. The Support Office for Persons with Disabilities offers guidance and assistance to students with special needs.

Scholarships . The Rey Juan Carlos University manages the main scholarships and annual grants, both its own and from other official bodies: Ministries, Community of Madrid, International Organizations and other entities. It also publishes and disseminates those scholarships and grants of interest to its students and graduates. Throughout the course, students receive information about them through the different communication channels established.

Job placement program. The Rey Juan Carlos University, through the External Internship Unit and the Graduates Office, organizes conferences, workshops and various actions aimed at supporting and guiding students in their job search, to improve their employability and promote job placement . The University has a Job Exchange -a platform available to companies and graduates- where institutions can carry out their selection processes.

Regulation

ACADEMIC CALENDAR

REGISTRATION

*The rates corresponding to double degrees with different degrees of experimentality will be applied as established in the new Decree 43/2022, of June 29, of the Government Council, which establishes the public prices for university studies leading to official degrees and services of an academic nature in the public universities of the Community of Madrid*

TRAINING PROCESS 

REVIEWS AND REVIEWS

Validation, adaptation of studies, recognition of credits and homologation of foreign qualifications

UNIVERSITY DEGREES

VISITING STUDENTS AND FUNCTIONAL DIVERSITY

COEXISTENCE REGIME

SCHOOL INSURANCE

ASSOCIATIONS

Quality guarantee

RUCT link

BOCM Link

Results report

Once the follow-up has been carried out, the quantitative information on the results obtained in the follow-up of said Degree is shown, differentiated by academic year.

Report by course:

General information collection plan

Within the quality assurance system of the Rey Juan Carlos University, the following surveys are planned:

- New students

- Teacher evaluation

- Student satisfaction

- Satisfaction of the graduates

- Labor insertion

- Causes of abandonment

- Career path:

  • Second year after graduation
  • Third year after graduation
  • Fourth year after graduation

- Degree of satisfaction:

  • Faculty with the campus and university
  • Teacher with degree
  • of the evaluators
  • Incoming student mobility program
  • Outgoing Student Mobility Program
  • Administration and services staff with the university

- External internships:

  • Student satisfaction
  • External tutor satisfaction
  • Evaluator satisfaction

Survey results:

Improvement actions

The Quality Assurance System of the Rey Juan Carlos University establishes that the degree's Quality Assurance Commission will annually analyze the information derived from the degree's indicators and prepare a report that will include improvement plans if the results so indicate.

Renewal of accreditation

The renewal of the accreditation marks the culmination of the implementation process of the official Bachelor's and Master's degrees registered in the Register of Universidingenieria_aeroespacial_vehiculos_aeroespacialess, Centers and Titles (RUCT). The renewal of the accreditation of official bachelor's and master's degrees is organized in three phases: self-assessment report, external visit and final evaluation.

In the first phase, the university describes and assesses the status of the degree with respect to the established criteria and guidelines. The result is the Self-Assessment Report (IA) that is presented. The second and third phases are carried out by a group of evaluators external to the evaluated title.”