• 1

Continuing Education Master's Degree in Data, Complex Networks & Cybersecurity Sciences

INFORMATION, PRE-REGISTRATION AND REGISTRATION
Own Teachings
Telephone: 91 488 70 40
Academic Director: Regino Criado Herrero.
Coordinator: Pedro Puerta Rubio.

more information

Basic Information

Home

The main characteristic of the master's degree, which makes it unique, is that it uses Data Science and Machine Learning models to study in depth the most current Cybersecurity incidents, deducing from this analysis the most introduced Protection Architectures in the sector.

We train future Cybersecurity Architects in the most demanded protection techniques, such as Zero Trust Architectures, applying Data Science models in their design, in validating the robustness of architectures and in identifying the attacks that cause the most losses. are causing in the industry.

We are organized into five modules. You can take them in one year or several. The two initial modules are Introduction to Cybersecurity and Python programming focused on data. The following three modules focus, on the one hand, on the architectural and technological aspects of Cybersecurity (NIST 800 Model) and on the analysis models of the most current attack techniques such as Cyber ​​Kill Chain and MITER ATT&CK. To this we add the practical application of Data Science and Machine Learning (Python fundamentally) to identify anomalies in the behavior of systems and people, which allow us to react quickly to an attack.

As you finish each of the modules, you obtain the corresponding Higher University Degree. At the end of the five modules and the Final Master's Project, the Master's degree is issued. You can take it whether you have a university degree or if you have experience in the world of Computer Science.

We are in the Fuenlabrada Campus of the URJC. The duration of the Master is 600 hours. We will start on October 15 with afternoon hours: from 16:00 p.m. to 20:00 p.m. from Monday to Thursday. Given the current situation, for the 20/21 academic year, classes can be followed in person or via streaming. Let's broadcast all classes!!!

Objectives

The Master in DATA, COMPLEX NETWORKS & CYBERSECURITY aims to train in the main protection techniques against attacks and threats in operating systems, networks, application software, Web systems, databases and machine learning.

Competences

GENERAL COMPETENCIES

  • Ability to search for specific information related to the different subjects of the Master from all available sources.
  • Ability to propose and develop reports.
  • Ability to interpret technical documents.
  • Ability to work in a team, in an interdisciplinary environment.
  • Resource management: organization and ability to set priorities at work.
  • Flexibility to adapt during the development of a project, ability to rethink.
  • Critical reasoning: analysis, synthesis and evaluation of different alternatives.
  • Ability for effective written and oral communication.
  • Information management: collection of information, organization, etc.
  • Responsibility and capacity for self-learning.

 SPECIFIC COMPETENCES

  • The student will learn how the various encryption algorithms and techniques work and their benefits and limitations.
  • You will learn the various systems and types of authentication, as well as the difference between authentication and authorization.
  • The student will be trained to assess potential risks and recommend ways to reduce it.
  • The student will get to know the Python programming language, getting a general vision of the language and managing to build complex programs.
  • You will become familiar with the fundamental concepts of the treatment of variables, the development of algorithms and their programming.
  • The student will learn a comprehensive vision of cybersecurity technologies and techniques.
  • You will learn new methods of encrypted data computing, network security and protocol design
  • You will know the most effective Machine Learning techniques.
  • You will learn the differences and compatibility between Octave and MATLAB.
  • You will know the difference between graphic models and network models.
  • You will know how to differentiate predictions on temporal data from other types of data.

In addition, the following will be guaranteed Basic skills:

  • Possess and understand knowledge that provides a foundation or opportunity to be original in the development and/or application of ideas, often in a research context.
  • That students know how to apply the knowledge acquired and their ability to solve problems in new or little-known environments within broader (or multidisciplinary) contexts related to their area of ​​study;
  • That students are able to integrate knowledge and face the complexity of formulating judgments based on incomplete or limited information
  • That students know how to communicate their conclusions –and the knowledge and ultimate reasons that support them– to specialized and non-specialized audiences in a clear and unambiguous way;
  • That students have the learning skills that allow them to continue studying in a way that will be largely self-directed or autonomous.
  • That students are able to establish the relevant interrelationships between the various disciplines that make up the Master.
  • That students have oral and written communication skills in the dissemination of manufacturing and design knowledge.
  • That they have the capacity for synthesis and analysis in the presentation of the contents.
  • That students are able to apply critical judgment in the domain of generic and specific bibliography related to the field of related studies.

Program

Module 1 CYBERSECURITY FUNDAMENTALS (Corresponds to the “higher university course in Cybersecurit Fundamentals)

  1. Security Operations & IAM
  2. Cryptography
  3. Complex Networks
  4. NIST FrameworkIntroduction
  5. Data Science
  6. practical projects
  7. CyberData Driven Model

2 module. INTRODUCTION TO PYTHON. (Corresponds to the “higher university course in INTRODUCTION TO PYTHON)

  1. Python programming language
  2. Programming for Everybody (Getting Started with Python)
  3. Libraries in Python for Complex Networks
  4. Libraries in Python for Machine Learning

3 module. CYBERSECURITY: ARCHITECTURAL & TECHNOLOGICAL STRATEGIES. (Corresponds to the "higher university course in CYBERSECURITY: ARCHITECTURAL & TECHNOLOGICAL STRATEGIES.)

  1. Introduction to Cybersecurity
  2. System Security
  3. Cryptography and Networks
  4. Study cases
  5. Security politics

4 module. DATA FOR KILL CHAIN ​​MANAGEMENT: MONITORING & RESPONDING. Corresponds to the "higher university course in DATA FOR KILL CHAIN ​​MANAGEMENT: MONITORING & RESPOND)

  1. Algebra- Intro Matlab
  2. Probability - Intro Matlab
  3. Preprocessing - Cleaning
  4. Basic Concepts-Cost
  5. Parametric Models (regression, logistics, etc.)
  6. Non-parametric models
  7. Unsupervised models
  8. kernels
  9. Deep
  10. Genetics - (Particle Filtering)
  11. Recommendation Systems
  12. Anomaly Detection

5 module. SCIENCES APPLIED TO CYBERSECURITY: MACHINELEARNING & COMPLEX NETWORK (Corresponds to the "higher university course SCIENCES APPLIED TO CYBERSECURITY: MACHINELEARNING & COMPLEX NETWORK)

  1. Metrics and Cybersecurity Measures
  2. Making sense of unstructured data
  3. Regression and Prediction
  4. Classification, hypothesis testing and anomaly detection
  5. Systems Recommendation
  6. Complex Network Analysis
  7. Predictive models for temporal data

TFM. (For students with a University Degree)

The student must carry out a technological analysis, market analysis, development of a consulting model and/or analysis of products that combine the use of data to solve Cybersecurity problems.

Recipients

access requirements

  • Persons in possession of University Degrees, Graduates or Graduates
  • People without a University Degree with accredited work experience in IT positions. These students would obtain a University Extension Diploma with the same name

Selection criteria:

In the event that the number of applications exceeds the number of places offered, a selection will be made based on the following criteria:

  1. Title. 5 points
  2. Academic record. 2 points
  3. Professional experience. 2 points
  4. and/or interview if applicable. 1 point

Number of places offered: 50

Number of reserved places: 2. When the number of applications that meet the access requirements exceeds the number of places available, a place is reserved for vulnerable groups (disability, victims of terrorism and gender violence, article 50 of the regulation) with the same selection criteria. In the event that said quota is not covered, it will pass to the general quota.

The start of the course is conditioned to the minimum number of students enrolled

Academic Management and Faculty

ACADEMIC ADDRESS AND TEACHER

Academic directors: Regino Criado Herrero and Santiago Moral Rubio

Secretary: Miguel Romance del Rio

Coordinator: Peter Rubio

Faculty:

  • Regino Criado Blacksmith
  • Santiago Moral Rubio
  • Miguel Romance del Rio
  • David Gonzalez de la Aleja Gallego
  • Angel Sanchez Calle
  • Jose Centeno Gonzalez
  • Eva Castro-Barber
  • Immaculate Mora Jimenez
  • Jose Luis Rojo Alvarez
  • Cristina Soguero Ruiz
  • Luca martino
  • Sergio Munoz Romero                                                 
  • Leopold Carro Calvo
  • Laura Cornejo
  • Mihaela Ioana Chidean
  • Francisco Jose Ginel Feito
  • Sergio Iglesias Perez
  • Francisco Javier Puerta Rubio
  • Juan Manuel Matalobos

Duration and development

The Master is made up of 5 independent modules that are carried out as Higher University Courses, they can be carried out in different years. Justifying the completion of the 5 modules and the TFM, the title of Master is obtained.

For students without a University Degree with accredited work experience in IT positions, passing the 5 Courses will entitle them to a University Extension Diploma with the same name.

Upon successful completion of each Higher University Course, the student will obtain the diploma corresponding to the completed course.

Modality: Face-to-face, with support in classes by Streaming

Number of credits: 60

By modules:

Module Name

Credits

1 Module: Advanced University course in Cybercurity fundamentals

5

2 Module: Advanced University Course in Introduction to Python

5

3 Module: Advanced University Course in Cybersecurity: Architectural & Technological Strategies.

 

14

4 Module: Advanced University Course in Data for Kill Chain Management: Monitoring & Respond.

 

14

5 Module: Advanced University Course in Sciences Applied to Cybersecurity: Machine Machine learning & Complex Networks

 

13

TFM

9

Total

60

 

Contact hours: 510 + 90 TFM

By modules:

Module Name

Hours

1 Module: Advanced University course in Cybercurity fundamentals

50

2 Module: Advanced University Course in Introduction to Python

50

3 Module: Advanced University Course in Cybersecurity: Architectural & Technological Strategies.

140

4 Module: Advanced University Course in Data for Kill Chain Management: Monitoring & Respond.

140

5 Module: Advanced University Course in Sciences Applied to Cybersecurity: Machine Machine learning & Complex Networks

130

TFM

90

Total

600

 

Place of delivery: Campus of Fuenlabrada and Manuel Becerra

Fuenlabrada Group: Fuenlabrada Campus of the URJC

Schedules: 16:00 p.m. to 20:00 p.m. Monday to Thursday

Manuel Bececerra Group: URJC Manuel Becerra square.

Hours: Friday from 16:00 p.m. to 20:00 p.m. and Saturday from 9:30 a.m. to 13:30 p.m.

Start and end date

Module Name

Home

Ending

TFM (the call for 20/2021 is maintained)

07/2022

12/2022

1 Module: Advanced University course in Cybercurity fundamentals

17/10/22

 

2 Module: Advanced University Course in Introduction to Python

12/01/23

 

3 Module: Advanced University Course in Cybersecurity: Architectural & Technological Strategies.

18/02/23

 

4 Module: Advanced University Course in Data for Kill Chain Management: Monitoring & Respond.

21/10/23

 

5 Module: Advanced University Course in Sciences Applied to Cybersecurity: Machine Machine learning & Complex Network

23 / 03 /23

 

Reservation of place and enrollment

By modules:

Module Name

Credits

1 Module: Advanced University course in Cybercurity fundamentals

5

2 Module: Advanced University Course in Introduction to Python

5

3 Module: Advanced University Course in Cybersecurity: Architectural & Technological Strategies.

14

4 Module: Advanced University Course in Data for Kill Chain Management: Monitoring & Respond.

14

5 Module: Advanced University Course in Sciences Applied to Cybersecurity: Machine Machine learning & Complex Networks

13

TFM

9

Total

60

 

By modules:

Master in Data, Complex Network & Cybersecurity Sciences (COMPLETE)

4.100 €

1 Module: Advanced University course in Cybercurity fundamentals

350 €

2 Module: Advanced University Course in Introduction to Python

350 €

3 Module: Advanced University Course in Cybersecurity: Architectural & Technological Strategies.

1.000 €

4 Module: Advanced University Course in Data for Kill Chain Management: Monitoring & Respond.

1.000 €

5 Module: Advanced University Course in Sciences Applied to Cybersecurity: Machine Machine learning & Complex Network

1.000 €

TFM

400 €

Possibility of scholarship (if applicable): NO

REGISTRATION Full Master: (FUENLABRADA GROUP)

Master in Data, Complex Network & Cybersecurity Sciences

·        Pre-registration date: July 01 to October 12, 2022

·        Enrollment Date: 01 to 16 October 2022

·        Start date: October 17, 2022

REGISTRATION Master by modules. (MANUEL BECERRA GROUP)

Master in Data, Complex Network & Cybersecurity Sciences:Module 1 Advanced University Course in Cybersecurity Fundamentals:

·        Pre-registration date: July 01 to October 12, 2022

·        Enrollment Date: 01 to 16 October 2022

·        Start date: October 21, 2022

Master in Data, Complex Network & Cybersecurity Sciences:Module 2 Advanced University Course in Introduction to Python.

·        Pre-registration date: July 1 to January 12, 2023

·        Enrollment Date: 01 to 10 January 2023

·        Start date: January 12, 2023

Master in Data, Complex Network & Cybersecurity Sciences: Module 3 Advanced University Course in CYBERSECURITY: ARCHITECTURAL & TECHNOLOGICAL STRATEGIES.

·        Pre-registration date: July 1, 2021 to February 16, 2023

·        Enrollment Date: February 07 to February 15, 2023

·        Start date: February 18, 2023

Master in Data, Complex Network & Cybersecurity Sciences: Module 4 Advanced University Course in DATA FOR KILL CHAIN ​​MANAGEMENT: MONITORING & RESPOND

·        Pre-registration date: July 1 to October 12, 2023

·        Enrollment Date: October 01 to 16, 2023

·        Start date: October 21, 2023

Master in Data, Complex Network & Cybersecurity Sciences: Module 5 Advanced University Course in SCIENCES APPLIED TO CYBERSECURITY: MACHINELEARNING & COMPLEX NETWORK

·        Pre-registration date: July 1, 2022 to March 20, 2023

·        Registration Date: March 11 to 15, 2023

·        Start date: March 22, 2023

Pre-registration: €500. €250 for expert qualifications, and no amount is required for the Courses. This amount is included in the total cost of the course and will be refunded if your academic application is not accepted. If, once the student's application is accepted, he/she does not formalize the registration, the amount deposited as pre-registration will not be returned.

Number of places offered: 50

Number of reserved places: 2. When the number of applications that meet the access requirements exceeds the number of places available, a place is reserved for vulnerable groups (disability, victims of terrorism and gender violence, article 50 of the regulation) with the same selection criteria. In the event that said quota is not covered, it will pass to the general quota.

The beginning of the course is conditioned to the minimum number of students enrolled.

Documentation to attach, forms and place of delivery

the applicants they will present all the scanned documentation, in the formats allowed through the telematic self-registration application at the time of applying for admission to own degrees. They must compulsorily attach to their request the declaration of the person responsible for the veracity of the data provided in digital format.

At any time, both the Program Management and the Own Teaching Service may request the applicants to submit said certified/collated documentation through the General Registry, located on the Móstoles Campus, or in any of the registries assistants located in the different campuses of the Rey Juan Carlos University, or by sending it through Certified Mail to: Rey Juan Carlos University. General Registry. Avda. Tulipán s/n. 28933. Mostoles. Madrid

The student is responsible for the veracity and correctness of the data provided, exonerating the Rey Juan Carlos University from any responsibility and guaranteeing and being responsible for its accuracy, validity and authenticity.

Required documentation:

Students with a degree obtained from a Spanish university or a Higher Education Institution belonging to another Member State of the European Higher Education Area that authorizes access to own postgraduate degrees must present the following documentation:

  • National Identity Document or equivalent
  • University degree of the studies that give access to the requested postgraduate degree.
  • Curriculum vitae
  • Responsible declaration of veracity of the data provided in digital format
  • Any other document that the Director of the Own Title specifically requires for its acceptance

Students with a foreign degree must present the following documentation:

  • Passport or Residence Card
  • Foreign Higher Education Degree (Graduate, Graduate, Architect, Engineer Doctor...) that give access to own postgraduate degree studies.
  • Certificate certifying that the studies carried out give access to an Official Postgraduate Degree in your country of origin, issued by the University of origin
  • Curriculum vitae
  • Declaration of the person responsible for the veracity of the data provided in digital format
  • Any other document that the Director of the Own Title specifically requires for its acceptance

Applicants with studies completed in foreign University Centers may be requested at any time a certificate of verification of these studies and centers, issued by an authorized Institution.

All documentation provided must be legalized in accordance with Spanish law and translated by an official translator.