Ethical Hacking
at Abertay University

Study at the university that offered the world's first Ethical Hacking degree. We're still taking applications through UCAS for September 2023 entry.

BSc (Hons) Ethical Hacking

Missed the 25 January UCAS deadline? Don’t worry, you can still apply for September 2023 entry to:

We consider late applications on a first-come, first-served basis, so don’t miss out on the chance to study with us - apply to Abertay now through UCAS.

Stop cybercriminals in their tracks

This fascinating Ethical Hacking degree gives you a deep understanding of cybercrime so you have the skills to stop hackers – fast. 

The course combines ...

  • Computer networking

  • Digital forensics

  • Exploit development

  • Programming

... teaching you how to protect data and information systems. 

With excellent employment prospects upon graduation and a high starting salary, there's never been a better time to study ethical hacking … and no better place to study it than at Abertay University

Check out the video below to hear what current Ethical Hacking students have to say about studying at Abertay.

 

NCSC logo

Any questions?

If you have any questions about Ethical Hacking or applying to Abertay, please give us a call on +44(0)1382 308080 or send an email to sro@abertay.ac.uk

Find out more

Fill in your details below to receive further information on our Ethical Hacking course and Abertay University.

This field is required
This field is required
Please enter a valid email address
This field is required
This field is required
This field is required
This field is required

We need your permission to get in touch. Please confirm if you'd like us to contact you with essential information about applying to Abertay University, Offer Holder Days, and the course(s) you're interested in. 

This field is required

You can unsubscribe from these communications at any time. Here's where to view our privacy policy.

male student sitting in a classroom

Submitting your Ethical Hacking application

There are plenty of reasons why you might need to submit an application after the January UCAS deadline:

  • You've decided you'd like to go to university in 2023 but missed the initial January UCAS deadline.

  • You want to add Abertay University to your current UCAS choices.

  • You want to switch one of your original UCAS choices to Abertay University.

  • You’ve decided to push yourself even further after college and upgrade your HNC/HND to a university degree.

  • You’ve already got your grades and don’t want to wait another year to apply.

The final deadline for new applications through the UCAS main scheme is 30 June 2023.

HOW TO APPLY

Start a degree in September 2023

Whether you’re coming straight from school or college, or you already have your results, here's how to apply to Abertay.

An Abertay Student on a yellow coloured background

Applying from School

Changed your mind about going to uni or which uni you want study at? There’s still time to apply to Abertay.

Find out more

An Abertay Student on a pink coloured background

Applying from College

Coming to the end of college but feel you’ve not quite peaked? Reach your summit with a degree from Abertay University.

Find out more

An Abertay Student on a purple coloured background

Already Have Your Results?

Already armed with the grades you need to apply? Great news! Make sure to get your UCAS application in as soon as possible.

Find out more

STudents chatting on campus

5 reasons to choose Ethical Hacking at Abertay

  1. You’ll take a unique offensive approach to cybersecurity: Explore new developments in security and learn how to take an offensive approach to hacking. You'll do this by breaking systems and circumventing security defences.

  2. Abertay is at the forefront of cybersecurity in Scotland: We led the creation of a new cybersecurity research and development centre that's  based on our campus. With £11.7m of investment from the Scottish and UK governments, the cyberQuarter will provide high-quality jobs for our graduates. It also positions Scotland as a key player in the global cybersecurity industry.

  3. You’ll be a graduate in demand: You’ll develop the core skills that’ll allow you to take roles in a variety of companies where information security is a major concern. This includes areas such as penetration testing and network management.

  4. You can join our Ethical Hacking Society: You’ll have the option to join Abertay’s Ethical Hacking Society. You'll also build industry contacts while studying thanks to Securi-Tay, the Society’s annual conference.

  5. You’ll learn in our dedicated Hacklab: Our bespoke Hacklab is designed for cybersecurity work. This'll give you invaluable, close-to-reality hacking experience.

What do our Ethical Hacking graduates say?

Our Ethical Hacking graduates will always be our strongest advocates, so check out what our formers students had to say about their time at Abertay.

Dan Mosca

Dan is currently a Principle Consultant and OT/ICS Sub-Capability Lead at PA Consulting.

Ciaran Gallagher

Ciaran is currently Business Applications Manager at ABC Fitness.

Grant Douglas

Grant is currently Principal Security Consultant at Synopsys Inc.

Student at top of The Law

Why Dundee?

Dundee is going through something of a cultural rebirth.

It was named by The Wall Street Journal as one of the world’s hottest destinations, helped greatly by the £80m V&A Dundee, the stunning design museum, which opened its doors in 2018.

Dundee is a little pot of gold at the end of the A92 - The Guardian

It’s an extremely friendly city, which is small enough to get from A to B by foot, but large enough to have great shopping and vibrant nightlife.

Dundee is a contemporary city full of energy and vision—it has one of the highest student population ratios in the UK—and it’s the perfect environment for an Ethical Hacking student to learn their trade.

APPLY NOW

Pause carousel

Play carousel