Master of Cybersecurity - RSSI

Lead the future of cybersecurity: master governance, risk management and compliance.
Program details

Master of Cybersecurity

RNCP38823 level 7 qualification, registered on 27/03/2024, issued by INGETIS.
1. Prerequisites

The Master of Cybersecurity is open to holders of a Bac+3 degree or equivalent, with skills in IT and cybersecurity. Professional experience in the field is an asset, but not a requirement.

2. Issuing the RNCP - BAC+5 title

On completion of the Master's program, you will be awarded the state-recognized RNCP BAC+5 level 7 diploma (RNCP38823). This title certifies your cybersecurity skills, validated by specialized modules and rigorous assessments.

3. Teaching methods

Our pedagogy combines flexible online courses, practical projects and optional immersive bivouacs. You benefit from a hands-on approach, real-life case studies and expert guidance to prepare you for today's cybersecurity challenges.

4. Evaluation methods

Skills are assessed through practical projects, final exams and technical reports. Each module includes ongoing assessments and an oral presentation to guarantee full validation of acquired skills. Each year ends with a dissertation or thesis and a professional presentation to a jury of industry professionals.

5. Key figures

100% of students in the 2022-2024 cohort have obtained their qualification.
85% of students were on apprenticeship contracts.
15% of students were on professionalization contracts.
100% of students entered the workforce.
100% exam pass rate.
0% of students on apprenticeship contracts interrupted their studies.
0% of students on professionalization contracts interrupted their studies.

6. Registration procedure

Apply online via our dedicated platform. Submit your application (CV, covering letter, diplomas), then attend an interview to confirm your application. Registrations are open up to one month before the start of each academic year.

Master - RSSI
Language
English
Prerequisites
BAC+3
Duration
24 months
With ESC Alternance
1204 hours
With ESC Next
672 hours
Sign up
MASTER 1 year

Master of Cybersecurity

RED201 - Introduction to Pentesting

Exploration of the fundamental concepts, tools and techniques of pentesting and ethical hacking. Perform a pentest on a simulated infrastructure and write a findings report.

RED202 - Web Application Security

Web vulnerability analysis (OWASP Top 10) and web application security techniques. Analysis and exploitation of vulnerabilities in a vulnerable web application (OWASP Juice Shop).

RED203 - Exploit Development & Reverse Engineering

Introduction to exploit development and binary analysis via reverse engineering. Developing an exploit for a known vulnerability in a simulated environment.

BLUE201 - Firewall and Threat Detection

Firewall configuration and management, threat detection and prevention. Configure a firewall with advanced rules to block simulated attacks.

BLUE202 - Digital Forensic Analysis

Fundamental techniques for collecting and analyzing digital evidence. Analysis of hard disks and logs to identify an intrusion in a simulated environment.

BLUE203 - Log Analysis and SIEM

Analyze event logs and master SIEM tools. Implement and analyze alerts in a SIEM (e.g. Splunk) to detect an attack.

GOV201 - Project Management in Cybersecurity

Project management in cybersecurity, agile methodologies and project risk management. Creation of a project plan for a multi-team pentesting campaign.

GOV202 - Introduction to Risk Management

Fundamental concepts of risk management and introduction to governance frameworks (ISO 27001, NIST). Risk analysis of a fictitious infrastructure and proposal of corrective measures.

ENG201 - Business English

Develop skills in professional English, with a focus on written and oral communication adapted to technical and international contexts.

MASTER 2 year

Master of Cybersecurity - RSSI

GOV301 - Information Security Governance

Explore governance frameworks (ISO 27001, NIST, COBIT) to structure information security. Develop a governance plan based on a framework (ISO 27001) for a fictitious SME.

GOV302 - Business Continuity Planning & Disaster Recovery

Design business continuity and disaster recovery plans to ensure resilience. Draw up a business continuity plan for a company affected by a major cyber attack.

GOV303 - Incident Response & Crisis Management

Crisis management of cybersecurity incidents, coordination and communication. Simulate a response to a critical incident, with step-by-step documentation and appropriate communication.

GOV304 - Legal and regulatory compliance in cybersecurity

Understanding regulatory requirements (GDPR, HIPAA) and making information systems compliant. Conduct a GDPR compliance audit on a simulated infrastructure.

GOV305 - Security Architecture and Strategies

Design security strategies aligned with business needs and identified risks. Design a security architecture for a hybrid infrastructure (cloud and on-premises).

GOV306 - Cybersecurity Leadership and Team Management

Leadership skills to manage teams and promote a safety culture. Develop a training and awareness plan for a technical team.

GOV307 - Data Privacy & Ethics

Data confidentiality management and ethical considerations in cybersecurity. Draft a personal data management policy that complies with ethical and legal standards.

GOV308 - Governance and Compliance in the Cloud

Implementing governance and compliance in cloud environments. Develop a governance plan for a multi-cloud environment (AWS, Azure).

ENG301 - Business English

Develop skills in professional English, with a focus on written and oral communication adapted to technical and international contexts.

Next start of the sandwich course

Join a cybersecurity training program that combines technical expertise and hands-on experience to shape your professional future.

Rhythm: approximately 1 day per week.
Next school year
September 29, 2025
Required level
BAC+3
Hourly volume
1204 hours
Start

Next intake for Initial Training

Evolve in cybersecurity at your own pace, with regular sessions tailored to working professionals.

1 Masterclass per week, mentoring available 24/7.
Join ESC Next at the beginning of each month.
Next school year
October 1, 2025
Required level
BAC+3
Hourly volume
672 hours
Start