Master's Programme in Security and Cloud Computing (Erasmus Mundus)

Master's Programme in Security and Cloud Computing (SECCLO) is a two-year double degree programme that provides students with a broad understanding of the latest and future technologies for secure cloud and mobile computing systems. Students will gain both practical engineering knowledge and theoretical insights into

  • secure systems engineering,
  • distributed application development,
  • network and service architectures, and
  • cloud and mobile platforms

The SECCLO programme is founded on the NordSecMob - Master's Programme in Security and Mobile Computing (Erasmus Mundus) which had student intakes in 2006-2016. In the Department of Computer Science, SECCLO is related to the research conducted in Security and Privacy and Distributed Systems, Mobile Computing and Security.

Two countries, two universities and a double degree in information security

The first year (60 ECTS) of the Master's programme is offered Aalto University. The year concludes with a summer school and a summer internship. For the second year, students transfer to their exit university where they are able to specialize (30 ECTS) in

  • Communications Systems Design (KTH, Sweden),
  • Information Security (NTNU, Norway),
  • Reliable Distributed Systems (DTU, Denmark),
  • Cryptography (UT, Estonia) or
  • Big Data Security (EURECOM, France)

The fourth and final semester is dedicated to the thesis research and writing of the Master's thesis (30 ECTS). The programme leads into two Master of Science degrees (double degree) from the two universities the student has studied in.

SECCLO has its first student intake in September 2018 with application period taking place in December 2017 - January 2018. Read more about the programme, applying, and the Erasmus Mundus scholarships offered from its website (secclo.aalto.fi).

Sivusta vastaa: communications-cs [at] aalto [dot] fi (Department of Computer Science) | Viimeksi päivitetty: 13.10.2017.