Professional Science Master’s in Cyber Defense and Information Assurance

Become an integral part of information protection and security measures with the Professional Science Master’s (PSM) in Cyber Defense and Information Assurance​ in Temple’s College of Science and Technology (CST). This 30-credit interdisciplinary graduate degree program is designed for aspiring technical professionals at all career levels—entry-level, mid-career and senior executives—who want to equip themselves with the necessary skills to protect their organization and the nation from increasing cyberthreats. You’ll graduate with the expertise to lead information protection initiatives, resulting in more secure systems and data.

Led by a team of faculty scholars, this multidisciplinary PSM program borrows knowledge, skills and expertise from different academic disciplines, including business, computer and information sciences, electrical and computer engineering, and law. Features include

  • an interdisciplinary curriculum designed and taught by Temple faculty and industry experts,
  • hands-on training in professional and management skills, and
  • access to real-world independent research projects.

With opportunities to do research in one of Temple’s many state-of-the-art facilities or intern with a company, the PSM helps position you for career advancement with real-world experience in this rapidly growing field.

Program Format & Curriculum

Classes for the Cyber Defense and Information Assurance PSM are held in the evening on Temple’s Main Campus to accommodate working professionals. The advanced, career-focused curriculum requires 30 credit-hours of coursework, including classes in other CST departments, and can be completed in two years.

Classes are a blend of research and seminar courses including

  • Computer Systems Security & Privacy,
  • Ethical Hacking & Intrusion Forensics,
  • Introduction to Digital Forensics, and
  • Networking & Operating Systems.

Some of our offered elective courses include

  • Cybersecurity Across Fields: A Hands-On Approach for Future Computer Scientists, Engineers & Lawyers
  • Independent Study (Student Cyber Clinic Practical)
  • Network Technologies
  • Scripting for Science and Business
  • Securing the Internet of Things, and
  • Software Security.

Students must also successfully complete a final capstone project through an internship with a local company or conduct a project at Temple under the guidance of a principal investigator.

Learn more about the program requirements for the Cyber Defense and Information Assurance PSM.

Related Graduate Degrees

Related Graduate Certificates

Tuition & Fees

In keeping with Temple’s commitment to access and affordability, this Professional Science Master's offers a competitive level of tuition with multiple opportunities for financial support.

Tuition rates are set annually by the university and are affected by multiple factors, including program degree level (undergraduate or graduate), course load (full- or part-time), in-state or out-of-state residency, and more. These tuition costs apply to the 2023–2024 academic year.

Pennsylvania resident: $1,301.00 per credit
Out-of-state: $1,696.00 per credit

You can view the full Cost of Attendance breakdown on the Student Financial Services website.

ST-CDIA-PSM

Additional Program Information