The MS Cyber Security(MSCySec) program is designed to address the growing complexity of global cyber threats and Pakistan’s urgent need for highly skilled professionals. The curriculum blends rigorous foundations in cryptography, secure systems, and networks with advanced topics such as cyber operations, trustworthy machine learning, formal methods, and blockchain security.
Students will gain both theoretical depth and practical expertise through hands-on labs, real-world tools, and research-driven projects.
Unique strengths include:
- Balanced curriculum spanning foundations, assurance, and
- Integration of state-of-the-art topics such as adversarial ML and Blockchain
- Dedicated labs using industry-grade tools (Ghidra, ProVerif, Wireshark, Kubernetes, ML robustness toolkits).
Outcome: Graduates will emerge as advanced practitioners and researchers capable of designing, analyzing, verifying, and defending complex systems; leading security programs in government and industry; and contributing to the global body of cybersecurity
Program Vision, Objectives & Learning Outcomes (PLOs)
Vision:
To prepare graduates who can lead/implement cybersecurity practices across industry, government and academia, and have a sound rigorous understanding of cybersecurity principles and techniques enabling them to invent new security primitives and detect, counter and mitigate new threats, both actively and passively.
Objectives
The MS Cyber Security program is designed to:
Develop advanced expertise in cryptography, secure systems, networks security, AI/ML security, formal verification security, and blockchain/quantum security.
Equip graduates to analyze, design, and verify secure socio‑technical systems at scale.
Foster innovation through deployable security solutions and high‑quality technical communication. Prepare future leaders for industry and government roles in cyber defense.
Program Learning Outcomes (PLOs)
Graduates of this program will be able to:
Apply and evaluate modern cryptographic protocols.
Design and secure operating systems, web, mobile, hardware, and cloud environments. Analyze and defend Internet-scale networks and implement Zero-Trust architectures.
Conduct malware analysis, threat intelligence, and red-blue team exercises ethically. Build machine learning systems that are secure, robust, private, fair, and interpretable.
Use formal methods and theorem provers to verify the security of protocols and software. Assess and design secure blockchain/quantum systems.
Eligibility Criteria
Applicants must fulfill the following criteria in order to be considered for admission into the MS Cyber Security program at ITU:
- Completion of at least 16 years of education
- An undergraduate degree in Computer Science, Data Science, Information Technology, Software Engineering, Electrical Engineering, Computer Engineering, Mechatronics Engineering, Electronics Engineering, Telecom Engineering, Mechanical Engineering, Civil Engineering, Mathematics, Statistics, Accounting, Economics, Management Sciences, Management and Technology, and MSc Mathematics or any other related field, from an HEC recognized university*
- Scored 50% marks or above in matriculation, or equivalent examination.
- Scored 50% marks or above in intermediate, or equivalent examination.
- Scored at least 50% in the annual system, or CGPA of at least 2.0, in the terminal degree (Percentage will only be considered if CGPA is not mentioned on the transcript)
- Scored at least 50% in the ITU Graduate Admissions Test
- Those candidates who do not possess a strong CS background will be required to complete mandatory pre-required CS courses to compensate for their deficiency. The actual number of these courses will be decided at the time of admission
Details*
Required concepts and skills for MS Data Science/ MS Computer Science include: data structures, calculus, linear algebra and programming ability
General Notes
Note: Per HEC rules, candidates who have completed 12 years of education and obtained degrees other than Matriculation (SSC) or Intermediate (HSSC) may be required to obtain an equivalence certificate from the Inter Board Committee of Chairman (IBCC), Islamabad.
Admission Test
The ITU Graduate Admission Test will be held at the ITU campus in Arfa Software Technology Park in Lahore.
For information about dates please click here here.
Entry Test Pattern
Sample Test
Fee Structure
New Intake 2025
| Semesters | Tuition Fee | University Dues | Semester Wise Total Fee |
| First Semester | 93,000 | 45,900 | 138,000 |
| Second Semester | 93,000 | 38,250 | 131,250 |
| Third Semester | 65,000 | 40,000 | 105,000 |
| Fourth Semester | 65,000 | 40,000 | 105,000 |
| Total Degree Fee | 316,000 | 163,250 | 479,250 |
- A lump sum tuition fee will be charged for the semester as per the total required credit hours according to the approved roadmap/program structure of the respective degree program.
- The fee for a summer semester, course repeat/improvement will be charged Rs.10,400/per credit hour.
Total Annual Cost Per Student (Approx.)
Cost Per Student (2025-2026) in PKR |
|
| Total Annual Cost Per Student (Approx) | 673,775 |
|---|---|
| Subsidy from Provincial Government | 145,264 |
| Subsidy from Federal Government | 66,161 |
| Subsidy from ITU Endowment & investment incomes | 98,565 |
| Average Per Student Fees Contribution | 363,785 |
For MS Batch 2024
| Semesters | Tuition Fee | Other Dues | Sem. Wise Total Fee |
| Fall-2025 | 62,000 | 38,250 | 100,250 |
| Spring-2026 | 62,000 | 38,250 | 100,250 |
| 124,000 | 76,000 | 200,500 |
- A lump sum tuition fee will be charged for the semester as per the total required credit hours according to the approved roadmap/program structure of the respective degree
- The fee for a course repeat/improvement will be charged For MS Programs: Rs.10,400/per credit hour.
Fee for International Students
| Particular | Fee for the International Students |
| Admission Fee | 50$ |
| University Dues (Per Semester) | 200$ |
- A 5% annual increment has been implemented on all dues.
- Revised approved fee structure will be implemented from Fall-2025 session.
Program Structure
| Course | Need & Justification | Primary Objectives | Representative Labs/Assignments | Core Readings |
| Semester 1 – Foundations | ||||
| Applied Cryptography (3 cr) | Security foundations for all higher-level systems; prepares for PQC era. | Master primitives & security notions; implement protocols; analyze attacks; exposure to MPC/FHE/PQC. | Implement PRG/PRF; IND-CPA experiment; CBC padding-oracle exploit; build mini-TLS handshake; PQC (Kyber/Dilithium) lab. | Katz & Lindell; Boneh & Shoup (A Graduate Course in Applied Cryptography); Goldreich (Foundations); Pass & Shelat notes; Joy of Cryptography. |
| System Security Engineering (3 cr) | Systems are primary attack surface; need defense-in-depth and secure design. | Threat modeling; OS/web/mobile/hardware/cloud security; isolation, sandboxing, supply-chain risk. | Buffer overflow + mitigations; container sandboxing; web (XSS/CSRF) lab; Android reversing; side-channel demo. | Ross Anderson Security Engineering; Jaeger OS Security; Zalewski The Tangled Web; Stallings & Brown. |
| Network Secuirty (3 cr) | Attacks exploit network semantics; must secure Internet-scale protocols. | TLS/DNSSEC/BGPse/SCION/5G; design Zero-Trust; DoS defense. | BGP hijack simulation; TLS downgrade; QUIC security tests; WireGuard ZTNA lab. | Stallings Cryptography & Network Security; Kurose & Ross; ETH SCION notes; Diffie & Landau Privacy on the Line. |
| Semester 2 – Infrastructure & Operations | ||||
| Practices of Cyber Warfare (3 cr) | Nation-state operations, malware ecosystems, legal/ethical frameworks. | Reverse engineering; cryptanalysis; threat analysis; malware analysis; ethical hacking | Ghidra malware RE; red/blue team exercise; OSINT/MISP intel report; incident response tabletop. | Sikorski & Honig Practical Malware Analysis; Carr Inside Cyber Warfare; Clarke Cyber War. |
| Trustworthy & Robust ML Systems (3 cr, Elective) | ML is pervasive and vulnerable; need robustness, privacy, fairness, interpretability, monitoring. | Adversarial robustness; DP/federated learning; fairness; explainability; MLSecOps; compliance. | FGSM/PGD training; DP-SGD; OOD detection; fairness metrics on COMPAS; model cards/datasheets; drift monitoring. | Joseph et al. Adversarial ML; Varshney Trustworthy ML; Barocas/Hardt/Narayanan; Reddi et al. ML Systems. |
| Formal Methods in Security (3 cr, Elective) | High-assurance demands formal guarantees for protocols/software. | Logic/automata; model checking; ProVerif/Dafny; TLA+; smart-contract verification. | ProVerif TLS/Kerberos proof; Dafny memory-safety proof; TLA+ consensus spec; Certora/Slither audit exercise. | Baier & Katoen; Huth & Ryan; Jackson Software Abstractions; selected research papers. |
| Semester 3 – Assurance & Trust | ||||
| AI for Security (3 cr, Elective) | SOC/DFIR/IDS automation; AI for malware/phishing/fraud/insider threats. | Build ML/NLP/GNN/RL pipelines for security data; evaluate at scale. | IDS on CICIDS; phishing NLP classifier; GNN botnet detection; RL moving-target defense. | Chio & Freeman ML & Security; Parisi Hands-On AI for Cybersecurity; Biggio & Roli. |
| Thesis I (3 cr) | ||||
| Semester 4 – Applications | ||||
| Blockchain Security (3 cr, Elective) | Web3/DeFi risks; consensus and smart-contract assurance; forensics & regulation. | Consensus & L2/bridges; contract vulnerabilities; DeFi exploits; analytics & compliance. | Reentrancy exploit; flash-loan sim; bridge attack case study; chain forensics. | Narayanan et al.; Wattenhofer Blockchain Security; Antonopoulos & Wood Mastering Ethereum. |
| Thesis II (3 cr) | ||||

