Skip to content

General information

Important events

Study description

Digital security of users and infrastructure is an extremely important issue for businesses, especially those in the IT industry. Creating secure IT systems requires testing to discover gaps in their security. For security testing to be effective you need a person who has knowledge and skills related to cyber security and security testing, such a person is an IT systems security tester.

The goal of the study is to comprehensively prepare students for the role of IT systems security tester. As part of the study, students will conduct hundreds of simulated cyber attacks in a specially prepared cloud environment. The tests performed will provide knowledge and practical skills related to identifying vulnerabilities and gaps in the security of IT systems.


During the course of the study, students will become familiar with a number of tools used in the work of an IT security tester. Among them can be mentioned: Kali Linux, Nmap, Wireshark, John the Ripper, Burp Suite, Metasploit, OWASP, ZAP, Proxy.

Completion of the program of study will allow you to comprehensively prepare for the work of an IT security systems tester and gain employment in the IT industry.


Learn about postgraduate studies in IT systems security testing


Who are the studies aimed at?

The postgraduate program is aimed at all people who are interested in the digital world, technical issues and have an inner curiosity about the IT world.

While it can be helpful to have a degree in computer science, those with a degree in engineering or other science fields can find their way in the world of Cyber Security.

Cyber security is a field for everyone! Industry professionals admit that no programming skills are necessary to work in cyber security. Securing an organization primarily requires analytical and creative thinking skills, perceptiveness, accuracy and foresight combined with technical knowledge.

With a degree program, anyone can gain the knowledge and skills necessary to become an IT security tester!


What after graduation?

Security specialist at a technology company

Enterprises and technology start-ups often hire pentesters to look after the digital security of the enterprise a in order to conduct regular penetration tests on their products and infrastructures.

Security Consultant

Pentesters often work as security consultants, helping companies understand and manage the risks associated with their IT systems.

Freelancer

Some pentesters work as freelancers, offering their services on a contract or contract basis.


Centre for Postgraduate Studies

The help for candidates at PJAIT is provided stationary, by phone and by e-mail.

Documents can be delivered electronically - uploading scans to your individual recruitment account.

Information on the processing of personal data of college recruiters at the PJAIT

Head of Postgraduate Studies in Testing the Security of IT Systems:
dr hab. Grzegorz Marcin Wojcik, prof. PJAIT
e-mail: gmwojcik@pjwstk.edu.pl

Opening hours

Monday 8am-5pm
Tuesday 8am-5pm
Wednesday 8am-5pm
Thursday 8am-5pm
Friday 8am-4pm


Contact

Office of Graduate Studies
room #17
tel. (+48) 512 497 506
tel. (+48) 504 640 530
tel. (+48) 22 58 44 597

e-mail: podyplomowe@pja.edu.pl
ul. Koszykowa 86
02-008 Warszawa

Meeting with managers of postgraduate programs

No one will tell you more about the studies offered by Centre for Postgraduate Studies than those who created them. We invite you to watch and listen to the interviews with the managers of the postgraduate and MBA programs (including the head of CKP Ms. Marta Godzisz), conducted by Ms. Aleksandra Szyr.