Study options

Security and Cloud Computing (SECCLO, Erasmus Mundus), Master of Science (Technology)

The world is becoming more digital. Can you keep up with its security and privacy needs? SECCLO is an Erasmus Mundus Joint Master Degree programme in the field of computer science, in information security and cloud computing. The programme combines practical engineering skills with a strongly research-based curriculum. The emphasis is on combining security knowledge with hands-on research and development skills in a specific technical area, cloud computing.
SECCLO (Erasmus Mundus)

Degree:

Master of Science (Technology)

Application period:

22 Nov 2023 – 4 Jan 2024

Language of instruction:

English

Duration:

2 years, full-time

Eligibility:

Relevant Bachelor's degree

Field of study:

Technology and Engineering

Credits:

120 ECTS

Organising school:

School of Science

Applying to Security and Cloud Computing (SECCLO)

Description

The Master's Programme in Security and Cloud Computing (SECCLO, Erasmus Mundus) focuses on two specific aspects of modern computing systems, cloud computing and information security. With cloud computing we mean highly distributed and scalable computation and data storage in data centers, as well as physically accessible devices. Information security encompasses the protection of computation, communication, and data from unauthorized access. 

During the SECCLO studies, the students will gain both practical engineering knowledge and theoretical insights into 

  • secure systems engineering, 
  • distributed application development, 
  • network and service architectures, and 
  • cloud and mobile platforms. 

The programme aims to educate highly professional engineers to meet both the immediate hiring requirements and the long-term needs of the European ICT industry. 

Tuition fees and scholarships

The SECCLO programme has a joint participation fee and a generous scholarship scheme funded by the European Commission (Erasmus Mundus). 

See further information on SECCLO's participation fee and available scholarships from the programme website (secclo.eu) 

Structure of studies

SECCLO is a double degree programme offered by a consortium of six highly ranked universities in Finland, Sweden, Norway, Denmark, Estonia, and France. The programme leads into two Master of Science degrees (double degree) from the two universities the student has studied in. 

Overall, the two-year programme comprises a total of 120 ECTS credits: 

  • Mandatory and elective courses at Aalto University (50 ECTS) 
  • Summer school and summer internship (10 ECTS) 
  • Specialisation studies at one of the other consortium universities (30 ECTS) 
  • Master’s thesis (30 ECTS)
Master's Programme in Security and Cloud Computing (SECCLO)

Specialisations

The first year of the Master's programme is taken at Aalto University. 

During the two semesters of courses at Aalto, students will learn about the fundamental concepts, methods and the latest technologies of secure systems engineering, distributed application development, network and service architectures, ubiquitous computing, and cloud and mobile computing platforms. The first year ends with a summer school on a relevant information security topic and a summer internship taken at one of our industry partners or a university research group. 

For the second year, students transfer to their second-year university where they are able to specialize in 

  • Communications Systems (KTH, Sweden), 
  • Information Security (NTNU, Norway), 
  • Reliable Distributed Systems (DTU, Denmark), 
  • Cryptography (University of Tartu, Estonia) or 
  • Big Data Security (EURECOM, France). 

>> To learn more about the SECCLO studies, visit the programme website (secclo.eu). 

AALTO SECCLO Programme structure

Internationalisation

The SECCLO programme is inherently international because the studies take place at two different universities in two different countries. In addition, SECCLO's student and alumni body is highly international and a large number of courses are led by international professors. The programme provides its students with a profound experience of working and studying in multiple countries in an international environment. 

Further study opportunities

The programme qualifies for doctoral studies (Doctor of Science in an applicable field). 

Career opportunities

There is a shortage of professionals in Europe and worldwide who are able to develop products and services for the modern cloud and mobile computing platforms and to do this in a secure way. SECCLO educates professional R&D engineers to meet this demand. 

The SECCLO graduates are trained for international industrial R&D jobs, security engineering and consulting, various expert roles, and doctoral studies. During the obligatory summer internship, SECCLO students work in a real R&D environment or expert organization as members of a project team. Our current industry and research partners include, e.g.: 

  • WithSecure™, Finland 
  • Ericsson, Finland 
  • KONE Corporation, Finland 
  • Eficode, Finland 
  • Nokia Bell Labs, Finland 
  • Intel Labs Europe, Germany 
  • SAP Labs, France 
  • Ikerlan, Spain 

>> To learn more about the industry partners, visit the programme website (secclo.eu)  

Research focus

The studies in the programme are closely related to the world-class research conducted at the relevant departments of the six consortium universities: Department of Computer Science (Aalto University), Department of Computer Science (KTH), Department of Information Security and Communication Technology (NTNU), DTU Compute, Institute of Computer Science (University Tartu), and EURECOM

Co-operation with other parties

Collaboration with SECCLO's Associate Members (currently more than 15 companies and research organizations) has a significant impact on the SECCLO programme activities. The integration of a compulsory summer internship familiarizes the students with the European ICT industry and supports the development of career-building skills. 

Through their first year at Aalto University, all students of SECCLO will also be members of the HAIC Helsinki-Aalto Institute for Cybersecurity, which has been established to coordinate industry-university cooperation on security education in the Helsinki area. HAIC organizes a talk series, meet-and-greet events with industry contacts and excursions to local companies. 

What our students say

The quotes below are taken from the SECCLO student feedback 2022.

    Security and Cloud Computing Erasmus Mundus

    “During my first year at Aalto, I was fortunate to interact with a unique, intriguing, and above all, compassionate community of students and staff. It was through the exceptional courses and opportunities provided by Aalto that I discovered my true passion in the field of security.”

    Security and Cloud Computing Erasmus Mundus

    “As a first-year student, my experience was truly adventurous and eye-opening. Interacting with students from various countries enriched my learning journey, broadened my perspectives, and helped me understand diverse cultures.”

    Security and Cloud Computing Erasmus Mundus

    “The mandatory internship offers valuable insight into the local job market and the process of securing employment in a European country, which will undoubtedly benefit our future careers.”

    Security and Cloud Computing Erasmus Mundus

    “Overall being a SECCLO student is great, the staff at Aalto are super kind and friendly and are always happy to help.”

    Portraits of two student merged

    Flexibility and enthusiastic teaching make the SECCLO programme a great option

    The first graduates of the SECCLO programme share their study experiences

    News
    SECCLO

    European Commission grants €4M funding for SECCLO – Master’s Programme in Security and Cloud Computing

    Aalto University has received continuing funding for a joint European master’s programme on security and cloud computing. The programme is coordinated by Aalto and operated jointly by six European universities. The funding enables the programme to attract some of the most talented master’s student with a variety of previous experience from around the world.

    News
    Henkilökuvassa hymyilevä, parrakas ja silmälasipäinen Bruno Duarte on kahden muun miehen kanssa. Heillä kaikilla on siniset SECCLO-tunnuksin varustetut hupparit päällään.

    Alumnus of SECCLO programme: ‘Creating a bond with Finland’

    A summer internship led to a career in cybersecurity at Ericsson for Bruno Duarte from Paraguay, who graduated from the SECCLO Master’s programme in Security and Cloud Computing in 2020.

    News
    Erasmus Mundus

    Contact information

    SECCLO Admissions Office

    [email protected]

    https://secclo.eu/

    • Published:
    • Updated: