Universiteit Leiden

nl en

Intelligence and National Security (MSc)

Programme structure

This one-year, English-taught Master's programme offers insights on general developments as well as the specific challenges in the field of the governance of crisis and security, with in-depth knowledge of sub-fields of crisis and security management.

Programme outline

The CSM programme consists of three common courses of 5 or 4 ECTS each. Additionally, you take part in four specialisation courses of 10 ECTS each and one elective of 5 ECTS. The final 1 ECTS can be obtained in the Portfolio course. 

First semester

Security Challenges in a Globalizing World (4 ECTS)

In this course, students get acquainted with the underlying social, economic, political and cultural changes of late-modernity that influence perceptions of (in)security and critically discuss the concept of ontological security. This course addresses transformations in society that produce ontological insecurity, like globalisation and hybrid threats. Further, the course will look into the renewed search for ontological security, as manifested in populism, identity politics, re-territorialisation, nationalism and nostalgia.

Security: Actors, Institutions and Constellations (5 ECTS)

The provision of security has increased in complexity over time. The public provision of security is divided amongst several public entities, the pure public provision of security is deemed an illusion, and citizens demand a role in this framework as well. The very concepts of internal and external security become fluid as well, not in the least because of the growing importance of cyber security. Lastly, this multi-actor approach plays in a multilevel setting. In this course, students discuss the different theories on how security can be provided in the most effective way, and what repercussions this has for the organisational structure of security actors.

Global Perspectives in Intelligence (10 ECTS)

In this course, students will be introduced to new, and sometimes altogether different intelligence contexts in Africa, Asia and Latin America, challenging our existing definitions and typologies. What are the principal differences between intelligence in the West and Global South? How do global and regional powers in the Global South think intelligence? How do these different ideas of intelligence impact the nature and texture of the intelligence services?

Espionage and War in Cyberspace (10 ECTS)

This course traces how the internet has transformed interstate relations and introduced many new actors onto the scene – from transnational corporations to troll farms and tech-savvy activists. The course focuses and reflects on the probability of cyberwar and the world of digital espionage. It looks beyond corporate and statist lenses on international politics to address the impact of cyber conflict and cyber espionage elsewhere, in areas such as human rights and gender politics. 

Second semester

Security and the Rule of Law (5 ECTS)

Democracies today continue to wrestle with shifting and rapidly evolving threats stemming from conflicts, state coercion, and a variety of security concerns. Differently from other political systems, societies upholding the rule of law require policy and legal responses to respect balances and protect civil, social and human rights. Hence, how can states ensure safety while respecting a democratic legal framework? What kind of powers and responsibilities characterise democratic security governance? The aim of this course is to bring together different theoretical and methodological approaches in order to address these questions. Specifically, the seminars are designed around seven dilemmas related to security and the rule of law addressing both national and international politics.

Elective (5 ECTS)

In Block 4, students are required to pick one elective of 5 ECTS. Find the overview of the electives offered in 2023-2024 here

Making Friends and Influencing People: International Cooperation and Covert Action (10 ECTS)

This course will explore two of the most sensitive aspects of nation states’ intelligence communities in the international system: international cooperation, or ‘liaison’; and covert action. Students will explore core case studies to ground class discussion in both historical and contemporary examples. There is also a strong applied element to enhance professional skills for the workplace, from the central course skill of critically evaluating research to simulation exercises and group policy briefings on liaison and covert action scenarios.

Intelligence and Policymaking (10 ECTS)

This course takes a dive into the role and challenges of intelligence in decision-making. How does intelligence and foresight affect the decisions made at the highest level? We divide this subject up in several stages. Students will learn about the process of policymaking, particularly in the field of security, and how this process is not just complex but also political. 

Portfolio (1 ECTS)

You will acquire substantive knowledge and (research) skills throughout the CSM-programme, especially in the specialisation courses where assignments are tailored towards testing specific research skills: literature review, data collection, analysis of complex situations and phenomena, and critical review of standing research.

In your portfolio, you include assignments produced during the specialisation courses and common courses, showing the (research) skills and competencies acquired.
The portfolio also functions as a showcase for future employers: you can not only show to employers skills obtained, but also the research papers they produced. The portfolio therefore is also part of the labour market preparation in the CSM-programme. 

Additionally, the portfolio has to be accompanied by a reflection paper and problem analysis assignment. In the specialisation courses and common courses you have to produce short interim reflection papers, that serve as the basis for the final reflection paper.
In the final reflection paper, you reflect on your learning pathway in terms of (research skills) and general insight in Crisis and Security Management as developed during the programme. That way, you show your competency of self-directed learning and the ability to critically reflect on their competencies and achievement as a (future) reflective, academically trained security professional.

A defense meeting in which the portfolio, reflection paper and problem analysis assignment will be presented and discussed, is part of this course and function as the formal final step in order to graduate.

Please note: As of 2025 we will only offer a limited February intake: only the specialisation Governance of Violence will be open for registration in February 2025. If you would like to follow one of the other specialisations please consider applying for the September 2024 or the September 2025 intake.

This website uses cookies. More information.