Diploma Course

Cyber Security
About the Program

This certification is the combination of processes, practices, and technologies designed to protect networks, computers, programs, data, and information from attack, damage, or unauthorized access.

This certification will discuss the aspects of Cyber security from the defensive as well as offensive perspective, along with the methodologies that must be practiced to ensure information security in an organization.

The Cyber security certification will cover concepts such as computer security fundamentals, cryptography, computer networks & security, application security, vulnerability analysis, malware threats, sniffing, SQL injection, DoS, session hijacking, and various security analysis practices along with cyber laws and ethics for organizations.

This certification course will make participants ready for roles such as Network Administrator, System Administrator, Security Analyst, Security Engineer, Penetration Tester, and more. It provides skill-based training on a wide variety of specialized software and hardware cyber security tools.

Salient features:
  • Specialized training in various cyber activities
  • Practical experience through real-time case studies.
  • Industry involvement to solve authentic case studies.
  • Demonstration of specialized cyber security tools.
  • Utilization of the Metasploit environment to apply various practices for securing organizational networks.
  1. The cyber security course offers a comprehensive range of topics, catering to both newcomers and IT professionals, with opportunities to advance into Network Administration, System Administration, Security Analysis, Security Engineering, Ethical Hacking, Cryptography, Penetration Testing, and other related fields.
  2. The course's primary objective is to prepare individuals for self-employment and to foster skilled professionals in the cyber security industry.
  3. The certification program will provide extensive hands-on experience with various tools such as Burpsuit, Ridgeback, Dorje, Sofos, Nessus, Wazu, etc. for managing identity and access, analyzing vulnerabilities, combating malware threats, detecting sniffing activities, preventing SQL injection, mitigating DoS attacks, addressing session hijacking, and implementing security measures for businesses.
  4. This certification program combines various approaches such as interactive sessions, presentations, hands-on training, real-time projects, and industrial visits to foster creative solutions to security issues and build secure solutions.

Duration: 6 months

  • Examine security perimeters of individuals and organizations to gain an understanding of vulnerabilities, data breaches, and cyber threats.
  • Recognize various cyber-attacks and implement cyber security measures.
  • Utilize web and network security measures to safeguard organizational infrastructure.
  • Employ tools and techniques in cyber security to bolster industry-specific knowledge and skills.
  • Analyze issues, devise solutions, and oversee cyber security within the organization.
  • Facilitate career opportunities in the realm of cyber security.

After the completion of the certificate course on cyber-security and digital forensics, candidates will have various career options to choose from.

  • Chief Information Security Officer (CISO)
  • Security Architect
  • Security Manager
  • Security Assessor
  • Security Engineer
  • Information Security Consultant
  • Security Director
  • Information Security Specialist
  • Incident Manager
  • Penetration Tester
  • Security auditor
  • Forensic Analyst
  • B.E./B.Tech. in any branch of engineering.
  • Candidates with BSc, MSc, BCA, MCA.
  • AMIE in any branch of engineering.
  • Diploma in any branch of engineering.

Total Credits: 20 and duration 6 months

Sr. No. Module Total (Hrs/Week) Credits Total Credits
TH PR TH PR
1
Cyber Security

Types of cybercrime and cybercriminals, CIA triad, threats, vulnerabilities and its types, information security, symmetric and asymmetric key cryptography, hashing.

20 30 25 75 03
2
VAPT

OS and Database vulnerabilities and security, SQL injection, web application security, Burpsuit tool, XSS Attack, The Defence mechanism of SQL Injection and XSS attack Broken authentication and session hijacking, Security misconfiguration, Session Hijacking, Malicious file inclusion, Remote code execution, DoS and DDoS attack and countermeasures, penetration testing tools.

20 30 25 75 03
3
OT Security

Introduction of cyber physical system, operational technology and information technology, SCADA system, OT communication and protocols, OT cybersecurity controls.

20 30 25 75 03
4
Digital Forensics

Phases and types, digital evidence, incidence response, forensic duplication, data acquisition methods and tools, data recovery, volatile and non volatile, memory forensic, file-system analysis, RAID analysis, Windows and Linux forensics, email forensics, investigating web attacks, network forensics, cloud and malware forensics, mobile forensics, anti-forensics techniques, investigation reports.

20 30 25 75 03
5
Project

Live projects on Malware Analysis, Attack Analysis, OT Security, IDS, Defensive programming, Digital Forensics etc.

- - 50 50 08
Grand Total Credits 20

Examination will be conducted as multiple choice questions(MCQs)/Assignments/Case study problems

Sr. No. Module Examination Scheme
Marks
CA ESE TW Total
1 Cyber Security 20 30 25 75
2 VAPT 20 30 25 75
3 OT Security 20 30 25 75
4 Digital Forensics 20 30 25 75
5 Project-based Case studies - - 50 50
Total 80 120 150 350

Rs. 65000 only.

Get in touch