Certificate Program in Cyber Security

It is estimated that there will be roughly 250 billion connected devices by 2022. Rapid convergence of Mobility, Internet of Things and Cloud Computing is leading to an explosive increase in security threats (Out of the top 10 most targeted countries by cyber attackers, India ranks fourth) and the need for Cyber Defense experts to combat these threats is becoming all the more important. The demand for professionals is outstripping supply. Companies need sophisticated responders to defend against the growing threat of cyberattacks. There is a huge talent crunch and 59% of the companies have vacant positions suggesting a cumulative global shortfall of 1.5 million such professionals.

This 140-hours certification program in Cyber Security is your gateway to future-proof your career.

*T&C Apply

Who Should Attend?
  • Final Year Students and Fresh Graduates in BE/BTech, MTech, BCA, MCA, BSc-IT & MSc-IT
Course Duration

140 Hours (2 months)

Course Fee

15,000 + GST

Pedagogy

Virtual instructor-led training (VILT)

Certified / Accredited By

TeamLease Edtech

Placement Assistance

Three interview opportunities on successful completion of the course

Learning Outcomes
 
Build expertise in Cyber Security and Cyber Defense.
Define security concepts, technologies and tools that support secure application development.
Recognize security flaws and use alternative solutions to solve Cyber security problems.
Examine the security infrastructure and validate security architecture.
Demonstrate their analytical skills for cryptography, security policies and information exchange protocols in secured communication
Propose security best practices for Cybersecurity with modern tools, offensive security frameworks, metasploit, develop exploits and penetration distro

Topics Covered
 
  • Networking Essentials
  • OS Administration
  • Introduction to Programming
  • Fundamentals of Cyber Security
  • Information Security Architecture and Applied Cryptography
  • Network and Communications Security Web
  • Application Security
  • Intrusion Detection and Prevention System
  • Capstone Project

Certificate Program in Cyber Security

Complete the program successfully to obtain this valuable certificate.



Job Mapping

Cyber Security is one of the most in-demand skills, trending in the job market today. Studies point out that there will be nearly 3.5 million unfilled cybersecurity jobs globally by 2022. The National Association of Software and Services Companies (NASSCOM) estimated that India will need 1 million cybersecurity professionals by 2022. India alone has reported over 67,000 job openings.

Popular Job Roles in India in Offensive Cyber Security:
  • Network Security Engineer
  • Cyber Security Analyst
  • Security Architect
  • Cyber Security Manager
  • Cyber Security Consultant
  • Chief Information Security Officer (CISO)

The median salary of Cyber Security Professionals in India is around INR 12.5 Lacs p.a. Acc. to Glassdoor, Cybersecurity experts saw an average salary upto 8 Lacs to freshers.


Course Curriculum
Praparatory Bridge Course (20 Hours of Online Instructor led Sessions)
Introduction History and Importance of Computer Networking
Computer Networking OSI reference model & its layers
TCP/IP Suite and its applications
Computer network topologies and types
IP address- ver (IP v4.0 & IP V6.0), Classes & Subnetting
Firewalls, IDS & IPS
Troubleshooting
Introduction to OS
Windows & Linux Fundamentals
Users, Group & Permission
Creating & Editing Text Files
Memory Partitioning
SE Linux
FTP, DHCP Client Server Configurations
Linux Boot Process
Network Communication with Firewall
Fundamentals of Programming and basic building blocks
Objects & Classes
Overview of Advanced Algorithm Design and Analysis
Introduction of C, C++, Python Programming

After the completion of Preparatory Bridge Course, participants will take an online assessment that assesses their understanding of the Bridge Course
Introduction to Cyber Security
Cyber Security Concepts and Security in evolving Technologies
Information and Network Security
Type of Cyber Attacks
Cyber Laws and Forensics
Introduction to Security Architecture & Engineering
OS Fundamentals and Security
Cryptography and Encryption
Cryptographic key Management, Message Digests and Digital Signatures
Identity Access Management
Understanding of Security Operations
Incident Response Process
Logging, Monitoring and Auditing
Principles and Components of Network Security and Spoofing
Types of Attacks
Fundamentals of Connections, Requests, Ports and Packets with Wireshark
Packet Inspection and attack against availability
Design and Configure Firewalls
Network Access Control
Define and Configure IDS
IPSec Tunnelling and its importance
SIEM tools and additional Security measures
Overview of Web Application
Web Applications Security Fundamentals
Web Application and associated Vulnerabilities
Cookies and Tracking
Data and Database Security
Injection Flaws
Phishing and other attacks on Identity
Client-side and Server-side Security
Cloud Application Security
Regulation, Compliance and Risk Management
Lab Exercise
History of Intrusion detection, Audit
Intrusion Prevention Systems
Introduction to Snort, Snort Modes
Working with Snort Rules
Using ACID and Snort Snarf
Introduction to Honeypots
Following suggested project to be completed:
Demonstrate your knowledge and skills by working on capstone projects using Cuckoo Sandbox tool for malware analysis, Homomorphic Encryption methods and network intrusion Detection systems
(Project Briefing and Doubt Clearing Session)
Final Assessment (MCQ-based and Practical’s) including the Project Viva-voice. Upon successful completion, students shall be awarded the certificate
Final Evaluation and Certification

Final Evaluation will comprise of the following components and weightages:

  • Final Assessment – (Multiple Choice Questions) (60%)
  • Project-based Assessment (40%)

Upon clearing a cut-off of 75% in total, the student will get the following certification:
Certificate Program in Cyber Security from TeamLease EdTech.

 

ComponentsLearning Effort (Hours)
No. of VILT sessions (50 sessions – 2 hours each)100
Capstone Project40
Total140
DROP US A QUERY
Self   Team/Organisation
By proceeding, you agree to our Privacy Policy and also agree to receive information from Digivarsity through WhatsApp & other means of communication.
I accept terms & conditions.
SUBMIT