Certification Course

Certificate Program in Cyber Security

A Job-Guaranteed* program that offer extensive and
rigorous training in combating security threats

Let us get in touch with you

Overview

Cyber Security is one of the most in-demand skills trending in the job market today. India is likely to spend almost $3 Billion in 2022 alone on fighting the Cyber Security threats. Some of the most significant data breaches in India in this year itself included Dominos’ 180 Million order details, Air India’s 4.5 million passenger details, Mobikwik’s 110 million user details to name a few.Needless to say, there is a massive requirement for Cyber Security professionals in India and the rest of the world. And this demand is growing each day. Our 5.5-months Certificate Program in Cyber Security will help prepare you for the jobs of the future. As part of this job guaranteed* certificate course, you will receive a provisional offer letter at the beginning of the program upon clearing the pre-assessment process. Once you finish the course and fulfill the minimum requirement of the final assessment and all course requirements, you will be provided placement in companies.

Who Should Attend?

Fresh Engineering Graduates, BCA & MCA Students

Course Duration

225 Hours (5.5 months)

Course Fee

80,000 + GST

Eligibility

Graduation with at least 50% marks

Pedagogy

Virtual instructor-led training (VILT)

Certified / Accredited by

TeamLease Edtech

Who Should Attend?

Fresh Engineering Graduates, BCA & MCA Students

Course Duration

225 Hours (5.5 months)

Course Fee

80,000 + GST

Eligibility

Graduation with at least 50% marks

Pedagogy

Virtual instructor-led training (VILT)

Certified / Accredited by

TeamLease Edtech

Learning
Outcomes

Build expertise in Cyber Security and Cyber Defense

Examine the security infrastructure and validate security architecture

Define security concepts, technologies and tools that support secure application development

Demonstrate their analytical skills for cryptography, security policies and information exchange protocols in secured communication

Recognise security flaws and use alternative solutions to solve Cybersecurity problems

Propose security best practices for Cybersecurity with modern tools, offensive security frameworks, metasploit, develop exploits and penetration distro

Topics to be
covered

  • Fundamentals of Programming Language with Data Structures (Java)

  • Networking Essentials

  • Linux Administration

  • Python Programming

  • Fundamentals of Cyber Security

  • Information Security Architecture and Applied Cryptography

  • Network and Communications Security Web

  • Application Security

  • Intrusion Detection and Prevention System

  • Ethical Hacking and VAPT

  • Cyber Laws and Regulations

  • Capstone Project

Certificate
Program in
Cyber Security

Complete the program successfully to obtain this valuable certificate.

Kind of Jobs
Available After
the Course

Cyber Security is one of the most in-demand skills, trending in the job market today. Studies point out that there will be nearly 3.5 million unfilled cybersecurity jobs globally by 2022. The National Association of Software and Services Companies (NASSCOM) estimated that India will need 1 million cybersecurity professionals by 2022. India alone has reported over 67,000 job openings.
Popular Job Roles in India in Offensive Cyber Security:
  • Network Security Engineer

  • Cyber Security Analyst

  • Security Architect

  • Cyber Security Manager

  • Cyber Security Consultant

  • Chief Information Security Officer (CISO)

Course
Curriculum

Praparatory Bridge Course (20 Hours of Online Instructor led Sessions)

Networking Essentials (16 hours)
Introduction History and Importance of Computer Networking
Computer Networking OSI reference model & its layers
TCP/IP Suite and its applications
Computer network topologies and types
IP address- ver (IP v4.0 & IP V6.0), Classes & Subnetting
Firewalls, IDS & IPS
Troubleshooting
OS Administration (18 hours)
Introduction to OS
Windows & Linux Fundamentals
Users, Group & Permission
Creating & Editing Text Files
Memory Partitioning
SE Linux
FTP, DHCP Client Server Configurations
Linux Boot Process
Network Communication with Firewall
Introduction to Programming (18 hours)
Fundamentals of Programming and basic building blocks
Objects & Classes
Overview of Advanced Algorithm Design and Analysis
Introduction of C, C++, Python Programming

After the completion of Preparatory Bridge Course, participants will take an online assessment that assesses their understanding of the Bridge Course.

Fundamentals of Cyber Security (12 hours)
Introduction to Cyber Security
Cyber Security Concepts and Security in evolving Technologies
Information and Network Security
Type of Cyber Attacks
Cyber Laws and Forensics
Information Security Architecture and Applied Cryptography (20 hours)
Introduction to Security Architecture & Engineering
OS Fundamentals and Security
Cryptography and Encryption
Cryptographic key Management, Message Digests and Digital Signatures
Identity Access Management
Understanding of Security Operations
Incident Response Process
Logging, Monitoring and Auditing
Network and Communications Security (18 hours)
Principles and Components of Network Security and Spoofing
Types of Attacks
Fundamentals of Connections, Requests, Ports and Packets with Wireshark
Packet Inspection and attack against availability
Design and Configure Firewalls
Network Access Control
Define and Configure IDS
IPSec Tunnelling and its importance
SIEM tools and additional Security measures
Web Application Security (20 hours)
Overview of Web Application
Web Applications Security Fundamentals
Web Application and associated Vulnerabilities
Cookies and Tracking
Data and Database Security
Injection Flaws
Phishing and other attacks on Identity
Client-side and Server-side Security
Cloud Application Security
Regulation, Compliance and Risk Management
Lab Exercise

Mid Term Assessment (Combination of MCQ-based and practical’s) to test the concepts learnt so far

Intrusion Detection & Prevention System (16 hours)
History of Intrusion detection, Audit
Intrusion Prevention Systems
Introduction to Snort, Snort Modes
Working with Snort Rules
Using ACID and Snort Snarf
Introduction to Honeypots
Ethical Hacking and VAPT (20 hours)
Ethical Hacking
Footprinting
ARP Poisoning, Spoofing
Vulnerability Assessment
Penetration Testing
Lab Exercise
Cyber Laws and Regulation (8 hours)
IT Act- Evolution and Salient Features
Cyber Space Jurisdiction
E-Commerce and Laws in India
Intellectual Property Rights
Sensitive Personal Data or Information (SPDI) in Cyber Law
Case Studies on Cyber Laws in India
Case Studies & Int' Certifications (8 hours)
Case Study and its architecture
Introduction to various Int’l Cyber Security Certifications
Capstone Project (Suggested) (40 hours)
Demonstrate your knowledge and skills by working on capstone projects using Cuckoo Sandbox tool for malware analysis, Homomorphic Encryption methods and network intrusion Detection systems
(Project Briefing and Doubt Clearing Session)

Final Assessment (MCQ-based and Practical’s) including the Project Viva-voice. Upon successful completion, students shall be awarded the certificate

Corporate essentials & interview preparatory course Complimentary 10 hours of online instructor-led sessions

Analytical Skills (2 hours)
Introduction & Importance of Analysis
Understanding Analytical Thought, Skill and Ability
The Analytical Process
Analytical Tools
Business Communication and Email Etiquette (2 hours)
In Person Communication
Business Etiquette
Written Communication
Introduction to the World of E-Mails
Writing and Managing E-Mails
E-mail Etiquette
E-mail Policy and Legal Musts
Group Discussion (2 hours)
Understand a GD and its purpose
Understand different types of GD and what a panel looks for
Understand the preparation required to participate effectively in a GD
Understand the correct way of presenting yourself during a GD
Understand how to have an effective closure to the discussion in a GD
Facing Interviews (4 hours)
Defining Interviews and their Purpose
How to leverage oneself during an Interview
Understand the concept of Body Languages and its dos and don'ts
Learning Self-reflection and Interviewer's signals, STAR technique and Mock Interviews

Job Guaranteed Cyber Security course

Complete you Cyber security course from us and get placed for a JobApply Now

Assessment

Initial Assessment (only for applicants from Non-IT background)

Applicants from Non-IT background (graduates other than BE/BTech, MTech, BCA, MCA, BSc-IT, MSc-IT) will take an Initial assessment comprising of the following:
Initial AssessmentDurationCut-Off
Aptitude Test (Logical Reasoning – 10 Questions, Quantitative – 10 Questions, Reading Comprehension – 10 Questions)45 Minutes60% and above

Final
Evaluation

Final Evaluation will comprise of the following components and weightages:
  • Final Assessment – (Multiple Choice Questions) (30%)

  • Project Viva-Voce (30%)

  • Final Interview with the Organization Panel (40%)

Upon clearing a cut-off of 75% in total, the student will be offered the job by the potential organization.