12-months

12-months
12-months
12-months
12-months
logo

Post Graduate

Certification program in

Cyber Security​

Add the OSCP certification course at 25% OFF

Program Highlights and Advantages

Comprehensive Curriculum

Practical learning and Real-world exposure

Expert Guidance

Cutting-Edge Tools

About the program

The Post Graduate Certification Program in Cyber Security is a 12 months rigorous program curated by experts from IIT Guwahati to help cyber security professionals and enthusiasts gain specialist skills in the domain. The curriculum aims to impart advanced knowledge in all aspects of cyber defense including application security, network security, mobile & web penetration testing, cyber forensics and incident response. Students will get hands-on training through real-world projects where they will be able to apply the concepts learnt in class.Students will gain comprehensive theoretical understanding of topics like cryptography, network security, penetration testing, malware analysis etc. along with hands-on practical experience through real-world projects. They will also be mentored by cyber security leaders from the industry to help kick-start their careers. The program pedagogy involves a mix of live online sessions, practical assignments, capstone projects and self-paced learning to provide a robust learning experience.The program is delivered through a blended model of online live sessions and self-paced learning. Experienced faculty from IIT Guwahati along with industry experts will train the students. Upon successful completion, students will receive a Post Graduate Certification in Cyber Security from IIT Guwahati recognized globally.

Book a Free Demo Class

    Eligibility Criteria

    • Applicant must have a bachelor’s degree in engineering or science with a consistent academic record of 50% marks or equivalent CGPA.
    • Minimum 2 years of work experience in IT/ cyber security related fields for working professionals.
    • Candidates with alternative professional certifications in cyber security domains like CEH, CHFI etc. will also be considered.
    • Proficiency in Python/Java programming is preferable. Basic understanding of networking, operating systems concepts is required.
    • No prior cyber security knowledge is necessary. The program is suitable for all skill levels from beginners to experts.
    •  Cyber security professionals looking to upskill and progress in their careers.

    Network Penetration Testing :

    • Learn reconnaissance techniques to gather tactical information about networks and systems.
    • Master active scanning methodologies using tools like Nmap, Nikto, etc. to probe for vulnerabilities.
    • Get trained in exploitation of flaws like directory traversal, authentication bypass and command injection.
    • Gain skills to penetrate internal networks after initial access and perform post-exploitation activities.
    • Practice privacy enforcement approaches and guidelines defined by organization policies and legal compliance.
    • Carry out final reporting of comprehensive findings with risk levels and remediation recommendations.

    Mobile Penetration Testing:

    • Understand the mobile threat landscape and frameworks of android and IOS.

    • Analyze apps statically and dynamically to detect flaws like insecure data storage, privacy leaks etc.

    • Discover vulnerabilities pertaining to authentication, authorization and session management.

    • Exploit common issues in inter-process communication, webviews, native code interfaces.

    • Reverse engineer apps to tamper with network traffic, perform code modification and achieve jailbreaking.

    • Test mobile APIs and their communication with backend servers using tools like Burp and MobSF.

    • Produce risk assessment documents highlighting remediation for identified security bugs

      •  

    Applied Cyber Forensic :

    • Learn procedures and methodologies for conducting forensic investigations of digital devices and media.
    • Master Windows, Linux and Mac OS forensics using tools like Autopsy, EnCase, Volatility and FTK.
    • Extract artifacts from computing and networking systems as per established forensic standards.
    • Recover deleted files and analyze timeline, network activity, file system modifications.
    • Investigate malware incidents, insider breaches, data exfiltration and ransomware infections.
    • Learn challenges involved in cloud, mobile and IoT forensics along with live memory analysis.
    • Present findings and conclusions admissible as expert court testimony and legal compliance.

    Web Penetration Testing

    • Recognize common vulnerabilities in web apps including XSS, SQLi, CSRF and session management flaws.
    • Use manual testing techniques and tools like Burp Suite, ZAP for intercepting traffic and crafting exploits.
    • Carry out reconnaissance of web apps to map architecture and identify entry points.
    • Penetrate web applications and databases by leveraging discovered technical glitches.
    • Delve into weak authentication schemes, injection points and authorization bypasses.
    • Analyze server-side technologies and client-side scripting for security weaknesses.
    • Generate penetration test reports suitable for developers and management with risk ratings.

    Future Job Roles After Program

    Application Security Engineer :

    • Learn tools like BurpSuite, zaproxy etc. to identify vulnerabilities in web applications.
    • Conduct configuration review, code review, network enumeration of web apps.

    Network Penetration Testing :

    • Master tools like Nmap, Wireshark, Metasploit etc. to analyze networks for vulnerabilities.
    • Audit firewall rules, ports, services, security misconfigurations, denial of service risks.

    Mobile Application Penetration Testing :

    • Use tools like MobSF, Drozer etc. to attack Android and iOS based mobile apps.
    • Find vulnerabilities like insecure data storage, insecure authentication, code issues etc.

    Malware Analysis :

    • Understand methodologies to analyze malicious programs like viruses, trojans, rootkits.
    • Reverse engineer malware behaviors, trace code execution, identify capabilities and payloads.

    Digital Forensics :

    • Learn techniques and use tools to extract and analyze digital evidence from devices, memory.
    • Track user activity, file system activity, network connections, installed applications and artifacts.

    Red Team Specialist :

    Simulate advanced attacks to challenge defenses through emerging techniques. Work with blue teams to strengthen overall security and maturity of organizations.

    Who’s this program is for?

    This program is designed to fulfill the upskilling requirements of undergraduate and graduating students specializing in BFSI, cybersecurity, and fintech fields who already have a basic technical understanding of cybersecurity. It is especially beneficial for those aspiring to pursue job roles/positions such as, but not limited to:

    1. Ethical hacker

    2. Network Security Consultants

    3. Threat Hunters

    4. Risk Assessment Analysts

    5. Security Analysts

    6. Junior Penetration Testers

    7. Security Architects

    8. Graduate students & working professionals

    Application Submission: Step 1

    Apply for the program by completing the application with one page cover letter stating your Interest and Qualifications for the program.

    Application Review: Step 2

    Admission Counselors will review applications and cover letter to Qualify your Application.

    Admission:

    Candidates admission will be confirmed by paying the program fee upon proper indication by the counselor or concern team/person.

    Empowering Futures: E&ICT Academy, IIT Guwahati

    E&ICT Academy, IIT Guwahati was established as an initiative of Ministry of Electronics and Information Technology (MeitY), Government of India to offer quality technology education programs. It aims to bridge the gap between academia and industry and fuel innovation. The Academy has developed advanced certification programs in collaboration with top industry leaders to help professionals gain in-demand skills.

     

    Choose Your Preferred Learning Mode

    Securium Academy

    Flexibility Is Key

    With student needs in mind, we provide multiple learning avenues and formats:

    Securium Academy

    Virtual Instructor-Led Training

    Live online sessions at your convenience on our customizable training schedules.

    Securium Academy

    corporate-training

    Recorded video lessons for on-demand access from any location

    Course curriculum

    Fundamentals and Essential Terminologies

    Open Source Intelligence and Information Gathering

    Windows and Linux Exploitation

    Introduction to Malware Threats

    Mobile Device Hacking

    Wireless Hacking

    Cryptography

    Penetration Testing Concepts and Methodologies

    Pre-Engagement Activities

    Open Source Intelligence and Information Gathering

    External Network Penetration Testing

    Internal Network Penetration Testing Internal

    Other Internal Penetration Testing Procedure

    Automating Pen-testing

    Perimeter Devices Penetration Testing

    Clearing Tracks and Artifacts

    Application Security/ Assessment/Penetration Testing

    Fundamentals and information Gathering

    Content Discovery

    Methdologies Analysic

    Non-Conventional Attracks & Business Logic Attacks

    Fundamentails of Android Operating System

    SSL Pinning & Types

    Mobile Application penetration Testing

    Dynamic Analysis

    Reporting and Artifacts

    Introduction to Computer Forensics

    Investigation Process

    Pre-requisite Skills of Forensics 

    Data Acquisition and Techniques

    Anti-Anti-Forensics Techniques

    Windows Forensics

    Linux and Forensics

    Network Forensics

    Malware Forencics

    Web Application attacks investigation

    Forencics On DarkWeb

    Cloud Forensics

    Email and Social  Media Forensics

    Mobile Forensics

    Mobile Forensics

    Incidents Events and Logging

    Enhanced Incident Detection with Threat Intelligence

    Internal Network Penetration Testing Internal 

    Security information and Event Management

    Enhanced incident Detection with  threat intelligence

    Incident Response

    Incident Handing and Responsive Action

    incident handling and Response Process

    First Action

    Handling & Responding to Malware Incidents

    Handling and Responding to Email Security Incidents

    Handling and Responding to Network Security Incidents Module

    Handling and Responding to Web Application Security Module

    Handling and Responding to Cloud Security
    Incidents

    Handling and Responding to Cloud Security Incidents

    Endpoint Security Handling
    Compliance Auditing – ISO 27001

    Standards, Principles and Definitions

    ISMS history and Benefits

    Information Risk Assessment and Treatment

    ISO/IEC 27002 and the Control Objectives

    ISMS Development Stages

    Legal Compliance and ISMS

    IT Security Techniques – IS Incident Management

    Accreditation, Certification and Types of Audits

    Audit Process & PlanningAudit Process & Planning

    PLANNING: AUDIT PLAN

    Checklists & Techniques to Follow on Audits

    Conducting Audit – Raising Non-Conformities

    Conducting Audits – Audit Reporting and Closing Meeting

    Program Certification

    12 Month Certification Program:

    • Comprehensive curriculum covering all aspects of cybersecurity, including risk management and compliance.

    • Capstone project to demonstrate mastery of skills.

    Frequently Asked Questions

    The duration of the course is 12 months. It involves live online sessions, self-paced learning, assignments and projects to be completed over the period.

    Upon meeting all requirements, you will receive an Advanced Certification in Cybersecurity jointly issued by Electronics and ICT Academy at IIT Guwahati .

    The live online classes will be delivered on weekends through video conferencing tools. The schedule will be shared at the beginning of the program.

    Students must have a minimum of 80% attendance to be eligible for the final certification. Attendance will be tracked both for the live sessions as well as assignments/projects.

    Recorded video lectures of all classes will be made available on the learning management system. Students can watch the missed classes as per their convenience.

    The live classes will mostly be held on Saturdays and Sundays from 9:00 AM to 1:00 PM. A detailed timetable will be shared at the beginning of the program.

    Yes, select faculty members from the Department of Computer Science & Engineering, IIT Guwahati will also take some sessions and mentor students through the program.

    Students will get access to online study materials like lecture slides, video lessons, case studies, additional reading material etc. on the learning management system.

    In case a student wishes to withdraw from the program, the refund rules as per the institute guidelines will apply. No fees will be refunded after the commencement of the program.

    Get in touch

    Fill Out to Download Brochure

      Add Your Heading Text Here