advanced certificate programme in cyber security

15
ADVANCED CERTIFICATE PROGRAMME IN CYBER SECURITY

Upload: others

Post on 19-Nov-2021

6 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: ADVANCED CERTIFICATE PROGRAMME IN CYBER SECURITY

ADVANCED CERTIFICATE PROGRAMME IN

CYBER SECURITY

Page 2: ADVANCED CERTIFICATE PROGRAMME IN CYBER SECURITY

upGrad is an online education provider that

enables individuals to develop their

professional potential in the most engaging

learning environment. Online education is a

fundamental disruption to the traditional

model and will be having a far-reaching

impact. At upGrad, we work towards

transforming this online education wave into

a tsunami! We take a full stack approach, by

leveraging content, technology, marketing

and services, to o�er quality education at

scale in partnership with corporates and

academia. This translates into rigorous

industry relevant programs for individuals

looking for a professional upgrade.

In the last 10 years, digital technology has

had a profound impact on billions of lives and

thousands of businesses in India and abroad.

The pace of growth is only expected to

increase further, as the $150 billion Indian IT

the industry is set to double its revenue in the

next 10 years. This growth will be driven by

new age digital products and services, which

will create millions of new developer jobs.

The program will prepare our learners to excel in this rapidly evolving technology

landscape, by strengthening their core concepts.

Our aim is simple: We strive to create high-impact, on-campus hands-on experiences that prepare students for meaningful and productive careers”.

Ronnie ScrewvalaCo-founder & Executive

Chairman

ABOUTUPGRADABOUTUPGRAD

Page 3: ADVANCED CERTIFICATE PROGRAMME IN CYBER SECURITY

As an independent institution and a deemed university, IIITB collaborates with the IT

industry, leading academic institutions abroad, eminent scientists and industry lead-

ers to o�er students the best possible education. Our outstanding faculty, curriculum

and pedagogy ensures that our graduate programs are ranked among the best in the

country. Our students have been well received by industry, and have been placed

with some of the leading companies in the IT industry.

We have partnered with upGrad to o�er a rigorous program with a unique and excit-

ing combination of development principles and industry-led hands-on experience.

Learners will get opportunities to work on industry-relevant projects and interact with

industry experts through upGrad's strong industry network. The program has been

designed keeping in mind that the future belongs to professionals who can think and

implement end-to-end.

Prof. Debabrata DasDirector - IIIT Bangalore

Prof. Debabrata Das Director - IIIT Bangalore

Page 4: ADVANCED CERTIFICATE PROGRAMME IN CYBER SECURITY

upGrad as a thought leader inemerging technologies

10K+Data Scientists

5K+Machine LearningEngineers

2K+Full Stack Developers

1.5K+Big Data Analysts 1K+

Blockchain Developers

We have trained:

Page 5: ADVANCED CERTIFICATE PROGRAMME IN CYBER SECURITY

ProgramHighlights

Advanced Certificate Programme from IIITBDi�erentiate yourself from your peersby earning the industry recognisedAdvanced Certificate Programme fromIIIT Bangalore.

For the Industry, by the IndustryLearn and apply concepts on industryprojects along with personalised industrymentorship.

Unparalleled LearningExperienceLearn the concepts fromexperienced IIITB faculty &understand the applications fromIndustry experts to get a blend oftheoretical knowledge andpractical-hands on experience.

Personalised MentorshipGet unparalleled personalised mentorshipand doubt resolution from IIITB faculty andour panel of industry experts.

360 Degree Career AssistanceReceive 360 degree career support fromaccess to upGrad’s job opportunities portal,1:1 profile reviews, career mentorship fromindustry experts and much more.

Dedicated Student SupportTeam & upGrad BuddyTo help resolve your non-academicqueries and to ensure you are ontrack with upcoming deadlines.

Page 6: ADVANCED CERTIFICATE PROGRAMME IN CYBER SECURITY

Prof. V. SridharFaculty In Charge, CPE, IIITB

Learn from Academy &Industry Experts

Chandrashekar RamanathanDean - Academics, IIITB

Tricha AnjaliFormer Associate Dean, IIITB

TK SrikantFaculty in charge, Computing, IIITB

Sujit Kumar ChakrabartiAssistant Professor, IIITB

Prof S.BalasubramaniamEx-Dean Academics, BITS Pilani

Page 7: ADVANCED CERTIFICATE PROGRAMME IN CYBER SECURITY

Industry Experts

Cheng-Han LeeEx-Program Manager, Microsoft

Ashutosh ShindeEngineer Manager, Walmart

Vishawanath PattanshettiSr System Analyst, IBM

Varun SehgalDirector, freecharge

Nitin GaurDirector- Blockchain Labs, IBM

Prasanna LoharHead-Technology & Innovation, DCB Bank

Abhijeet SinghSr Software Engineer, Microsoft

Page 8: ADVANCED CERTIFICATE PROGRAMME IN CYBER SECURITY

upGrad LearningExperience

Industry-relevant CurriculumDesigned and taught by best in classindustry experts and IIIT Bangalore'sfaculty.

Blended LearningLearn with the ease and flexibilityof recorded sessions as well as livesessions, designed to ensure awholesome learning experience

Discussion ForumsLearn from your peers and teachingassistants, and for timely doubt resolution.

Career AssistanceAccess to upGrad’s job opportunitiesportal, career mentorship, profile reviewand more.

Re-learn the ConceptsGet program access for upto 3 years torefresh your concepts

Hands-On ProjectsMultiple case studies and assignmentsand a mini capstone project to choosefrom and apply learnings to it.

*Terms and conditions apply

Page 9: ADVANCED CERTIFICATE PROGRAMME IN CYBER SECURITY

IndustryProjects

• Secure Programming

• Exploiting Web Application

Secure Programming - Identify and cover di�erent flaws occour while writing code.

• Applied CryptographyUse cryptographic and encryption technniques for computer security.

Exploiting a web app using various vulnerabilities such as Injection, CSS, XSS.

*projects are subject to updation upon university approval

Page 10: ADVANCED CERTIFICATE PROGRAMME IN CYBER SECURITY

Curriculum

PREPARATORY COURSEFUNDAMENTALS OF PROGRAMMING LANGUAGE WITHBASIC DATA STRUCTURES (JAVA)

2 WEEKS

Learning the fundamentals of Java and its basic building blocks. Start with writing basicJava programs. Also explore arrays & array lists.

C1. INFORMATION SECURITY AND APPLIED CRYPTOGRAPHY

INTRODUCTION TO CYBERSECURITY

CRYPTOGRAPHY AND ENCRYPTION

Get introduced to Cybersecurity

Basic Information Protection: Data Secrecy/Confidentiality and Integrity - Requirements. Encryption as a Solution for Secrecy. Encryption vs Encryption as a computationallly di�cult to invert function, Symmetric and Asymmetric encryption techniques. Encryption vs Encoding

CRYPTOGRAPHIC KEY MANAGEMENT,MESSAGE DIGESTS AND DIGITAL SIGNATURES

1 WEEK

2 WEEKS

2 WEEKS

Key Management. Di�e Helman Key Exchange. Java Cryptography Architecture (JCA). Key Stores. ProvidersMessage Digests. Hashes and Signatures. Keyed Hashing. Digital Signatures. Digital Signuares as Solutions for Sender Identity, Message Integrity and Non-repudiation

OS FUNDAMENTALS AND SECURITYLinux CLI, Hardening, Bash Scripting and security in Linux

2 WEEKS

IDENTITY ACCESS MANAGEMENT 1 WEEKIDAM lifecycle, User Authentication: Passwords and Limitations. Challenge Response Protocols. Replay and Man-in-the-middle Attacks. Freshness / Currency. CAPTCHAS; Multi-factor Authentication; Oauth and OpenId

ASSIGNMENT/PROJECT - ACCESS CONTROL 1 WEEKCourse Assignment/Project

C2. NETWORK SECURITY IN ETHICAL HACKINGINTRODUCTION TO NETWORK SECURITY AND SPOOFING 1 WEEKLocal Area Networks - Switched Ethernet. Switches and Security. Addresses: MAC and IP addresses. Address Spoofing. ARP protocal and spoofing, SNMP and IGMP protocols

Page 11: ADVANCED CERTIFICATE PROGRAMME IN CYBER SECURITY

NETWORK ACCESS CONTROL 4 WEEKS

SIEM TOOLS AND ADDITIONAL SECURITY MEASURES OPTIONAL

Insider Attacks. Network Access Control. Proxy (Web) Servers. Forward proxy and reverse proxy

SIEM basics, Logs and Monitoring, Endpoint security measures

PACKET INSPECTION AND ATTACK AGAINST AVAILABILITY 1 WEEKPacket Inspection, Deep Packet Inspection(Intrusions detection system and Intrusion Prevention System), IP Security, ICMP attacks. TCP and UDP Security. Attacking Availability: Denial-of-Service attacks, Distributed DOS attacks, SSL/TLS , IP Table

ASSIGNMENT/PROJECT - INTRUSION DETECTIONSYSTEM/EXPLOITING VIRTUAL MACHINE

1 WEEK

Course Assignment/Project

NETWORK ACCESS CONTROL 4 WEEKS

SIEM TOOLS AND ADDITIONAL SECURITY MEASURES OPTIONAL

Insider Attacks. Network Access Control. Proxy (Web) Servers. Forward proxy and reverse proxy

SIEM basics, Logs and Monitoring, Endpoint security measures

PACKET INSPECTION AND ATTACK AGAINST AVAILABILITY 1 WEEKPacket Inspection, Deep Packet Inspection(Intrusions detection system and Intrusion Prevention System), IP Security, ICMP attacks. TCP and UDP Security. Attacking Availability: Denial-of-Service attacks, Distributed DOS attacks, SSL/TLS , IP Table

ASSIGNMENT/PROJECT - INTRUSION DETECTIONSYSTEM/EXPLOITING VIRTUAL MACHINE

1 WEEK

Course Assignment/Project

C3. APPLICATION SECURITY IN ETHICAL HACKING AND ADVANCED CONCEPTS IN CYBER SECURITY

INTRODUCTION TO APPLICATION SECURITY

WEB-BASED APPLICATIONS AND ASSOCIATED VULNERABILITIES

1 WEEK

1 WEEK

COOKIES AND TRACKING 1 WEEK

Secure Programming. Information Flow and Security. Bu�er Overflow Attacks. OWASP top 10

Web-based applications: Browsers and Browser Security, CSP Policies. Javascript vulnerabilities and Cross-Site Scripting. XSS and CSRF vulnerabilites

DATA AND DATABASE SECURITY 2 WEEKSData and Database Security - SQL Injection Attacks; Data access and Access Control, Access Control on views, Data Privacy and Anonymity

Cookies and Tracking; User Identities and User profiling

PHISHING AND OTHER ATTACKS ON IDENTITY 1 WEEKPhishing and other attacks on Identity(Social Engineering)

1 WEEK

1 WEEK

Exam Week: Exam

Bu�er Week

Page 12: ADVANCED CERTIFICATE PROGRAMME IN CYBER SECURITY

TOOLS AND LIBRARIESJava11, IntelliJ, Junit, Git and Github, Linux, Python Crypto Library, WireShark, NMap, Splunk, Kali Linux,BurpSuite, OWASP ZAP, OWASP BWA, sqlmap, AWS,

CLOUD APPLICATION SECURITY OPTIONALCloud application Security: DOS attacks on the cloud; Process security and Data Access - Protection against multi-tenancy; Isolation in VMs and Containers

PENETRATION TESTING, FUZZING OPTIONALPentesting and tools, expoliting OWASP top 10 vulnerabilities in web aplication

REGULATION, COMPLIANCE, AND RISK MANAGEMENT 1 WEEKNIST, ISO 27001, GDPR

ASSIGNMENT/PROJECT - EXPLOIT WEB APPLICATION 1 WEEK

1 WEEK

1 WEEK

Exam Week: Exam

Bu�er Week

C4. CAPSTONECAPSTONE PROJECT 4 WEEKS

Page 13: ADVANCED CERTIFICATE PROGRAMME IN CYBER SECURITY

Opportunity to networkwith our international learners

UAE26.79%

South East Asia7.14%

US26.79%

Africa5.36%

UK19.64%

China3.57%

Australia7.14%

Europe3.57%

Meet theClass

0 to 4 years48%

7 to 10 years11%

4 to 7 years16%

10+ years11%

Years ofwork experience

Page 14: ADVANCED CERTIFICATE PROGRAMME IN CYBER SECURITY

Hear fromour learners

Joel VargheseSoftware Engineer,Zoreum Blockchain Labs

The program has been very useful and my experience with upGrad and the student mentors at upGrad has been very good. The content taught is very relatable and the method of delivery is also convenient for working profes-sionals like us

Kriti JainSoftware Engineer,Ministry of Defence

upGrad teaches complex topics in a very simple manner. The case studies are easily understandable and have added value to my resume and helped me bag a 125% salary hike. The curriculum is very relevant to today’s market scenario and the upGrad team has done a good job in bringing education right at our palms

Akshay MathurSoftware Technologist,Philips

“The program has taught me a lot and the case studies have been very useful. The student mentors are very helpful and have helped me solve any and every problem that I have faced. It has been a great experience for me, I would definitely recommend the program to my friends.

Kumar ShubhamSDET - II,Blackbuck

“With upGrad, my experience has been wonderful. Managing work and studying has been the best decision of my life, thanks to upGrad. While it seemed di�cult in the beginning, my student mentor helped me plan my schedule and manage time to maintain a work-life-study balance, which truly saved me! upGrad helped me gain a 60% salary hike.

Page 15: ADVANCED CERTIFICATE PROGRAMME IN CYBER SECURITY

Program Details &Admission Process

6-7 HOURSAsynchronous learning time.

6-7 HOURSAssignments and projects.

WEEKLY COMMITMENT (12-15 hours/week)

FOR FURTHER INFORMATION, CONTACT

[email protected][Indian learners] 1800-210-2020[International Learners] +91-22--6849-3868

SELECTION PROCESS

STEP 1: Selection Test

Fill out an application and takea short 20-minute online test

with questions

STEP 2: Review and Shortlistingof Suitable Candidates

Our faculty will review all applications, consider the educational and

professional background of an applicant and review the test scores wherever applicable. Following this,

o�er letters will be rolled out so you are assured a great peer group to learn

and network with.

STEP 3: Enrollment for Accessto Prep Content

PROGRAM FEE

ELIGIBILITYBachelor’s Degree with 50% or equivalent passing marks. No coding experience required.

PROGRAM DURATION AND FORMAT

PROGRAM START DATESPlease refer to the website for program start dates-https://www.upgrad.com/cyber-security-certification-pgc-iiitb

upGrad Education Private Limited

Nishuvi, 75, Annie Besant Road, Worli, Mumbai - 400018

www.upgrad.com | [email protected] | 18002102020

Make a quick block payment & receive immediate access to the

prep content and begin your upGrad journey. (Loan assistance

available if required)

INR 99,000 (inclusive of tax)7.5 months | Online