post graduate program in cyber security (pgp-cs)

17
Post Graduate Program in Cyber Security (PGP-CS) POST GRADUATE PROGRAM IN CYBER SECURITY Contact Us: [email protected] A career-focused program designed to equip you with cybersecurity skills and become an expert in the cyberworld! 12 Months I Online Interactive Learning I Project & Hands-on Learning I Career Assistance In Collaboration with :

Upload: others

Post on 25-Apr-2022

3 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: Post Graduate Program in Cyber Security (PGP-CS)

Post Graduate Program inCyber Secur i ty (PGP-CS)

POST GRADUATE PROGRAM IN CYBER SECURITY Contact Us: [email protected]

A career-focused program designed to equip you with cybersecurity skills and become an expert in the cyberworld!

12 Months I Online Interactive Learning I Project & Hands-on Learning I Career Assistance

In Collaboration with :

Page 2: Post Graduate Program in Cyber Security (PGP-CS)

Foreword

Amity Future Academy is an education platform where we prepare individuals for career challenges. AFA provides ‘anytime, anywhere’ education experience, intensive corporate interaction, industry-oriented teaching delivered by eminent corporate experts and world-class faculty

Cybercrime is the fast growing mode of crime since the past decade, Cyber threats have evolved from targeting and harming computers, networks, and smartphones to affecting people, cars, railways, planes, power grids and anything with a heartbeat or an electronic pulse. Today world needs more cyber security professionals to fight crimes.

Post Graduate Program in Cyber Security (PGP-CS) is aimed at bridging the skill gap of cybersecurity professionals around the globe. Learn from the best Industry experts and professional trainers to enhance your technical capabilities and become a cybersecurity experts.

Mr. Ajit K. ChauhanChairman Amity Future Academy

1POST GRADUATE PROGRAM IN CYBER SECURITY

Page 3: Post Graduate Program in Cyber Security (PGP-CS)

Foreword

Post Graduate Program in Cyber Security (PGP-CS) at Amity Future Academy has been designed to provide a strong foundation of Cyber Security concepts and tactics along with extensive Industry learning exposure. PGP - CS is aimed to bridge the skill gap of cyber security professionals around the globe with an ambitious career-focused industry program.

Amity's world class faculty and their industry experiences make our core curriculum stand out from the rest. Our rigorous curriculum bundled together with case studies, assignments, hands-on training and capstone cyber project gives you a real world learning experience.

Thus, we invite you to experience the best with our blended learning methodology and vibrant industry-academia collaborations for a seamless transition to the Cyberworld.

Sushilkumar BobadeProgram ManagerPost Graduate Program in Cyber Security (PGP-CS)

2POST GRADUATE PROGRAM IN CYBER SECURITY

Page 4: Post Graduate Program in Cyber Security (PGP-CS)

Industry Insights

The world needs more experts with computer security degrees

According to IBM – 3 Million cybersecurity professionals are required in the country but the supply is not even 100,000 now. Cisco reported that currently more than 1,000,000 available Cyber Security jobs in the U.S. alone and 6,000,000 globally. The cybersecurity market is expected to grow from $75 billion in 2015 to $170 billion by 2020 according to Forbes

Source Forbes

Source Article I Business Standard

Cybercrime is the greatest threat to every company in the world.

76% of Indian Businesses hit by Cyber Attack according to Sophos EDR Survey Nearly 75% of security professionals say they do not have enough staff to defend their organizations against current threats, according to a survey from the Black Hat USA computer conference. 82% of organizations expect a cyber attack, yet 35% are unable to fill open security jobs.

Source The Economic Times

Source PRNewswire

3POST GRADUATE PROGRAM IN CYBER SECURITY

Page 5: Post Graduate Program in Cyber Security (PGP-CS)

Develop a thorough understanding of the core concepts, terminologies, tactics used in cyberworld.

Master Enterprise level security strategies, governance structures, and associated technology components. Discover, Analyze, and Deal with threats to an organization.

Align cybersecurity with business strategies, Explore Regulatory compliance and compliance management in cybersecurity.

Learn tools, technologies and softwares needed to become top cybersecurity professional.

Amity Future Academy’s Post Graduate Program in Cyber Security (PGP-CS) is designed to:

Unique Program Features

Industry-driven comprehensive curriculum

24/7 access to study material & video lectures

Live interactions with Cybersecurity experts and Corporate leaders

Real-world Projects & Case Studies

Career guidance and Support

Key Program Highlights

4POST GRADUATE PROGRAM IN CYBER SECURITY

Page 6: Post Graduate Program in Cyber Security (PGP-CS)

Post Graduate Program in Cyber Security (PGP-CS) provides immersive, simulation-based and media-rich learning experiences through:

How will you learn?

4

High-quality Recorded video lectures with illustrative presentations

ODL Activities with Case studies and Assignments

Interactive Live Lectures (1-2 per module)

Collaborative and peer-to-peer learning through discussion forums and student groups

Remedial & tutor classes to brush-up concepts

Instructor-led practice sessions to learn popular platforms& Tools

5POST GRADUATE PROGRAM IN CYBER SECURITY

Page 7: Post Graduate Program in Cyber Security (PGP-CS)

What will you learn?

6POST GRADUATE PROGRAM IN CYBER SECURITY

HANDS ON TRAINING

Architecturing Enterprise Network using Cisco PPDIOO Lifecycle Approach

Write Comprehensive program in each scripting language

Check compliance of security controls w.r.t International Standards/ Frameworks(ISO 27001)

Capture the Flag session

Pentesting a Web Application server to find Vulnerabilities and securing it

ELK Lab Setup, Sysmon Lab Setup, Threat Hunting Demo

Writing Python code using Blockchain and ML libraries

Design ICS Architecture

CASE STUDIES

Presentation Report on Recent Cyber Breaches

Conduct Risk Assessment w.r.t ISO 27001

Conduct VAPT technical report to Management report

Troubleshoot Network without using tools

Page 8: Post Graduate Program in Cyber Security (PGP-CS)

Key Differentiators:• Chosen by more corporations and defense organizations than any certification to validate core security skills and for fulfilling DoD 8570 compliance.• More job roles turn to Security+ to supplement baseline cybersecurity skills, enabling organizations to improve baseline security readiness and incident response.• Aligned to the latest trends and techniques including: core technical skills in risk assessment and management, incident response, forensics, enterprise networks, hybrid/cloud operations, and security controls, ensuring high-performance on the job. 8o% of the exam includes updated technology and 20% newer concepts and techniques.• Increased coverage of skills for managing enterprise environments' architecture, hybrid-networks and reliance on cloud.• Expanded coverage of incident response, governance, risk and compliance as IT professionals are having to perform tasks earlier in their career.

Resources:• Average Salary: • U.S. SecurityAdm inistrator: G lassdoo r.co m (https://bit.ly/2NXjo0u) • UK Security Administrator: ITJobsWatch.co.uk (https://bit.ly/35nZP7Z)• Security+ Additional Information: CompTlA.org/certifications/security• Recommended Pathways: CompTlA.org/certifications/ which-certification• Posts: https://bitly/33YY5kB

7POST GRADUATE PROGRAM IN CYBER SECURITY

Page 9: Post Graduate Program in Cyber Security (PGP-CS)

Course CurriculumPGDCS

No. Module Name Session Name

Cyber Security Building blocks Introduction to Cyber Security

Understanding Cyberspace

Defining Cybersecurity

Importance of Cyber Security and Case studies

Threats and Vulnerabilities

Types of Hackers

Malicious Codes - Virus, Trojans, Worms, Spywares, and Advanced Persistent Threats (APT)

Cyber Security Breaches - Phishing, Vishing, Identity Theft, Cyberstalking, Water-Hole, and Whaling Attacks.

Penetration Testing and Methodologies

Frameworks and Standards for Cyber Security - Introduction to ISO 27001 and NIST800

Cybersecurity practices - Governance, Operations, and Assurance

Introduction to Cyber Security Risk Management, Roles andResponsibilities.

PGPCS

No. Module Name Session Name

1

2 IT Infrastructure Technologies Physical and Software elements of computer systems

Authentication and Authorization

Introduction to Networks and Type of Networks

Understanding the OSI Layers

Networking Protocols – TCP / IP

Understanding IP addresses and Subnet Classes

Networking Infrastructure – Hubs, Switches, and Routers, Firewalls,

Intrusion Prevention Systems and Proxies

Routing and Switching in Networks

Software Defined Networking

Cloud Computing and Datacenter Virtualization

Auditing IT Infrastructure

3 Scripting for Hackers Why Scripting?

PowerShell

Linux Shell Scripting

Python Scripting

8POST GRADUATE PROGRAM IN CYBER SECURITY

Page 10: Post Graduate Program in Cyber Security (PGP-CS)

9POST GRADUATE PROGRAM IN CYBER SECURITY

4 CompTIA Security+ Attacks, threats & vulnerabilities

Architecture & design

Implementation

Operations & incident response

Governance, risk & compliance

6 Application Security Web Application Security

Basic working of Web and Browser

Burpsuite 101

Common Application Level attacks

OWASP Top 10

Tools of Trade

Android Penetration Testing

Introduction to Android

Setting up Lab

OWASP top 10 for Mobiles

Hands-on Labs

5 Offensive Security and Cyber kill chain Reconnaissance – Information harvesting and intelligence

Weaponization tactics

Art of Scanning

Enumerating services

Exploiting – payload delivery and exploit

Gaining Foothold – installation, and persistence

Remote C&C – Command and Control

Cover tracks and forensic evidence

7 Blue Teaming & Cyber SOC Introduction to SIEM, SOC, NextGen SOC

SOC & SIEM Architecture and Deployment

Logs, Events Collection and Event Correlation

Developing use cases and associated correlation rules

Detection and Prevention

Incident Management

Understanding Logs

Setting up Sysmon and Threat Hunting on Windows

Processing Logs via ELK and Making Visualizations

Red & Blue teaming engagements

Page 11: Post Graduate Program in Cyber Security (PGP-CS)

10POST GRADUATE PROGRAM IN CYBER SECURITY

9 Regulatory Compliances in Cybersecurity Defining compliance and compliance management

Developing compliance baselines for systems

Regulatory compliance

Introduction to commercial and non-commercial compliance scanners

Compliance Scanning .

10 Business and Cybersecurity Aligning cybersecurity with business strategies

Aligning roles and responsibilities for cybersecurity

Employee Awareness Development

Threat Intelligence

Conducting business impact analysis for cyber threats

Developing reports and presentations for the non-technical business community

Introduction to the roles of Cyber Security Managers and CISOs

11 Critical Infrastructure Security Introduction to Industrial Control Systems

Controllers and Measuring devices

Programmable Logic Controllers

Distributed Control Systems and SCADA

Typical ICS Architecture

Impact of ICS failure

Attack stories

Operational Challenges

Related Cyber Security Challenges

Case study - Research on the economical/political impact of an ICS attack

Cyber attack on ICS

Difference between IT and OT systems

Anatomy of a Cyber Attack

ICS Attack Methods

Assignment: List key differences between IT and OT systems

Securing ICS

Proactive Security Model

ICS Defense - IN - Depth Strategies

ICS Risk Management and Assessment

Applying Security Controls to ICS

Case study: Pick any ICS attack and propose what could have stopped it from happening. Suggest a control

8 Blockchain, Artificial Intelligence and Machine Learning for Cybersecurity

Introduction to Artificial Intelligence – Machine learning, Deep Learning, and Robotics

A strategic approach to the adoption of AI in Cyber Security

Building a business case for AI implementations in Cybersecurity

Salient features of Blockchain

Blockchain as a tool for cybersecurity

Blockchain for IoT security

Page 12: Post Graduate Program in Cyber Security (PGP-CS)

Key Program Takeaways

11POST GRADUATE PROGRAM IN CYBER SECURITY

By the end of the Diploma - CS program, you will beable to:

Understand terminologies and tactics commonly heard in the cyber world. Understand various components of IT systems and networks and how do they interoperate to form the cyberspace. Understand different stages of an exploit to adopt adequate detective and preventive cyber security controls. Recognize common threat behaviors and attack vectors, hunt threat across the enterprise network. Network monitoring and provide real-time security solutions. Understand attacks on application and how to implement the security against this attacks happening nowadays. Use incident response best practices. Apply Blockchain in IoT security Define Information Security Management Framework, and manage compliance with an organization. Conduct penetration testing, developing reports outlining vulnerabilities and risk mitigation strategies.

Understand ICS defence strategies, ICS risk management and Assessment, Applying Security controls to ICS

Page 13: Post Graduate Program in Cyber Security (PGP-CS)

Key Program Takeaways

Main Languages, Tools, and Standards/Frameworks that you will learn to become top cybersecurity professional.

12POST GRADUATE PROGRAM IN CYBER SECURITY

What Is Eligibility Criteria?

Bachelor’s or Master’s degree in any discipline with a minimum of 50% aggregate marks is compulsory.

Minimum of one year of full-time work experience in IT after graduation or post-graduation is preferred.

For meritorious fresher students / Young Professionals (CGPA > 6/10), the work experience will be relaxed on the basis of application.

Page 14: Post Graduate Program in Cyber Security (PGP-CS)

How will you be evaluated?

Practice Quiz

Be responsible for your own learning with quizzes at the end of each module.

Test your subject understanding and determine your readiness for program completion.

AssignmentsUncover opportunities to think and learn about ideas and topics and ask questions

Submit assignments at the end of each module and test your conceptual knowledge

Assess your progress with grade/score of each assignment that contributes to the overall grade

Case Studies

Get hands-on experience with real-life case studies

Capstone Project

Get an opportunity to apply tools and techniques learnt in the program against real time environment conducting penetration testing, developing reports outlining vulnerabilities and risk mitigation strategies.

13POST GRADUATE PROGRAM IN CYBER SECURITY

Page 15: Post Graduate Program in Cyber Security (PGP-CS)

How will your future look like?

Career PathsThe Common Cybersecurity Pathway

Common CybersecurityFeeder Roles

Core Cybersecurity Roles

Feeder Role

Networking

Software Development

Systems Engineering

Financial and Risk Analysis

Security Intelligence

Mid-Level

Cybersecurity Analyst

Cybersecurity Consultant

Penetration & Vulnerability Tester

Advanced-Level

Cybersecurity Manager /Administrator

Cybersecurity Engineer

Cybersecurity Architect

Entry-Level

Cybersecurity Specialist / Technician

Cyber Crime Analyst / Investigator

Incident Analyst / Responder

IT Auditor

But this is not the de�ned career path you need to follow in the cyber world

Some people enter the security field straight out of college with an IT or a security degree, while others transition from other feeder roles. No matter where you start, all cybersecurity careers begin with general IT exposure and learnings. You need to understand how the technology works before you can learn how to secure and protect it. PGP - CS at Amity Future Academy gives you the real world learning experience with our rigorous curriculum, case studies and a capstone project to help you step forward your learning curve at the workspace. Amity Future Academy with our Industry experts and career assistance helps you start with the best career path to reach your potential.

14POST GRADUATE PROGRAM IN CYBER SECURITY

Page 16: Post Graduate Program in Cyber Security (PGP-CS)

What Certification You Will Receive

Add the certificate to your CV and improve your job/business prospects.

On successful completion of the program, earn a Certificate of Post Graduate Program in Cyber Security (PGP-CS) from Amity Future Academy.

15POST GRADUATE PROGRAM IN CYBER SECURITY

Page 17: Post Graduate Program in Cyber Security (PGP-CS)

POST GRADUATE PROGRAM IN CYBER SECURITY

EMAIL US

For general queries: [email protected]

For course inquiries: [email protected]

APPLY NOWLimited Seats

Post Graduate Program in Cyber Security (PGP-CS)Learn In-Demand skills right from Industry Stalwartsand get certified from Amity Future Academy.Future-proof your career and stay indispensable.

Contact Us: [email protected]