Available courses

This course carries the introduction about the basic Intelligence Course for Armed Forces.

Course Description: In today's Computer Modernization, where all the Law-Enforcement agencies, Corporate, Govt. Bodies, Academia, Individuals & other sectors are getting dependent on computers & internet, it becomes very crucial for every sector to secure its Confidential Data/Information from the professional crackers. Moreover, as our society is getting dependent on all the Electronic Transactions like, E-Shopping, E-Banking, E-Commerce, E-Ticketing, E-Gaming etc, the ‘Cyber Crime' on another side is also rising up day by day and on the basis of this, the new concept of “Cyber Security” is coming up into the picture and its also in Boom.

Benefits:

  • This course provides valuable insight into how hackers circumvent and defeat security controls in networked environments, applications and operating systems - even within a seemingly secure environment.
  • This field has lot of opportunities regarding Placements as well, wherein an individual can earn from Rs.10,000/- and it goes up to Rs.30,000/- per month. This technology helps those individuals who have the passion to work for Cyber Security.

    Topics to Cover:

    Level -1

    » Basics of Computer and Networking Concepts

    » Building an Approach for Ethical Hacking

    » FootPrinting

    » Scanning

    » Email Hacking and Its Countermeasures

    » Operating System Attacks

    » Application Attacks

    » Building an Approach for Networking Infrastructure and Network  Attacks

    » Malware

    » Social Engineering

    » Cryptography With Different Applications

    » Sniffing

    » IDS and Firewalls

    » Reverse Engineering or Password Cracking Techniques

    » Live Project


Certificate in Cyber Security & Ethical Hacking - Level 2

» How to Work Like Cyber COPs

» Case Studies for Security Analysis

» Viruses and Worms

» Linux Essentials

» Physical Security

» Web Based Vulnerabilities and Attacks

» Financial Frauds

» Phishing

» Database Server Attacks

» Wireless Technologies & Attacks

» Penetration Testing

» Introduction to Cyber Forensics

» Live Project


Masters in Cyber Security - Semester 3

COURSE CODE: MSCCS 

Duration: 24 Months (4 Semesters)

Master in Cyber Security - (MScCS) - Semester 4

MScCS-Sem4 - TOC



COURSE CODE: PGDCS 

Semester: 02

Duration: 12 Months (2 Semesters)

ELIGIBILITY:   

• Bachelor’s Degree in any stream.
• Good Knowledge in Computers/ Internet etc.


SEMESTER-2

Subjects

Title

Marks

 

 

External

Internal

Total

PGDCS-211

Indian Information Technology Act

80

20

100

PGDCS-212

Vulnerabilities & Attacks

80

20

100

PGDCS-213

Penetrating Testing

80

20

100

PGDCS-214

Data Acquisition & Forensics

80

20

100

PGDCS-215

Cyber Crime Investigation

80

20

100

PGDCS-216

Project

160

40

200

 

Total

700

 

COURSE DETAILS:

Subject-1: Indian Information Technology Act

Topics: 

  • Information Technology Amendments Act 2008.
  • Case Studies & Hacking News.
  • PC Auditing & Virus Analysis.
  • Corporate & Economic Espionage.
Subject-2: Vulnerabilities & Attacks

Topics: 

  • Web Application Vulnerabilities.
  • Session Hijacking & SQL Injection.
  • Phishing & Financial Frauds.
  • Security Protocols.
Subject-3: Penetrating Testing

Topics: 

Subject-4: Data Acquisition & Forensics

Topics:

  • Data Acquisition & Forensics Data Recovery.
  • Operating System Forensics.
  • Cloud Forensics.
  • Hacking Mobile Phones, PDA & its Countermeasures.
Subject-5: Cyber Crime Investigation

Topics:

  • Cyber Crime Investigation.
  • Cyber Warfare, Terrorism & Social Networking.
  • Cyber Forensics and Incident Handling.
  • Case Study.
Subject-6: Project


*Conditions Apply


COURSE CODE: PGDCS 

Semester: 01

Duration: 12 Months (2 Semesters)

ELIGIBILITY:   

• Bachelor’s Degree in any stream.
• Good Knowledge in Computers/ Internet etc.

SEMESTER-1

Subjects

Title

Marks

 

 

External

Internal

Total

PGDCS-111

Basics of Ethical Hacking

80

20

100

PGDCS-112

Application Attacks

80

20

100

PGDCS-113

Network Attacks

80

20

100

PGDCS-114

Cyber Security Analysis & Countermeasures

80

20

100

PGDCS-115

Advance Security Analysis

80

20

100

PGDCS-116

Project

160

40

200

 

Total

700

COURSE DETAILS:

Subject-1: Cyber Security & Ethical Hacking

Topics: 

  • Basics of Networking.
  • Introduction to Cyber Security.
  • Information Gathering.
  • Physical Security.
Subject-2: Application Attacks

Topics:  

  • Windows-8 Analysis & Hacking.
  • Google Hacking.
  • Application Password Hacking.
  • Reverse Engineering & Software Cracking Techniques.
Subject-3: Network Attacks

Topics:  

  • Email Hacking & Tracing.
  • Malware Attacks, Backdoors & Handheld Devices Analysis.
  • DoS, DDoS & Buffer Overflow Attacks.
  • Network Packet Analysis & Sniffing.
  • Spamming.
Subject-4: Cyber Security Analysis & Countermeasures

Topics:  

  • Firewall Technologies.
  • IDS, IPS & Honeypots Analysis.
  • Hacking Routers, Cable Modems and Firewall.
  • Cryptography with different Applications.
Subject-5: Advance Security Analysis

Topics:  

  • Internet Content Filtering Techniques.
  • Securing Gadgets.
  • Introduction to ISO 27001 & Security Policies.
  • Disaster Recovery & Planning.
Subject-6: Project



* Conditions Apply

COURSE CODE: ADCS  

Duration: 12 Months (2 Semesters)

ELIGIBILITY:   

• The +2 level exam in the 10+2 pattern of examination of any recognized Central/State Board of Secondary Examination, such as Central Board of Secondary Education, Council for Indian School Certificate Examination or any equivalent Examination.
• Basic Knowledge in Computers/ Internet etc.

SEMESTER-1

Subjects

Title

Marks

 

 

External

Internal

Total

ADCS-111

Basics of Ethical Hacking

80

20

100

ADCS-112

Application Attacks

80

20

100

ADCS-113

Network Attacks

80

20

100

ADCS-114

Cyber Security Analysis & Countermeasures

80

20

100

ADCS-115

Project

160

40

200

 

Total

600


COURSE DETAILS:

Subject-1: Cyber Security & Ethical Hacking

Topics: 

  • Basics of Networking.
  • Introduction to Cyber Security.
  • Information Gathering.
  • Physical Security.
Subject-2: Application Attacks

Topics:  

  • Windows-8 Analysis & Hacking.
  • Google Hacking.
  • Application Password Hacking.
  • Reverse Engineering & Software Cracking Techniques.
Subject-3: Network Attacks

Topics:  

  • Email Hacking & Tracing.
  • Malware Attacks, Backdoors & Handheld Devices Analysis.
  • DoS, DDoS & Buffer Overflow Attacks.
  • Network Packet Analysis & Sniffing.
  • Spamming.
Subject-4: Cyber Security Analysis & Countermeasures

Topics:  

  • Firewall Technologies.
  • IDS, IPS & Honeypots Analysis.
  • Hacking Routers, Cable Modems and Firewall.
  • Cryptography with different Applications.
Subject-5: Project



* Conditions Apply


Course Description: In today's Computer Modernization, where all the Law-Enforcement agencies, Corporate, Govt. Bodies, Academia, Individuals & other sectors are getting dependent on computers & internet, it becomes very crucial for every sector to secure its Confidential Data/Information from the professional crackers. Moreover, as our society is getting dependent on all the Electronic Transactions like, E-Shopping, E-Banking, E-Commerce, E-Ticketing, E-Gaming etc, the ‘Cyber Crime' on another side is also rising up day by day and on the basis of this, the new concept of “Cyber Security” is coming up into the picture and its also in Boom.

Benefits:

  • This course provides valuable insight into how hackers circumvent and defeat security controls in networked environments, applications and operating systems - even within a seemingly secure environment.
  • This field has lot of opportunities regarding Placements as well, wherein an individual can earn from Rs.10,000/- and it goes up to Rs.30,000/- per month. This technology helps those individuals who have the passion to work for Cyber Security.

    Topics to Cover:

» Course Content of Level - 01  (Pre-Requisite)

Level -II ( Basic Level )

» How to Work Like Cyber COPs

» Case Studies for Security Analysis

» Viruses and Worms

» Linux Essentials

» Physical Security

» Web Based Vulnerabilities and Attacks

 

Level -II ( Advanced Level )

» Financial Frauds

» Phishing

» Database Server Attacks

» Wireless Technologies & Attacks

» Penetration Testing

» Introduction to Cyber Forensics

» Live Project


Certificate in Cyber Security and Python

Course Description:- Cyber Law is a term that encapsulates the legal issues related to use of Communicative, Transactional, and Distributive aspects of networked information Devices and Technologies. In the present global situation where Cyber control mechanisms are important we need to push “Cyber Laws”. Cyber Crimes are a new class of crimes to India rapidly expanding due to extensive use of internet. Getting the right lead and making the right interpretation are very important in solving a cyber crime. A whole series of initiatives of cyber forensics were undertaken and cyber law procedures resulted out of it. This is an area where learning takes place every day as we are all beginners in this area. In this course, you'll learn the complete IT ACT-2000 along with its latest amendments and lot of real time scenarios that exists in the Cyber Crime field from the Indian and foreign Law prospects


Topics to Cover:

» What is Cyber LAW

» Indian Cyber Law (IT ACT 2000)

» Discussion of all the different Sections Under IT Act 2000 & Amendments

» Terrorism and Cybercrime

» Cyber Stalking

» Cyber Harassment

» Cyber Fraud & Indian Cyber Law

» E-commerce along with there Legal issues

» Ecourts, E-Governance

» Digital Signatures

» Electronic Contracts,

» IP, Trade Marks & Copyrights

» Cyber Forensics

» Digital Evidence, Offences, Penalties

» How to work like Cyber Crime Investigator

» Technical Issues of Cyber Security & Ethical Hacking

Case Studies on the following Cyber Crime

» Blackmailing

» Creating fake profile » Cyber Smart Glossary used in the Cases

» Data theft

» Fake travel agent

» Hacking

» Hosting obscene profiles

» Illegal money transfer

» Intellectual property theft

» Morphed photographs

» Obscene e-mails

» Obscene phone calls

» Online railway ticket fraud

» Online stock exchange fraud

» Sexual harassment

» Live Project

Certificate in Mobile Forensics

Duration: 40 Hours

Certificate in Cyber Forensics

Duration:40 Hours

Certificate in Data Science and Data Mining

Certificate in Machine Learning and Artificial Intelligence

Certificate in IoT

Certificate in Linux Administration

Certificate in Cloud Computing

Certificate course in Python