Duration of Program

6 Months, 30 Hrs.

Important Dates

Last Date to Apply : 15th Jan 2021

Contact Person

Mr. Manish Singh: 9029141556

About Course

The ‘Practical Approach to Cyber Security’ certification program is developed for the students to get an overview of the different kinds of threats and challenges against the security systems guarding the information and database. This online course is provided by the TCS iON digital learning hub for five to six months.

This program is delivered through digital lectures, tutorials, and practical sessions in a virtual learning environment for the students to get a hands-on experience with the concepts and theories. The mentors of this certification course, Dr, Mainack Mondal (associate professor in the department of computer science at IIT Kharagpur), Prince Komal Boonila (founder and director of Synergy Systems), Tarun Kumar Kushwaha (CTO, Synergy Systems), and Mayur Agnihotri(Information Security Specialist.

The ‘Practical Approach to Cyber Security’ online certification course enables students to get digital certificates, five credits, and opportunities for internships and jobs by the end of the course.

Why this Course

The ‘Practical Approach to Cyber Security’ certification syllabus is designed for the learners to understand the aspects of data breaches, distributed denial-of-service(DoS) attacks, and other kinds of cyberattacks. The students are trained on the defense mechanisms, the strategies of cyber security, and the concepts of cryptography. By the end of the course, participants will have knowledge of trends in cyber security and the practical applications of security systems to protect information systems and computer networks.

Students will learn to:

  • Exhibit knowledge to secure corrupted systems, protect personal data, and secure computer networks in an organization.
  • Practice with an expertise in academics to design and implement security solutions. Understand key terms and concepts in Cryptography, Governance and Compliance.
  • Develop cyber security strategies and policies
  • Understand principles of web security and to guarantee a secure network by monitoring and analyzing the nature of attacks through cyber/computer forensics software/tools.

On completion of the course students will be able to:

  • Analyze and evaluate the cyber security needs of an organization.
  • Determine and analyze software vulnerabilities and security solutions to reduce the risk of exploitation.
  • Measure the performance and troubleshoot cyber security systems.
  • Implement cyber security solutions and use of cyber security, information assurance, and cyber/computer forensics software/tools.
  • Comprehend and execute risk management processes, risk treatment methods, and key risk and performance indicators
  • Design and develop a security architecture for an organization.

Course Curriculum

Modules at a Glance 

  • Need for Cyber Security
  • Threat Modeling and Security Architecture
  • Basics of Cryptography
  • Web Security
  • SQL injection attacks and mitigation
  • Network Security
  • Tools of the trade
  • Database Encryption
  • Security in Practice

How to Apply

The Certificate Courses are offered twice a year during even and odd semesters. Students interested can take admission in the offered certificate courses at the beginning of the semester.

Students from other institutions can also take admission in these certificate courses at the beginning of even and odd semesters by contacting the concerned teacher incharge and by paying the required fees for the course.

Any individual who has successfully completed HSC (12TH) in any Stream. Or Any student Studying in KES Shroff College in different programmes.

The Certificate will be awarded to the student who

  • will attend the lectures as per college norms minimum 60% attendance is must to appear for the examination.
  • will successfully pass the examination with a minimum 40% .
Notices

1. Hall Ticket Distribution of SFC Regular Exam April 2024

Hall Ticket Distribution of SFC Regular Exam April 2024

View All