Careers360 Logo
Interested in this College?
Get updates on Eligibility, Admission, Placements Fees Structure
Compare

Quick Facts

Medium Of InstructionsMode Of LearningMode Of DeliveryFrequency Of Classes
EnglishSelf Study, Virtual Classroom, Campus Based/Physical ClassroomVideo and Text BasedWeekends

Course Overview

The Advanced Certification in Cyber Security is a 9 months course. This course has been prepared by the collaboration of Intellipaat, and Electronics & ICT Academy

IIT Guwahati. This is an advanced certificate course that has been professionally designed for both the experienced, and novice candidates who have an urge to study Cyber Security. The curriculum of this programme has been filled in with techniques, and skills that can help to make a rewarding career.

The Advanced Certification in Cyber Security training will teach both concepts, and tools that are based on cyber security. The course also has quizzes, and projects that can test, and then give validation for their learnt knowledge. Intellipaat also has an option called PeerChat that is a medium of connection, and collaboration for job referrals, interviews, and projects. Any content that has been placed as a part of the curriculum has been made keeping in mind the real-life scenarios.

The Highlights

  • 9 months course
  • Online Bootcamp
  • Live online classes
  • Completion certificate
  • Career services
  • Campus Immersion

Programme Offerings

  • 9 Months Course
  • online programme
  • Live Classes
  • 600 Hours of Learning
  • 50+ Projects
  • Case Studies
  • Alumni Status
  • 24*7 support
  • Soft skills training
  • No Cost EMI
  • Industry Mentor Sessions
  • Career Assistance
  • 3 Interviews
  • 2 Days campus immersion

Courses and Certificate Fees

Certificate AvailabilityCertificate Providing Authority
yesIIT Guwahati (IITG)

The Advanced Certification in Cyber Security fee is Rs. 99,009 with GST. Some companies like Zest and Bajaj Finserv have participated to provide the no-cost options of EMI that can be as low as Rs. 5500.

Advanced Certification in Cyber Security Fee Structure

Description

Fee in INR

Programme Fee

Rs. 99,009 + GST


Eligibility Criteria

Educational Qualification

  • Anyone with their completed bachelor’s degree, or in their final year of graduation may apply.

Certification Qualifying Details

  • Upon programme completion students are bound to receive Advanced Certification in Cyber Security by  E&ICT, IIT Guwahati, and Intellipaat.

What you will learn

Knowledge of Cyber Security

With the Advanced Certification in Cyber Security syllabus, the candidates will be learning concepts of cyber security like Cryptography, Application Security, Ethical Hacking, Networks, Risk Analysis, and Mitigation along with tools like Linux, Nikto, SQL, and Microsoft Baseline.


Who it is for

  • Anyone in their final year of the degree course.
  • Someone already possessing a bachelor’s degree certificate.
  • All freshers who want to acquire, and understand cyber security concepts.
  • Any information technology-related professional that has a graduation degree.

Admission Details

Here is the Advanced Certification in Cyber Security classes admission process:

Step 1: Visit the official site: https://intellipaat.com/cyber-security-iit-guwahati/.

Step 2: Then the candidates must share details for joining this programme through an online form.

Step 3: Next there will be a panel for deciding on the shortlisted candidates.

Step 4: Once the candidates are finalised they will be intimated within 1-2 weeks.

Step 5: The confirmation for admission will be shared once students use their money as a fee to block the seats.

Application Details

The candidates will have to begin by submitting account creation details, and then some qualifications details followed by details on why people want to join the course.

The Syllabus

Python
  • Introduction to Python and IDEs – The basics of the Python programming language, and how you can use various IDEs for Python development like Jupyter, Pycharm, etc.
  • Python Basics – Variables, Data Types, Loops, Conditional Statements, functions, decorators, lambda functions, file handling, exception handling ,etc.
  • Object Oriented Programming – Introduction to OOPs concepts like classes, objects, inheritance, abstraction, polymorphism, encapsulation, etc.
  • Hands-on Sessions And Assignments for Practice – The culmination of all the above concepts with real-world problem statements for better understanding.
Linux
  • Introduction to Linux  – Establishing the fundamental knowledge of how Linux works and how you can begin with Linux OS.
  • Linux Basics – File Handling, data extraction, etc.
  • Hands-on Sessions And Assignments for Practice – Strategically curated problem statements for you to start with Linux.

  • 2.1 What is Cyber Security?
  • 2.2 Overview
  • 2.3 Need and Importance
  • 2.4 Different Verticals

  • 3.1 Introduction to Kali Linux
  • 3.2 Services in Kali (HTTP, SSH)
  • 3.3 Wget, curl, grep, awk, tail, head, watch, find, locate
  • 3.4 Piping and Redirection
  • 3.5 Python and Bash Scripting
  • 3.6 Netcat, Socat, Powercat, Powershell, Wireshark, tcpdump
  • 3.7 Note taking

  • 4.1 Security Controls
  • 4.2 Networking Concepts
  • 4.3 Traffic Analysis
  • 4.4 Packet Analysers
  • 4.5 Sniffers
  • 4.6 Firewalls
  • 4.7 SIEM
  • 4.8 VLAN
  • 4.9 VPN

  • 5.1 Understand the Basic Concepts of Security Information and Event Management (SIEM)
  • 5.2 Discuss the Different SIEM Solutions
  • 5.3 Understand the SIEM Deployment
  • 5.4 Learn Different Use Case Examples for Application-Level Incident Detection
  • 5.5 Learn Different Use Case Examples for Insider Incident Detection
  • 5.6 Learn Different Use Case Examples for Network-Level Incident Detection
  • 5.7 Learn Different Use Case Examples for Host-Level Incident Detection
  • 5.8 Learn Different Use Case Examples for Compliance
  • 5.9 Understand the Concept of Handling Alert Triaging and Analysis

  • 6.1 Understand the SOC Fundamentals
  • 6.2 Discuss the Components of SOC: People, Processes and Technology
  • 6.3 Understand the Implementation of SOC

  • 7.1 Logical/Physical Access to Assets Management
  • 7.2 Authentication and Identification Management
  • 7.3 Integrating Identity as a Third-Party Service
  • 7.4 Mechanism of Authorization
  • 7.5 Provisioning Life Cycle’s Identity and Access

  • 8.1 OWASP Tools and Methodologies
  • 8.2 Insecure Deserialization
  • 8.3 Clickjacking
  • 8.4 Black Box Testing
  • 8.5 White Box Testing
  • 8.6 Fuzzing
  • 8.7 Cryptograph
  • 8.8 Symmetric/Asymmetric Cryptography
  • 8.9 Hashing
  • 8.10 Digital Signatures
  • 8.11 API Security
  • 8.12 Patch Management

  • 9.1 Types
  • 9.2 Ransomware
  • 9.3 Detection
  • 9.4 Analysis

  • 10.1 Introduction
  • 10.2 Foot Printing and Reconnaissance
  • 10.3 Scanning Networks
  • 10.4 Enumeration
  • 10.5 Vulnerability Analysis
  • 10.6 System Hacking
  • 10.7 Sniffing
  • 10.8 Social Engineering
  • 10.9 Denial-of-Service
  • 10.10 Session Hijacking
  • 10.11 Evading IDS
  • 10.12 Firewalls and Honeypots
  • 10.13 Hacking Web Servers
  • 10.14 SQL Injection
  • 10.15 Hacking – Wireless Networks
  • 10.16 Mobile Platforms
  • 10.17 IoT

  • 11.1 Infrastructure Security: Network-level security, Host level security, Application-level security
  • 11.2 Data security and Storage: Data privacy and security Issues, Jurisdictional issues raised by Data location
  • 11.3 Access Control
  • 11.4 Trust, Reputation, Risk
  • 11.5 Authentication in cloud computing, Client access in cloud, Cloud contracting Model, Commercial and business considerations

  • 12.1 Security Controls for The Development Environment
  • 12.2 Life Cycle Security
  • 12.3 Impact of Acquired Software Security
  • 12.4 Effectiveness of Software Security.

  • Job Search Strategy
  • Resume Building
  • Linkedin Profile Creation
  • Interview Preparation Sessions by Industry Experts
  • Mock Interviews
  • Placement opportunities with 400+ hiring partners upon clearing the Placement Readiness Test.

IIT Guwahati (IITG) Frequently Asked Questions (FAQ's)

1: What happens when students miss their live classes?

In the above scenario, the students get recorded sessions within 12 hours.

2: In case of students needing scholarships, whom can they contact?

For scholarships, the course advisors can be asked for information.

3: Is the Advanced Certification in Cyber Security online programme conducted online or offline?

The programme is mainly held with online sessions.

4: For campus immersion, who will bear the travel, and cost of accommodation?

For campus immersion, the cost shall only be borne by the students who are participating.

Articles

Download Careers360 App's

Regular exam updates, QnA, Predictors, College Applications & E-books now on your Mobile

  • student
    250M+

    Students

  • colleges
    30,000+

    Colleges

  • exams
    500+

    Exams

  • ebook
    1500+

    E-Books

  • certification
    12000+

    Cetifications

student
Mobile Screen

We Appeared in

Back to top