Careers360 Logo
Interested in this College?
Get updates on Eligibility, Admission, Placements Fees Structure
Compare

Fees Details

General

2.56 L

Disclaimer: Data for total fees has been calculated based on all years/semesters as provided by the college. The actual fees may vary.

Course Details

The IIT Jammu Post Graduate Diploma in Cyber Security is a 12-month online postgraduate diploma programme. Offered via TimePro, the programme focuses on providing the knowledge, skills, and expertise necessary to address the challenges of cyber security in today's digital world. The online Post Graduate Diploma in Cyber Security at IIT Jammu comes with hands-on practical learning and real-world projects.

The curriculum of the IIT Jammu Post Graduate Diploma in Cyber Security consists of 10 modules over two semesters, five modules each semester. The programme also covers various tools such as Wireshark, Tcpdump, BurpSuite, Zed Attack Proxy, BwApp, Nmap, Hping, Hashcat, Volatility, FTK Imager, IPTables Firewall, and ProcDump.


Programme Offerings

  • PG Diploma from IIT Jammu
  • live online sessions
  • Flexible weekend schedule
  • Learning from IIT Jammu faculty and industry experts
  • 350+ hours of live online learning
  • 5 Days campus immersion
  • 125 sessions
  • assignments
  • assessments
  • Certification

Eligibility Criteria

To be eligible for the IIT Jammu Post Graduate Diploma in Cyber Security, candidates are required to meet eligibility criteria set by the institute. The eligibility requirements for the programme are as follows:

  • Candidates must hold a B.E/ B.Tech/ MCA or M.Sc./ MS in IT, CS, ECE, EE, or any related fields with 60% or 6 CGPA.

  • Candidates with 10+ years of experience with 55% in their qualifying degree are eligible for the programme.

  • Fresh graduates can also register for this online programme.

  • Candidates are not required any prior work experience.

Admission Details

Candidates who meet the eligibility criteria can apply for the IIT Jammu Post Graduate Diploma in Cyber Security. The selection of the candidates will be based on relevant academic credentials provided by them in the application form. This will be followed by a 20-minute virtual interview conducted by an interview panel.

Application Details

To apply for the online Post Graduate Diploma in Cyber Security at IIT Jammu, candidates can follow the points mentioned below:

  • Visit the official website - https://timespro.com/executive-education/iit-jammu-post-graduate-diploma-in-cyber-security

  • Meet the programme eligibility criteria

  • Click on “Enrol Now”

  • Complete the application form

  • Pay the registration fee of Rs 5,900 /-

The Syllabus

The online Post Graduate Diploma in Cyber Security syllabus at IIT Jammu is structured over two semesters. The curriculum comprises 10 modules with theory and practical applications, case studies, examples, and hands-on projects. The details syllabus of the programme is given below:

Module 1: Mathematical Foundations and Cryptography

Theory

  • Divisibility, Modular Arithmetic, Algorithms for Integer Operations 

  • Prime Numbers, Congruence, Solving Congruences, Fermat’s Little Theorem

  • Sets, Relations and Mapping, Closure property, Monoied, Group

  • Rings and Fields, Operations on Finite Field, Polynomials over Finite Field

  • Random Variable and Sample Space, Expectation and Variance

  • Classical Encryption Scheme and their Cryptanalysis: Shift Cipher

  • Block Ciphers and Stream Ciphers: Substitution Permutation Networks, Linear Cryptanalysis

  • Asymmetric Cryptography: RSA, Diffie Hellman, Elliptic Curve 

  • Hash Function, Message Authentication, and Digital Signature schemes

Module 2: Computer Networking

Theory

  • History of Computer Networking, Packet and Circuit Switching, Delays, Protocol Layers

  • Application Layer, Network Application Architecture, Web and HTTP, FTP, SMTP, DNS 

  • Transport Layer, Multiplexing and Demultiplexing, UDP, Reliable Data Delivery Principles, TCP

  • Network Layer, Virtual Circuit and Datagram Networks, IP, Routing and Forwarding, Router 

  • Link Layer, Error Detection and Correction, Multiple Access Control, Ethernet 802.

  • Switching, Switches, VLANs 

  • Wireless Links, 802.11 Architecture and Protocols, Bluetooth and Zigbe 

  • Physical Layer – Wireless Propagation and Performance Analysis 

Practical

  • Wireshark and Packet Sniffing, Writing a Packet Sniffer in C and Python 

  • Socket Programming in C 

  • Networking Commands in Windows and Linux Environment 

  • Setting up Networks, CISCO Packet Tracer, Switch, and Router Configurations 

  • Setting up Web Servers, DNS, SMTP, POP, and IMAP and hands-on over other Application Layer Protocols 

  • Understanding of Physical Layer and WIFI Communication Using SDR

Module 3: Operating Systems Fudamental

Theory

  • Introduction to Operating Systems: OS Evolution, Services, System Calls, Operating System Structure and Architecture, System Programme, OS Booting 

  • Process Concepts and Scheduling, Inter-process Communication, Threads, and Multithreading Concepts 

  • CPU Scheduling, Scheduling Algorithms, Multiprocessor Scheduling, Process Synchronization, Monitors, Semaphores, Deadlocks 

  • Memory Management: Paging, Memory Allocation, Swapping, Virtual Memory, Thrashing 

  • Storage Management: File Concepts, Directory Concepts, Allocation Methods, Free Space Management, Disk Management, and Scheduling 

  • Access Control and Authentication, Memory Protection Concepts, Programme Threats, Malware Analysis

Practical

  • Basic Unix, Linux Administration and Commands 

  • Linux System Calls and Understanding, Shell Programming 

  • CPU Scheduling Algorithms, IPC Using Shared Memory, Deadlock Avoidance and Detection Algorithms, Semaphores 

  • Multithreading and Synchronization, Paging Algorithms, File Allocation

Module 4: Introduction to Cyber Security

Theory

  • Introduction to Cyber Security- What is Cyber Security, Cyber Threats, CIA Principles, OSI Security Architecture 

  • Cyber Kill Chain/Hacking methodologies, MITRE Attack Framework 

  • Multilevel Security Models: Bell LaPadula Model and Biba Model 

  • Security Design Concepts: Principle of Least Privilege, Defense in Depth, Compartmentalization

  • Cyber Attacks Case Study and Discussions, Cyber Security Resources and References

Module 5: Technical Seminar

Theory

  • Identify and choose issues of practical importance in the area of security 

  • Learn how to get systematic literature on a technical subject and perform critical thinking, aims and motivation 

  • Learn components of a good technical presentation/report, soft skills 

  • Learn comparative analysis, how to identify gaps, practical implementation, verification and validation of technical content

  • Final presentation, feedback and discussion

Module 1: Web Application and Network Security

Theory

  • Introduction to Web Application Security: OWASP security risks, XSS, CSRF, SSRF Attacks and Countermeasures 

  • Symmetric Key Distribution Techniques, Public Key Infrastructure and Applications, HTTPS, TLS, X.509 

  • DNS and Email Security: Cache Poisoning, Reflection, Tunneling, Spoofing, DNSSEC 

  • Attacks on Transport Layer, Network Layer and Data Link Layer and their countermeasures, Network Programming Concepts 

  • Intrusion Detection Systems, Firewalls, Proxies, Caches, Honeypots, Case Studies

Practical 

  • Web Application Penetration Testing and Hands On Exercises, Openssl and PKI Realisation 

  • Packet Crafting via Popular Tools and Through Raw Socket Programming to realise network attacks 

  • Email and DNS Security, ICMP and ARP based Attacks, Phishing 

  • Introduction to Popular Packet Filtering Firewall, Intrusion Detection Systems, Web Application Firewalls

Module 2: Multimedia and Digital Forensics

Theory

  • Fundamentals of Digital Forensics 

  • Multimedia Forensics, Format Based Forensics, Pixel-based Forensics, Statistical Based Forensics, Camera Based Forensics, Homomorphic Encryption

  • Framework for Digital Forensics Evidence Collection and Processing, Incident Response 

  • Disk and Mobile Forensic techniques, Mobile Device Security Analysis, Incident Response

Module 3: Systems and Software Security

Theory

  • Fundamentals of Linux and Windows OS

  • Programme Binary Formats, Libraries Linkers and Loaders, Process Layout, Stack Layout, Heap Layout and Customisation 

  • Programming Language Weakness, Stack Smashing Heap Spray, Return Oriented Programming

  • Principles of Defences, Address Space Randomization, Stack Canaries, Data Execution Prevention 

  • Vulnerability Analysis and Standardization, Scanners, Binary Diffing, Malwares and Analysis 

  • Reverse Engineering, Use Cases and Examples 

  • Software Security Issues and Best Practices

Module 4: Special Topics in Cyber Security

Theory

  • OWASP Cloud Security Risks, Virtualization and related setbacks, Co Residency Attacks and Countermeasures 

  • Hyperjacking, Rootkits, Hypervisor Vulnerabilities, XEN, KVM and Related Case Studies, Defenses in Azure, AWS, Data Security 

  • IoT and SDN Security Issues and Challenges 

  • Machine Learning for Security- Application of Machine Learning in Solving Various Problems in The Domain of Security, Deep Fake Detection 

  • Data Security and Privacy issues; Frameworks and Standards, Cyber Security Laws

Module 5: Applied Cyber Security Project

Theory

  • Problem Statement Discussion and Literature Survey 

  • Research Gaps Identification, Architecture The Solution 

  • Experimentations and Analysis 

  • Article or Publication Writing and Demonstrations

Evaluation Process

IIT Jammu conducts assessments to evaluate the student’s performance in the online Post Graduate Diploma in Cyber Security. The assessment includes mid-term exams, end-term exams and assignment/ class tests. The mid-term exam will be conducted online while the end-term exam will be held offline. 

Students are also required to have a minimum of 70% attendance to successfully complete the IIT Jammu Post Graduate Diploma in Cyber Security online programme.

Offline exams will be conducted in Delhi, Mumbai, Bangalore, Kolkata, and IIT Jammu campus. However, this is subject to change as per discretion of the institute.

IIT Jammu Frequently Asked Questions (FAQ's)

1: What is the IIT Jammu Post Graduate Diploma in Cyber Security?

This is a 12-month IIT Jammu online postgraduate diploma programme in cyber security offered via TimesPro. It is designed to provide an understanding of in-demand cyber security fundamentals, key terms, and technologies.

2: Who can pursue the IIT Jammu Post Graduate Diploma in Cyber Security online programme?

The programme can be pursued by computer science or IT graduates, IT professionals, security analysts, network administrators, or system administrators.

3: What is the fee of an online Post Graduate Diploma in Cyber Security at IIT Jammu?

The total programme fee is Rs 3,02,080 (incl. all taxes). Candidates can pay the fees in instalments.

4: Will I get a certificate after completing IIT Jammu Post Graduate Diploma in Cyber Security online programme?

After successfully satisfying the evaluation and the required attendance criteria, you will be awarded a Post Graduate Diploma in Cyber Security from IIT Jammu.

5: What are career opportunities available after completing the online Post Graduate Diploma in Cyber Security from IIT Jammu?

After completion of the programme, graduates can pursue a career as a Cybersecurity Analyst, Chief Information Security Officer (CISO), Cybersecurity Researcher, Security Architect, and Cybersecurity Forensic Expert.

Articles

Download Careers360 App's

Regular exam updates, QnA, Predictors, College Applications & E-books now on your Mobile

  • student
    300M+

    Students

  • colleges
    36,000+

    Colleges

  • exams
    550+

    Exams

  • ebook
    1500+

    E-Books

  • certification
    16000+

    Certifications

student
Mobile Screen

We Appeared in

Back to top