Careers360 Logo
Interested in this College?
Get updates on Eligibility, Admission, Placements Fees Structure
Compare

Quick Facts

Medium Of InstructionsMode Of LearningMode Of DeliveryFrequency Of Classes
EnglishSelf Study, Virtual ClassroomVideo and Text BasedWeekends

Course Overview

The Advanced Executive Program in Cybersecurity certification is prepared by IIIT Bangalore and NPCI but is offered at Simplilearn’s official site. This certificate course has a time duration of 24 weeks or 6 months where every week 5-10 hours of live online sessions are conducted. This course features a mix of case studies, theory, and practical experiences that is integrated through the different labs.

The Advanced Executive Program in Cybersecurity training gives a comprehensive approach to different approaches like  API security, cryptography, malware analysis, access management, penetration testing, encryption, vulnerability assessment, API security, ransomware, and more. These days skills in cyber security are highly required in the world of different businesses, and this prestigious certificate course is one of the best in the market. This certificate programme offers job support, along with lifetime access to video, and classes that can be learnt by self for a lifetime to refresh the learning concepts.

The Highlights

  • 6 months course duration
  • Live online classes
  • 5 - 10 hours every week
  • Online bootcamps
  • Certificate from IIIT Bangalore
  • Limited seat capacity

Programme Offerings

  • Online Course
  • 6 Months Programme
  • IITB Faculty
  • Diverse Student Background
  • IIMJobs Pro Membership
  • interview preparation
  • Resume Assistance
  • Career Fairs
  • career mentoring
  • completion certificate
  • 30+ Demos
  • Multiple projects

Courses and Certificate Fees

Certificate AvailabilityCertificate Providing Authority
yesIIIT Bangalore

The Advanced Executive Program in Cybersecurity by Simplilearn is Rs. 1,56,000 with GST extra. There are financing options that can be as low as Rs. 5,275 every month, when partnered by Liquiloans, Zest, and more.

Advanced Executive Program in Cybersecurity Fee Structure

Description

Fee in INR

Programme Fee

Rs. 1,54,999  + GST


Eligibility Criteria

Educational Qualification

  • The aspirants must have a bachelor's degree where the average marks of all 4 years must be 50% or higher. Also, some basic programming understanding is expected from them. 

Work Experience

  • Minimum 1-year experience should be possessed by the applicants.

Certification Qualifying Details

  • When the theoretical concepts shall be studied, the participants shall receive an Advanced Executive Program in Cybersecurity certificate by IIIT Bangalore, and once the practical sessions are done, they shall receive a Virtual Internship Certificate from NPCI.

What you will learn

Knowledge of Cyber Security

The Advanced Executive Program in Cybersecurity certification syllabus will cover the following skills:

  • Application Security
  • Defensive Cybersecurity
  • Threat Hunting
  • Cryptography
  • Enterprise Security
  • Ethical Hacking
  • Network Concepts

Who it is for

The Advanced Executive Program in Cybersecurity course will meet the requirement of upskilling of both mid-level, and lower-level professionals associated with the fintech, and cybersecurity fields. It may be ideal to but not confined to the roles below:

  • Network security consultants
  • Security infrastructure specialists
  • Security analysts
  • Blue team members
  • Application security analysts
  • Cloud security architects
  • Malware analysts
  • Cybersecurity software developers
  • Threat hunters

Admission Details

Here is the Advanced Executive Program in Cybersecurity classes admission process:

Step 1: Visit the official website: https://www.simplilearn.com/pgp-advanced-executive-program-in-cyber-security.

Step 2: Next students have to start applying by submitting an application form.

Step 3: The application shall be then under review by the esteemed admission panel checking the eligibility.

Step 4: The shortlisted participants shall be given a letter of admission.

Step 5: The admission to the cohort gets confirmed after the fee is paid.

Application Details

After the account creation form is filled, the student gets an application form to be filled in that includes the general information like name, date of birth, location, etc of the candidates. This step is followed by filling in the educational qualification, professional qualification, and finally the reason for enrolling in the course section to complete the application.

The Syllabus

Domain 1 - Security Essentials
  • Cybersecurity
  • CIA Triad
  • Malware
  • Attacks
  • Threats
  • Vulnerabilities
  • Risk
  • Security Controls
  • BYOD
  • NICE Framework
  • Router
  • Transmission media
Domain 2 - Network Basics
  • Networking concepts
  • OSI models
  • TCP/IP model
  • Ports
  • Secure protocols
  • Common network attacks
  • Network Devices
  • Hubs, 
  • Bridges
  • Switch
Domain 3 - Network Security
  • Security Devices
  • Firewall
  • Unified threat management (UTM)
  • NGFW
  • Web application firewalls
  • Intrusion Detection Prevention System 
  • Network Access Control
  • SIEM
  • Secure Design
  • Virtual Local Area Network (VLAN)
  • Virtual Private Network (VPN)
  • DMZ
  • Domain Name System (DNS)
  • Dynamic Host Configuration Protocol 
  • (DHCP)
Domain 4 - Identity & Access
  • Management
  • AAA
  • MFA
  • Authorization
  • Access control models
  • IAM Lifecycle
  • Authentication System
  • SSO
  • Active directory
  • LDAP

Domain 1 - Core Concepts
  • Types of application
  • Web application components
  • Web servers
  • Security policies, standards, 
  • procedures, guidelines, baselines
Domain 2 - Software Security
  • Vulnerability database (VDB)
  • SANS Top 25 Software Errors
  • OWASP tools and methodologies
  • Injection
  • Broken Authentication
  • Sensitive Data Exposure
  • XML External Entities (XXE)
  • Broken Access Control
  • Security misconfigurations
  • Cross site scripting (XSS)
  • Insecure deserialization
  • Using components with known 
  • vulnerabilities
  • Insufficient logging and monitoring
  • Beyond OWASP
  • CSRF
  • SSRF
  • Clickjacking
Domain 3 - Secure Software Testing
  • Vulnerability assessment
  • Penetration testing
  • SAST, DAST
  • Black box, white box
  • Fuzzing
Domain 4 - Cryptography
  • Symmetric cryptography
  • Asymmetric cryptography
  • Hashing
  • Digital Signature
  • Digital Certificate
  • Encryption
  • Domain 5 - Secure Software Lifecycle 
  • Management
  • SSDLC
  • Threat modeling
  • OWASP Secure coding guide
  • API Security
  • Common API Vulnerabilities
  • How to stop API Attacks?
  • System Hardening
  • Secure configuration
  • Patch management
  • Application Monitoring & Logging

Domain 1 - Introduction to Malware
  • What is Malware?
  • Malware Family
  • History and Evolution of Malware 
  • What is Malware Market today
  • Birth of a Malware
  • Malware Distribution Technique
  • How much damages malwares cause
  • Is Ransomware a Malware 
  • Types of Ransomware
  • How to defend Malware Infection
Domain 2 - Malware Analysis
  • What is malware analysis
  • Why Malware Analysis 
  • Types of Malware analysis techniques
  • Static analysis techniques
  • Dynamic analysis techniques
  • Malware Behaviors and Functionalities
  • Malware Obfuscation Techniques
Domain 3 - Ransomware Malware
  • Introduction to Ransomware
  • Dangerous Convergences
  • Anatomy of a Ransomware Attack
  • Ransomware Families
  • Pros and Cons of Paying the Ransom
  • Ransomware Operators and Targets
  • How Does Ransomware Spread?
  • Dealing with Ransomware Incidents
  • Negotiate / Pay Ransom 
  • Ransomware threat prevention and 
  • response
  • Secure Design Principles
Domain 4 - Advanced Malware Protection
  • Enterprise Defense Strategies 
  • Protecting Endpoint
  • Protecting Servers
  • Zero-Trust Model
  • Threat Intelligence and Malware 
  • Protection
  • Ransomware Decryption Tools
  • Ransomware Removal Tools
  • The future of malware capabilities
  • Future victims

Domain 1
  • What is a Security Testing
  • Why Security Testing
  • What is a Security Vulnerability?
  • Types of Security Testing
  • Vulnerability Assessment
  • Penetration Testing
  • Breach Attack Simulation
  • Manual and Automated Scanning
  • Dealing with Vulnerabilities
  • Types of Security Vulnerability 
  • Vulnerability Remediation or Mitigation
  • What is Vulnerability Management
Domain 2 - Vulnerability Assessment
  • Vulnerability Assessment Program and 
  • Technology
  • General Architecture
  • Active and Passive Scanning 
  • Technology
  • The Standard for Vulnerability Severity 
  • Rating
  • Vulnerability database (VDB)
  • Common Vulnerabilities and 
  • Exposures (CVE)
  • National Vulnerability Database
  • Selecting Technology
  • Automation in VM
  • Execution, Reporting, and Analysis
  • Principles of Mitigation
  • Exploitable Vulnerability Reporting
  • Managing Vulnerabilities in the Cloud
Domain 3 - Penetration Testing
  • Penetration testing concepts i.e. what why & how we do pen tests?
  • Penetration testing methodology
  • Types of penetration testing
  • Tools and techniques used in penetration testing
  • Information Discovery
  • Scanning & Enumerating Target
  • Introduction to Kali Linux
  • System Hacking
  • Infrastructure Hacking
  • Client-Side Hacking
  • Password Hacking
  • Web Application Hacking
  • Social Engineering
  • Mobile Hacking
  • Using the Metasploit Framework
  • Exploitation
  • Privileges Escalation
  • Avoiding Detection
  • Maintaining Access
  • Covering your Tracks
  • Cloud Penetration Testing
Domain 4 - Advanced Penetration Testing
  • Red Teaming Operations
  • Blue Teaming Operations
  • Purple Teaming
  • Breach Attack Simulation
  • Bug Bounty Program
  • Guidelines for Penetration Testers
  • Being Ethical
  • Gaining written permission
  • Non-disclosure agreements
  • Rules of engagement
  • Penetration Testing Report Writing
  • Report Read-Out

Instructors

IIIT Bangalore Frequently Asked Questions (FAQ's)

1: Who will address questions with regards to the application for this course?

The course application questions shall be addressed by the admission counsellors.

2: What is the duration of the Advanced Executive Program in Cybersecurity online course?

The duration of this executive course is 24 weeks.

3: Can admission be cancelled, and a refund is asked from Simplilearn?

Though admission can be cancelled, a refund is given after deducting some administration fee.

4: Can this Advanced Executive Program in Cybersecurity online certification be transferred to a degree course?

No, this certificate cannot be transferred to a degree.

5: Will students receive any preparation material before beginning the course?

As soon as the first fee instalment is received, a preparatory course for 8-10 hours is sent to the candidates.

Articles

Download Careers360 App's

Regular exam updates, QnA, Predictors, College Applications & E-books now on your Mobile

  • student
    300M+

    Students

  • colleges
    36,000+

    Colleges

  • exams
    550+

    Exams

  • ebook
    1500+

    E-Books

  • certification
    16000+

    Certifications

student
Mobile Screen

We Appeared in

Back to top